Analysis
-
max time kernel
150s -
max time network
164s -
platform
windows7_x64 -
resource
win7v200430 -
submitted
09-07-2020 12:34
Static task
static1
Behavioral task
behavioral1
Sample
3.msi
Resource
win7v200430
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
3.msi
Resource
win10
windows10_x64
0 signatures
0 seconds
General
-
Target
3.msi
-
Size
2.7MB
-
MD5
37d4011965747658d3a4dce01d375677
-
SHA1
a6ecd3a818d463155c31977000e6fde3eb8a2352
-
SHA256
2461d5d8eb8bfaa6b178fe2c457c215bbea85443a7d33bb007aa7dce52428d18
-
SHA512
9bdb506ae47b731efbdaedac5a95cc3e9d915f6a0de4b359e991c33e39cbc1072c47e10aeb35adf9d7a071d340346be09d8602f15d0faba346961751cf642329
Score
10/10
Malware Config
Signatures
-
Executes dropped EXE 2 IoCs
pid Process 2000 ypoc.exe 1572 policy.exe -
Loads dropped DLL 6 IoCs
pid Process 1948 MsiExec.exe 1948 MsiExec.exe 2000 ypoc.exe 2000 ypoc.exe 1572 policy.exe 1572 policy.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\R: msiexec.exe -
Drops file in System32 directory 33 IoCs
description ioc Process File created C:\Windows\SysWOW64\Microsoft.Data.Sqlite.dll policy.exe File created C:\Windows\SysWOW64\System.Threading.Overlapped.dll policy.exe File created C:\Windows\SysWOW64\System.IO.Compression.dll policy.exe File created C:\Windows\SysWOW64\System.Runtime.dll policy.exe File created C:\Windows\SysWOW64\System.Security.Cryptography.Algorithms.dll policy.exe File created C:\Windows\SysWOW64\System.Security.SecureString.dll policy.exe File created C:\Windows\SysWOW64\System.ValueTuple.dll policy.exe File created C:\Windows\SysWOW64\runtimes\win-x86\native\e_sqlite3.dll policy.exe File created C:\Windows\SysWOW64\id policy.exe File created C:\Windows\SysWOW64\SQLitePCLRaw.nativelibrary.DLL policy.exe File created C:\Windows\SysWOW64\System.Runtime.Serialization.Xml.dll policy.exe File created C:\Windows\SysWOW64\System.Memory.DLL policy.exe File created C:\Windows\SysWOW64\System.Net.Http.dll policy.exe File created C:\Windows\SysWOW64\System.Runtime.InteropServices.RuntimeInformation.dll policy.exe File created C:\Windows\SysWOW64\SQLitePCLRaw.batteries_v2.dll policy.exe File created C:\Windows\SysWOW64\System.Diagnostics.StackTrace.dll policy.exe File created C:\Windows\SysWOW64\System.Diagnostics.Tracing.dll policy.exe File created C:\Windows\SysWOW64\System.Globalization.Extensions.dll policy.exe File created C:\Windows\SysWOW64\System.Numerics.Vectors.DLL policy.exe File created C:\Windows\SysWOW64\netstandard.dll policy.exe File created C:\Windows\SysWOW64\System.Buffers.dll policy.exe File created C:\Windows\SysWOW64\System.Memmory.dll policy.exe File created C:\Windows\SysWOW64\System.Runtime.CompilerServices.Unsafe.DLL policy.exe File created C:\Windows\SysWOW64\runtimes\win-x64\native\e_sqlite3.dll policy.exe File created C:\Windows\SysWOW64\Policy.exe policy.exe File created C:\Windows\SysWOW64\SQLitePCLRaw.provider.dynamic_cdecl.DLL policy.exe File created C:\Windows\SysWOW64\System.Xml.XPath.XDocument.dll policy.exe File created C:\Windows\SysWOW64\System.IO.Compression.FileSystem.dll policy.exe File created C:\Windows\SysWOW64\System.Runtime.Serialization.Primitives.dll policy.exe File created C:\Windows\SysWOW64\System.Data.Common.dll policy.exe File created C:\Windows\SysWOW64\System.Net.Sockets.dll policy.exe File opened for modification C:\Windows\SysWOW64\Microsoft.Data.Sqlite.dll policy.exe File created C:\Windows\SysWOW64\SQLitePCLRaw.core.dll policy.exe -
Modifies service 2 TTPs 147 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\FREEZE (Enter) = 4800000000000000c0f78e00fe55d6011802000060060000eb0300000100000002000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_BACK (Leave) = 4800000000000000a0de9a00fe55d6011802000068040000ed0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_KTM (Enter) = 480000000000000060acb200fe55d6011802000068040000f00300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestore\SrCreateRp (Leave) = 480000000000000060f93701fe55d6011806000060030000d50700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\BKGND_FREEZE_THREAD (Leave) = 4800000000000000a0414601fe55d6011802000000060000fc0300000000000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState) = 480000000000000000a34801fe55d60118020000bc060000040000000100000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\GETSTATE (Enter) = 480000000000000060c522fffd55d60118020000e4020000f90300000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\VSS_WS_WAITING_FOR_FREEZE (SetCurrentState) = 480000000000000060755300fe55d6011802000040060000020000000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\FREEZE (Enter) = 48000000000000004093be00fe55d6011802000058060000eb0300000100000002000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{ef8b9384-8b17-11ea-a5f6-806e6f6e6963}_)\IOCTL_FLUSH_AND_HOLD (Enter) = 4800000000000000c04f2701fe55d601180200005c070000fe0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_SYSTEM (Enter) = 4800000000000000a0de9a00fe55d6011802000068040000ee0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\IOCTL_FLUSH_AND_HOLD (Leave) = 4800000000000000a0363301fe55d6011802000068040000fe0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState) = 4800000000000000a0414601fe55d6011802000040060000040000000100000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\THAW (Enter) = 4800000000000000a0414601fe55d6011802000040060000f20300000100000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\BACKUPSHUTDOWN (Leave) = 4800000000000000c0f44402fe55d6011802000068040000fb0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\ASR Writer\IDENTIFY (Leave) = 480000000000000040fac8f8fd55d6011802000000070000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\THAW (Enter) = 480000000000000000983501fe55d6011802000068040000f20300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState) = 48000000000000006046bd01fe55d6011802000040060000050000000100000004000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\VSS_WS_WAITING_FOR_THAW (SetCurrentState) = 4800000000000000c0f78e00fe55d6011802000060060000030000000100000002000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_COMMIT (Enter) = 4800000000000000a0363301fe55d6011802000058070000040400000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisher\DOSNAPSHOT (Enter) = 480000000000000040ac2efffd55d60118060000600300000a0400000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\PREPARESNAPSHOT (Leave) = 4800000000000000a0b24e00fe55d6011802000060060000ea0300000000000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_KTM (Leave) = 480000000000000060acb200fe55d6011802000068040000f00300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\PREPARESNAPSHOT (Leave) = 480000000000000040728500fe55d6011802000068040000ea0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\FREEZE (Enter) = 48000000000000002064a400fe55d60118020000bc060000eb0300000100000002000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\VSS_WS_WAITING_FOR_THAW (SetCurrentState) = 48000000000000002064a400fe55d60118020000bc060000030000000100000002000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\THAW (Enter) = 4800000000000000a0414601fe55d6011802000040060000f20300000100000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Lovelace(__?_Volume{ef8b9384-8b17-11ea-a5f6-806e6f6e6963}_) vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\PREPARESNAPSHOT (Leave) = 480000000000000040514c00fe55d60118020000bc060000ea0300000000000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\POSTSNAPSHOT (Enter) = 480000000000000020feae01fe55d6011802000068040000f50300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Lovelace vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\VSS_WS_STABLE (SetCurrentState) = 4800000000000000408bf5fefd55d60118020000e0020000010000000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\THAW (Leave) = 480000000000000000a34801fe55d60118020000bc060000f20300000000000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisher\GETSTATE (Leave) = 4800000000000000c02625fffd55d601180600003c030000f90300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisher\DOSNAPSHOT (Leave) = 480000000000000000983501fe55d60118060000280500000a0400000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState) = 4800000000000000a0414601fe55d6011802000040060000040000000100000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\POSTSNAPSHOT (Enter) = 48000000000000006046bd01fe55d6011802000060060000f50300000100000004000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\ASR Writer\IDENTIFY (Enter) = 48000000000000006013bdf8fd55d6011802000000070000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\IDENTIFY (Leave) = 480000000000000040fac8f8fd55d6011802000034040000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\PREPAREBACKUP (Enter) = 48000000000000002067eefefd55d60118020000e0020000e90300000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\PREPAREBACKUP (Leave) = 480000000000000060affcfefd55d60118020000e4020000e90300000000000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState) = 4800000000000000605ce301fe55d60118020000bc060000050000000100000004000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\IDENTIFY (Leave) = 