Windows Analysis Report
flX5YA1C09.exe

Overview

General Information

Sample name: flX5YA1C09.exe
renamed because original name is a hash value
Original sample name: 2ab72b91ce16dd1252e5a054ac75752e.exe
Analysis ID: 1538243
MD5: 2ab72b91ce16dd1252e5a054ac75752e
SHA1: a9b72d4e2e3ced63e58d36e11d0bf5e8a3132f0f
SHA256: ef1550c124e6a450ffce5f4ffe0313962c73e2169b7f6e4b289bafa386912400
Tags: 64exe
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Multi AV Scanner detection for submitted file
AI detected suspicious sample
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to create an SMB header
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Enables debug privileges
Found decision node followed by non-executed suspicious APIs
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
One or more processes crash
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

AV Detection

barindex
Source: flX5YA1C09.exe ReversingLabs: Detection: 26%
Source: Submited Sample Integrated Neural Analysis Model: Matched 99.2% probability
Source: flX5YA1C09.exe Joe Sandbox ML: detected
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791569F8D strtol,strchr,strchr,strncmp,strncmp,strncmp,strncmp,strncmp,strncmp,strncmp,strncmp,strchr,_strdup,CertOpenStore,GetLastError,free,free,CryptStringToBinaryA,CertFindCertificateInStore,fopen,fseek,ftell,fseek,malloc,fread,fclose,malloc,MultiByteToWideChar,PFXImportCertStore,free,free,GetLastError,CertFindCertificateInStore,GetLastError,CertCloseStore,CertCloseStore,calloc,CertFreeCertificateContext,fclose,free,CertFreeCertificateContext,free,calloc, 0_2_00007FF791569F8D
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791569280 CryptAcquireContextA,CryptGenRandom,CryptReleaseContext,CryptReleaseContext, 0_2_00007FF791569280
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79156C260 CryptHashData, 0_2_00007FF79156C260
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79156C270 CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext, 0_2_00007FF79156C270
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79156C210 CryptAcquireContextA,CryptCreateHash, 0_2_00007FF79156C210
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791586440 GetLastError,CreateFileA,GetLastError,GetFileSizeEx,GetLastError,malloc,ReadFile,strstr,strstr,CryptQueryObject,CertAddCertificateContextToStore,CertFreeCertificateContext,GetLastError,GetLastError,GetLastError,CloseHandle,free, 0_2_00007FF791586440
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791569350 memset,CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext, 0_2_00007FF791569350
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791585B20 CertOpenStore,GetLastError,CertCreateCertificateChainuser,GetLastError,CertGetCertificateChain,GetLastError,CertGetNameStringA,malloc,CertFindExtension,CryptDecodeObjectEx,CertGetNameStringA,CertFindExtension,CryptDecodeObjectEx,CertFreeCertificateChainuser,CertCloseStore,CertFreeCertificateChain,CertFreeCertificateContext, 0_2_00007FF791585B20
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79158CE90 CryptAcquireContextA,CryptImportKey,CryptReleaseContext,CryptEncrypt,CryptDestroyKey,CryptReleaseContext, 0_2_00007FF79158CE90
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79158EF80 CryptAcquireContextA,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext, 0_2_00007FF79158EF80
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: -----BEGIN PUBLIC KEY----- 0_2_00007FF79154F130
Source: flX5YA1C09.exe Binary or memory string: -----BEGIN PUBLIC KEY-----
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: mov dword ptr [rbp+04h], 424D53FFh 0_2_00007FF791578B50
Source: unknown HTTPS traffic detected: 172.67.72.57:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: flX5YA1C09.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: D:\BRONKZ BACKUP 16 02 2024\Loaders C# Bronkz Private Store\Loader Valorant ESP\x64\Release\EpicGames.pdb source: flX5YA1C09.exe
Source: global traffic HTTP traffic detected: POST /api/1.1/ HTTP/1.1Host: keyauth.winAccept: */*Content-Length: 58Content-Type: application/x-www-form-urlencoded
Source: Joe Sandbox View IP Address: 172.67.72.57 172.67.72.57
Source: Joe Sandbox View JA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791541580 rand,rand,rand,SetConsoleTitleA,_invalid_parameter_noinfo_noreturn,GetConsoleWindow,GetWindowLongPtrA,SetWindowLongPtrA,SetLayeredWindowAttributes,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,GetStdHandle,SetConsoleTextAttribute,?cin@std@@3V?$basic_istream@DU?$char_traits@D@std@@@1@A,??5?$basic_istream@DU?$char_traits@D@std@@@std@@QEAAAEAV01@AEAH@Z,URLDownloadToFileA,system,system,Sleep,exit,URLDownloadToFileA,system,system,Sleep,exit,_invalid_parameter_noinfo_noreturn, 0_2_00007FF791541580
Source: global traffic DNS traffic detected: DNS query: keyauth.win
Source: unknown HTTP traffic detected: POST /api/1.1/ HTTP/1.1Host: keyauth.winAccept: */*Content-Length: 58Content-Type: application/x-www-form-urlencoded
Source: flX5YA1C09.exe String found in binary or memory: http://185.101.104.122/esphvciforabronkz.exe
Source: flX5YA1C09.exe String found in binary or memory: http://185.101.104.122/esphvciforabronkz.exeC:
Source: flX5YA1C09.exe String found in binary or memory: http://185.101.104.122/esphvcionbronkz.exe
Source: flX5YA1C09.exe String found in binary or memory: http://185.101.104.122/esphvcionbronkz.exeC:
Source: Amcache.hve.38.dr String found in binary or memory: http://upx.sf.net
Source: flX5YA1C09.exe String found in binary or memory: https://curl.haxx.se/docs/http-cookies.html
Source: flX5YA1C09.exe String found in binary or memory: https://curl.haxx.se/docs/http-cookies.html#
Source: flX5YA1C09.exe, 00000000.00000002.2311388651.0000016082A2C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://keyauth.win/api/1.1/
Source: flX5YA1C09.exe, 00000000.00000002.2311388651.0000016082A2C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://keyauth.win/api/1.1/64
Source: flX5YA1C09.exe, 00000000.00000002.2311388651.0000016082A2C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://keyauth.win/api/1.1/ITECT
Source: flX5YA1C09.exe, flX5YA1C09.exe, 00000000.00000002.2311733905.00007FF7915A8000.00000004.00000001.01000000.00000003.sdmp, flX5YA1C09.exe, 00000000.00000002.2311388651.0000016082A2C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://keyauth.win/api/1.2/
Source: flX5YA1C09.exe, 00000000.00000002.2311388651.0000016082A2C000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://keyauth.win/api/1.2/gramW