480000000000000040fac8f8fd55d60118020000e4020000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisher\GETSTATE (Enter) = 4800000000000000207d14fffd55d601180600003c030000f90300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_BACK (Enter) = 480000000000000020599100fe55d6011802000068040000ed0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\OPEN_VOLUME_HANDLE (Leave) = 4800000000000000c04f2701fe55d6011802000068040000fd0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\THAW (Leave) = 4800000000000000e0895401fe55d6011802000068040000f20300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\BACKUPSHUTDOWN (Enter) = 4800000000000000204b3402fe55d6011802000068040000fb0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_BEGINPREPARE (Enter) = 4800000000000000a0d6d1fefd55d6011802000000070000010400000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\VSS_WS_STABLE (SetCurrentState) = 480000000000000060affcfefd55d60118020000e4020000010000000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\PREPARESNAPSHOT (Enter) = 4800000000000000c0c02f00fe55d6011802000060060000ea0300000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_POSTCOMMIT (Enter) = 4800000000000000a0363301fe55d6011802000068040000050400000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\POSTSNAPSHOT (Enter) = 48000000000000006046bd01fe55d6011802000040060000f50300000100000004000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_POSTFINALCOMMIT (Leave) = 4800000000000000e0f71202fe55d6011802000068040000070400000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\BACKUPSHUTDOWN (Leave) = 4800000000000000c0f44402fe55d601180200004c060000fb0300000000000005000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\GETSTATE (Enter) = 480000000000000060c522fffd55d60118020000e0020000f90300000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_FRONT (Leave) = 480000000000000020599100fe55d6011802000068040000ec0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_POSTCOMMIT (Leave) = 480000000000000000983501fe55d6011802000068040000050400000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\BKGND_FREEZE_THREAD (Leave) = 4800000000000000a0414601fe55d6011802000004060000fc0300000000000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\THAW (Enter) = 480000000000000000a34801fe55d60118020000bc060000f20300000100000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\BKGND_FREEZE_THREAD (Leave) = 480000000000000000a34801fe55d601180200006c070000fc0300000000000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\IOCTL_RELEASE (Enter) = 4800000000000000a0363301fe55d6011802000068040000ff0300000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisher\PREPAREBACKUP (Enter) = 4800000000000000a0d6d1fefd55d6011806000078040000e90300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\GETSTATE (Leave) = 480000000000000060c522fffd55d60118020000e4020000f90300000000000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{ef8b9384-8b17-11ea-a5f6-806e6f6e6963}_)\OPEN_VOLUME_HANDLE (Leave) = 4800000000000000c04f2701fe55d601180200005c070000fd0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\VSS_WS_WAITING_FOR_THAW (SetCurrentState) = 48000000000000002090f000fe55d6011802000058060000030000000100000002000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP\SppGatherWriterMetadata (Leave) = 4800000000000000c0c379fefd55d6011806000060030000d30700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\PREPAREBACKUP (Enter) = 480000000000000080c8f0fefd55d60118020000e4020000e90300000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\GETSTATE (Enter) = 480000000000000060c522fffd55d60118020000e4020000f90300000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\VSS_WS_WAITING_FOR_FREEZE (SetCurrentState) = 480000000000000040514c00fe55d60118020000bc060000020000000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{ef8b9384-8b17-11ea-a5f6-806e6f6e6963}_)\IOCTL_RELEASE (Leave) = 4800000000000000a0363301fe55d601180200005c070000ff0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_POSTFINALCOMMIT (Enter) = 4800000000000000605ce301fe55d6011802000068040000070400000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisher\IDENTIFY (Leave) = 4800000000000000e0f827fbfd55d6011806000088060000e80300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\GETSTATE (Leave) = 4800000000000000c02625fffd55d60118020000e0020000f90300000000000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\POSTSNAPSHOT (Enter) = 480000000000000000e5ba01fe55d60118020000bc060000f50300000100000004000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState) = 