Source: flX5YA1C09.exe, 00000000.00000002.2311733905.00007FF7915A8000.00000004.00000001.01000000.00000003.sdmp String found in binary or memory: https://keyauth.win/api/1.2/p
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown HTTPS traffic detected: 172.67.72.57:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79158CE90 CryptAcquireContextA,CryptImportKey,CryptReleaseContext,CryptEncrypt,CryptDestroyKey,CryptReleaseContext, 0_2_00007FF79158CE90
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791541580 0_2_00007FF791541580
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79155F5E0 0_2_00007FF79155F5E0
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF7915589D0 0_2_00007FF7915589D0
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF7915569D0 0_2_00007FF7915569D0
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791557D10 0_2_00007FF791557D10
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791569F8D 0_2_00007FF791569F8D
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79157D270 0_2_00007FF79157D270
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79153D2A0 0_2_00007FF79153D2A0
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791565430 0_2_00007FF791565430
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791553380 0_2_00007FF791553380
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791550650 0_2_00007FF791550650
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79156C620 0_2_00007FF79156C620
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791579570 0_2_00007FF791579570
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791581600 0_2_00007FF791581600
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF7915805D0 0_2_00007FF7915805D0
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF7915395AD 0_2_00007FF7915395AD
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791559890 0_2_00007FF791559890
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF7915628E0 0_2_00007FF7915628E0
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79153978B 0_2_00007FF79153978B
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791574A40 0_2_00007FF791574A40
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF7915489E0 0_2_00007FF7915489E0
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79153AC4D 0_2_00007FF79153AC4D
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791567D10 0_2_00007FF791567D10
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791585B20 0_2_00007FF791585B20
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79153EBC0 0_2_00007FF79153EBC0
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79158CE90 0_2_00007FF79158CE90
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79153DE30 0_2_00007FF79153DE30
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79158EF10 0_2_00007FF79158EF10
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79156A04C 0_2_00007FF79156A04C
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79156A055 0_2_00007FF79156A055
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791531000 0_2_00007FF791531000
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: String function: 00007FF791558ED0 appears 36 times
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: String function: 00007FF7915559C0 appears 381 times
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: String function: 00007FF791555B40 appears 327 times
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: String function: 00007FF79155A460 appears 34 times
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: String function: 00007FF791543080 appears 49 times
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: String function: 00007FF791558E00 appears 46 times
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: String function: 00007FF79155A2F0 appears 37 times
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: String function: 00007FF791590286 appears 47 times
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: String function: 00007FF79155A380 appears 33 times
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: String function: 00007FF791550290 appears 70 times
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1468 -s 1012
Source: classification engine Classification label: mal56.evad.winEXE@67/22@1/2
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791542690 GetLastError,_errno,FormatMessageA,strchr,_errno,_errno,GetLastError,SetLastError, 0_2_00007FF791542690
Source: C:\Windows\System32\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess1468
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5100:120:WilError_03
Source: C:\Windows\System32\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\8dd36976-5025-4431-9558-94be19ff8c12 Jump to behavior
Source: flX5YA1C09.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Windows\System32\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\cmd.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\taskkill.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Windows\System32\sc.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
Source: C:\Users\user\Desktop\flX5YA1C09.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: flX5YA1C09.exe ReversingLabs: Detection: 26%
Source: flX5YA1C09.exe String found in binary or memory: iphlpapi.dllif_nametoindexkernel32LoadLibraryExA\/AddDllDirectory0123456789abcdefghijklmnopqrstuvwxyz0123456789ABCDEFGHIJKLMNOPQRSTUVWXYZ(nil)(nil)I32I64%ld.%ld$@
Source: unknown Process created: C:\Users\user\Desktop\flX5YA1C09.exe "C:\Users\user\Desktop\flX5YA1C09.exe"
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerProSdk >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerProSdk >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\WerFault.exe C:\Windows\system32\WerFault.exe -u -p 1468 -s 1012
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerProSdk >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerProSdk >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: msvcp140.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: vcruntime140.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: vcruntime140_1.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: secur32.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\System32\taskkill.exe Section loaded: profapi.dll Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: flX5YA1C09.exe Static PE information: Image base 0x140000000 > 0x60000000