48000000000000006046bd01fe55d6011802000060060000050000000100000004000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP\SppGatherWriterMetadata (Enter) = 4800000000000000c069acf8fd55d6011806000060030000d30700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\THAW_KTM (Leave) = 480000000000000000983501fe55d6011802000068040000f40300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\THAW (Leave) = 4800000000000000a0414601fe55d6011802000040060000f20300000000000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\POSTSNAPSHOT (Leave) = 48000000000000006046bd01fe55d6011802000060060000f50300000000000004000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\BACKUPSHUTDOWN (Enter) = 4800000000000000c0f44402fe55d6011802000058060000fb0300000100000005000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\BACKUPSHUTDOWN (Enter) = 4800000000000000c0f44402fe55d6011802000058060000fb0300000100000005000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\PREPARESNAPSHOT (Enter) = 4800000000000000c0c02f00fe55d60118020000bc060000ea0300000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_COMMIT (Leave) = 4800000000000000a0363301fe55d6011802000058070000040400000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\BACKUPSHUTDOWN (Leave) = 4800000000000000c0f44402fe55d6011802000058060000fb0300000000000005000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP\SppAddInterestingComponents (Enter) = 480000000000000020257cfefd55d6011806000060030000d40700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\PREPAREBACKUP (Enter) = 48000000000000002067eefefd55d6011802000000070000e90300000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_ENDPREPARE (Enter) = 4800000000000000a00d31fffd55d6011802000068040000020400000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE (Enter) = 480000000000000040728500fe55d6011802000068040000eb0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\FREEZE (Leave) = 48000000000000002064a400fe55d60118020000bc060000eb0300000000000002000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\BKGND_FREEZE_THREAD (Enter) = 48000000000000002090f000fe55d601180200006c070000fc0300000100000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestore\SrCreateRp (Enter) = 4800000000000000002ed6f7fd55d6011806000060030000d50700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\PREPAREBACKUP (Leave) = 4800000000000000e029f3fefd55d6011802000000070000e90300000000000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\PREPARESNAPSHOT (Enter) = 4800000000000000c0c02f00fe55d6011802000040060000ea0300000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_SYSTEM (Leave) = 480000000000000060acb200fe55d6011802000068040000ee0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\IOCTL_FLUSH_AND_HOLD (Enter) = 4800000000000000c04f2701fe55d6011802000068040000fe0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\IDENTIFY (Enter) = 48000000000000006013bdf8fd55d60118020000e0020000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\PREPARESNAPSHOT (Leave) = 480000000000000060755300fe55d6011802000040060000ea0300000000000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_RM (Enter) = 480000000000000060acb200fe55d6011802000068040000ef0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_PRECOMMIT (Enter) = 48000000000000002090f000fe55d6011802000068040000030400000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_PREFINALCOMMIT (Enter) = 4800000000000000e0895401fe55d6011802000068040000060400000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\BACKUPSHUTDOWN (Leave) = 4800000000000000c0f44402fe55d6011802000058060000fb0300000000000005000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_BEGINPREPARE (Leave) = 4800000000000000a0d6d1fefd55d6011802000000070000010400000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\PREPAREBACKUP (Leave) = 4800000000000000408bf5fefd55d60118020000e0020000e90300000000000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\GETSTATE (Leave) = 4800000000000000c02625fffd55d60118020000e4020000f90300000000000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_ENDPREPARE (Leave) = 4800000000000000a0911500fe55d6011802000068040000020400000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\PREPARESNAPSHOT (Enter) = 480000000000000000f31700fe55d6011802000068040000ea0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\BKGND_FREEZE_THREAD (Enter) = 4800000000000000c0f78e00fe55d6011802000004060000fc0300000100000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{ef8b9384-8b17-11ea-a5f6-806e6f6e6963}_)\IOCTL_RELEASE (Enter) = 4800000000000000a0363301fe55d601180200005c070000ff0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\POSTSNAPSHOT (Leave) = 48000000000000006046bd01fe55d6011802000040060000f50300000000000004000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\VssvcPublisher vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_PRECOMMIT (Leave) = 48000000000000002090f000fe55d6011802000068040000030400000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_PREFINALCOMMIT (Leave) = 480000000000000020feae01fe55d6011802000068040000060400000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\VSS_WS_STABLE (SetCurrentState) = 4800000000000000e029f3fefd55d6011802000000070000010000000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_FRONT (Enter) = 480000000000000040728500fe55d6011802000068040000ec0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\FREEZE (Leave) = 4800000000000000c0f78e00fe55d6011802000060060000eb0300000000000002000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\OPEN_VOLUME_HANDLE (Enter) = 48000000000000002090f000fe55d6011802000068040000fd0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\POSTSNAPSHOT (Leave) = 4800000000000000605ce301fe55d60118020000bc060000f50300000000000004000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\BACKUPSHUTDOWN (Enter) = 4800000000000000c0f44402fe55d601180200004c060000fb0300000100000005000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestore msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP\SppCreate (Enter) = 4800000000000000002ed6f7fd55d6011806000060030000d00700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\IDENTIFY (Enter) = 48000000000000006013bdf8fd55d60118020000e4020000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\FREEZE (Leave) = 48000000000000002090f000fe55d6011802000058060000eb0300000000000002000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_RM (Leave) = 48000000000000002090f000fe55d6011802000068040000ef0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP\SppCreate (Leave) = 480000000000000000983501fe55d6011806000060030000d00700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\IDENTIFY (Leave) = 480000000000000040fac8f8fd55d60118020000e0020000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\VSS_WS_WAITING_FOR_FREEZE (SetCurrentState) = 4800000000000000a0b24e00fe55d6011802000060060000020000000100000001000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\BKGND_FREEZE_THREAD (Enter) = 48000000000000002064a400fe55d6011802000000060000fc0300000100000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE (Leave) = 48000000000000002090f000fe55d6011802000068040000eb0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{ef8b9384-8b17-11ea-a5f6-806e6f6e6963}_)\OPEN_VOLUME_HANDLE (Enter) = 48000000000000002090f000fe55d601180200005c070000fd0300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\POSTSNAPSHOT (Leave) = 4800000000000000605ce301fe55d6011802000068040000f50300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisher\IDENTIFY (Enter) = 4800000000000000802cb1f8fd55d6011806000088060000e80300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\IDENTIFY (Enter) = 48000000000000006013bdf8fd55d6011802000034040000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisher\PREPAREBACKUP (Leave) = 4800000000000000c01b12fffd55d6011806000078040000e90300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{ef8b9384-8b17-11ea-a5f6-806e6f6e6963}_)\IOCTL_FLUSH_AND_HOLD (Leave) = 4800000000000000a0363301fe55d601180200005c070000fe0300000000000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\VssapiPublisher msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP\SppAddInterestingComponents (Leave) = 4800000000000000a0b598fefd55d6011806000060030000d40700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\IOCTL_RELEASE (Leave) = 4800000000000000a0363301fe55d6011802000068040000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\THAW_KTM (Enter) = 480000000000000000983501fe55d6011802000068040000f40300000100000000000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\THAW (Leave) = 4800000000000000a0414601fe55d6011802000040060000f20300000000000003000000000000002976529a1f821a4f86f859c68dfbb15000000000000000000000000000000000 vssvc.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\22e32.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\22e39.msi msiexec.exe File opened for modification C:\Windows\Installer\22e32.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\22e30.msi msiexec.exe File opened for modification C:\Windows\Installer\22e30.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI2EFB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI335F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI35E0.tmp msiexec.exe -
Modifies Control Panel 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-910373003-3952921535-3480519689-1000\Control Panel\Cursors\AppStarting = "%SystemRoot%\\cursors\\aero_arrow.cur" policy.exe -
Modifies data under HKEY_USERS 44 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\24\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1560 msiexec.exe 1560 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 208 IoCs
description pid Process Token: SeShutdownPrivilege 1408 msiexec.exe Token: SeIncreaseQuotaPrivilege 1408 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeSecurityPrivilege 1560 msiexec.exe Token: SeCreateTokenPrivilege 1408 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1408 msiexec.exe Token: SeLockMemoryPrivilege 1408 msiexec.exe Token: SeIncreaseQuotaPrivilege 1408 msiexec.exe Token: SeMachineAccountPrivilege 1408 msiexec.exe Token: SeTcbPrivilege 1408 msiexec.exe Token: SeSecurityPrivilege 1408 msiexec.exe Token: SeTakeOwnershipPrivilege 1408 msiexec.exe Token: SeLoadDriverPrivilege 1408 msiexec.exe Token: SeSystemProfilePrivilege 1408 msiexec.exe Token: SeSystemtimePrivilege 1408 msiexec.exe Token: SeProfSingleProcessPrivilege 1408 msiexec.exe Token: SeIncBasePriorityPrivilege 1408 msiexec.exe Token: SeCreatePagefilePrivilege 1408 msiexec.exe Token: SeCreatePermanentPrivilege 1408 msiexec.exe Token: SeBackupPrivilege 1408 msiexec.exe Token: SeRestorePrivilege 1408 msiexec.exe Token: SeShutdownPrivilege 1408 msiexec.exe Token: SeDebugPrivilege 1408 msiexec.exe Token: SeAuditPrivilege 1408 msiexec.exe Token: SeSystemEnvironmentPrivilege 1408 msiexec.exe Token: SeChangeNotifyPrivilege 1408 msiexec.exe Token: SeRemoteShutdownPrivilege 1408 msiexec.exe Token: SeUndockPrivilege 1408 msiexec.exe Token: SeSyncAgentPrivilege 1408 msiexec.exe Token: SeEnableDelegationPrivilege 1408 msiexec.exe Token: SeManageVolumePrivilege 1408 msiexec.exe Token: SeImpersonatePrivilege 1408 msiexec.exe Token: SeCreateGlobalPrivilege 1408 msiexec.exe Token: SeBackupPrivilege 536 vssvc.exe Token: SeRestorePrivilege 536 vssvc.exe Token: SeAuditPrivilege 536 vssvc.exe Token: SeBackupPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1832 DrvInst.exe Token: SeRestorePrivilege 1832 DrvInst.exe Token: SeRestorePrivilege 1832 DrvInst.exe Token: SeRestorePrivilege 1832 DrvInst.exe Token: SeRestorePrivilege 1832 DrvInst.exe Token: SeRestorePrivilege 1832 DrvInst.exe Token: SeRestorePrivilege 1832 DrvInst.exe Token: SeLoadDriverPrivilege 1832 DrvInst.exe Token: SeLoadDriverPrivilege 1832 DrvInst.exe Token: SeLoadDriverPrivilege 1832 DrvInst.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeRestorePrivilege 1560 msiexec.exe Token: SeTakeOwnershipPrivilege 1560 msiexec.exe Token: SeDebugPrivilege 1572 policy.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1408 msiexec.exe 1408 msiexec.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1560 wrote to memory of 1948 1560 msiexec.exe 30 PID 1560 wrote to memory of 1948 1560 msiexec.exe 30 PID 1560 wrote to memory of 1948 1560 msiexec.exe 30 PID 1560 wrote to memory of 1948 1560 msiexec.exe 30 PID 1560 wrote to memory of 1948 1560 msiexec.exe 30 PID 1560 wrote to memory of 1948 1560 msiexec.exe 30 PID 1560 wrote to memory of 1948 1560 msiexec.exe 30 PID 1560 wrote to memory of 2000 1560 msiexec.exe 31 PID 1560 wrote to memory of 2000 1560 msiexec.exe 31 PID 1560 wrote to memory of 2000 1560 msiexec.exe 31 PID 1560 wrote to memory of 2000 1560 msiexec.exe 31 PID 2000 wrote to memory of 1572 2000 ypoc.exe 32 PID 2000 wrote to memory of 1572 2000 ypoc.exe 32 PID 2000 wrote to memory of 1572 2000 ypoc.exe 32 PID 2000 wrote to memory of 1572 2000 ypoc.exe 32
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\3.msi1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1408
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Modifies service
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 81DE3C4374467D515C17F1DF5647DCF82⤵
- Loads dropped DLL
PID:1948
-
-
C:\Users\Admin\AppData\Local\microsoft\Mediia\ypoc.exe"C:\Users\Admin\AppData\Local\microsoft\Mediia\ypoc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Users\Admin\AppData\Localpolicy\policy.exe"C:\Users\Admin\AppData\Localpolicy\policy.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Modifies Control Panel
PID:1572
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:536
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "00000000000005A4" "00000000000005AC"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:1832