Source: flX5YA1C09.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: flX5YA1C09.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: flX5YA1C09.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: flX5YA1C09.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: flX5YA1C09.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: flX5YA1C09.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: flX5YA1C09.exe Static PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: flX5YA1C09.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\BRONKZ BACKUP 16 02 2024\Loaders C# Bronkz Private Store\Loader Valorant ESP\x64\Release\EpicGames.pdb source: flX5YA1C09.exe
Source: flX5YA1C09.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: flX5YA1C09.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: flX5YA1C09.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: flX5YA1C09.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: flX5YA1C09.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF7915586B0 GetModuleHandleA,GetProcAddress,strpbrk,LoadLibraryA,GetProcAddress,LoadLibraryExA,GetSystemDirectoryA,malloc,GetSystemDirectoryA,LoadLibraryA,free, 0_2_00007FF7915586B0
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79154C3F4 push rax; ret 0_2_00007FF79154C3F5
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
Source: C:\Windows\System32\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\System32\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Decision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
Source: C:\Users\user\Desktop\flX5YA1C09.exe API coverage: 4.3 %
Source: Amcache.hve.38.dr Binary or memory string: VMware
Source: Amcache.hve.38.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.38.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.38.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.38.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.38.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.38.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.38.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.38.dr Binary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
Source: Amcache.hve.38.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.38.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.38.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.38.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: flX5YA1C09.exe, 00000000.00000002.2311388651.0000016082A2C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: Amcache.hve.38.dr Binary or memory string: vmci.sys
Source: Amcache.hve.38.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.38.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.38.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.38.dr Binary or memory string: VMware20,1
Source: Amcache.hve.38.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.38.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.38.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.38.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.38.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.38.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.38.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.38.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.38.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.38.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.38.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791590138 memset,GetLastError,IsDebuggerPresent,OutputDebugStringW, 0_2_00007FF791590138
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791590138 memset,GetLastError,IsDebuggerPresent,OutputDebugStringW, 0_2_00007FF791590138
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF7915586B0 GetModuleHandleA,GetProcAddress,strpbrk,LoadLibraryA,GetProcAddress,LoadLibraryExA,GetSystemDirectoryA,malloc,GetSystemDirectoryA,LoadLibraryA,free, 0_2_00007FF7915586B0
Source: C:\Windows\System32\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\System32\taskkill.exe Process token adjusted: Debug Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79158FA44 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00007FF79158FA44
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79158FD9C IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00007FF79158FD9C
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79158FF44 SetUnhandledExceptionFilter, 0_2_00007FF79158FF44
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerProSdk >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerProSdk >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c sc stop HTTPDebuggerPro >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T >nul 2>&1 Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c @RD /S /Q "C:\Users\%username%\AppData\Local\Microsoft\Windows\INetCache\IE" >nul 2>&1 Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerPro
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\sc.exe sc stop HTTPDebuggerProSdk Jump to behavior
Source: C:\Users\user\Desktop\flX5YA1C09.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq fiddler*" /IM * /F /T Jump to behavior
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq wireshark*" /IM * /F /T
Source: C:\Windows\System32\cmd.exe Process created: C:\Windows\System32\taskkill.exe taskkill /FI "IMAGENAME eq httpdebugger*" /IM * /F /T
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79158FFB4 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_00007FF79158FFB4
Source: Amcache.hve.38.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.38.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.38.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.38.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.38.dr Binary or memory string: MsMpEng.exe
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791564AB0 socket,htonl,setsockopt,bind,getsockname,listen,socket,connect,accept,send,recv,memcmp,closesocket,closesocket,closesocket,closesocket, 0_2_00007FF791564AB0
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791557680 memset,strncmp,strncmp,strchr,htons,atoi,htons,htons,bind,htons,bind,getsockname,WSAGetLastError,WSAGetLastError, 0_2_00007FF791557680
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79157B54D calloc,calloc,calloc,bind,WSAGetLastError, 0_2_00007FF79157B54D
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF79157B7A0 calloc,calloc,calloc,bind,WSAGetLastError, 0_2_00007FF79157B7A0
Source: C:\Users\user\Desktop\flX5YA1C09.exe Code function: 0_2_00007FF791574A40 calloc,strchr,strncpy,strchr,strncpy,strchr,strtoul,strchr,strtoul,getsockname,WSAGetLastError,free,WSAGetLastError,memcpy,htons,bind,WSAGetLastError,getsockname,WSAGetLastError,getsockname,WSAGetLastError,listen,WSAGetLastError,htons,free, 0_2_00007FF791574A40
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs