Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Resubmissions
30/09/2024, 12:01
240930-n68dvaycja 830/09/2024, 11:54
240930-n2219stenl 830/09/2024, 11:44
240930-nwdfqatcjj 7Analysis
-
max time kernel
383s -
max time network
390s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
30/09/2024, 11:54
Static task
static1
Behavioral task
behavioral1
Sample
VirtualTabletServer_v3.1.3_setup.exe
Resource
win10-20240611-en
General
-
Target
VirtualTabletServer_v3.1.3_setup.exe
-
Size
29.4MB
-
MD5
a8e73dd218f4e724f1ba4215d0d8e1f7
-
SHA1
999190ea75801c292d04a16cdc91f119989fa98e
-
SHA256
0310ad0d2c0dc62100055c5e96add680cc0426b259af77cf4e0dd80664cf48c2
-
SHA512
fa38fd150ca9341500a316cb7adea24f74c6df30309d1766338374ce08ec6d1bbf80d6c8b1bafbe97e33e3c0395cca2ef97a141af979f56746d6d2bb30ce2a23
-
SSDEEP
393216:8BkqKoRZ4QZ2RCV+5XPw6VBb26k1Tn/BnrBXRt1euiY6SnadV+mgG1MKcibQSIpU:qZ4Jc0X7x3yBr9RtriYdnKMiY8ubFC
Malware Config
Signatures
-
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\SET208E.tmp DrvInst.exe File created C:\Windows\System32\drivers\SET208E.tmp DrvInst.exe File opened for modification C:\Windows\System32\drivers\vmulti.sys DrvInst.exe -
Manipulates Digital Signatures 1 TTPs 1 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\TrustedPublisher\Certificates\8413A7E1406922827469E153B915B332E9FC2E06\Blob = 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 DrvInst.exe -
Executes dropped EXE 3 IoCs
pid Process 4460 VirtualTabletServer_v3.1.3_setup.exe 5000 VirtualTabletServer_v3.1.3_setup.exe 1220 DrvInst.exe -
Loads dropped DLL 1 IoCs
pid Process 4460 VirtualTabletServer_v3.1.3_setup.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\{516CC893-4A6D-493A-8850-B5A878C76777} = "\"C:\\ProgramData\\Package Cache\\{516CC893-4A6D-493A-8850-B5A878C76777}\\VirtualTabletServer_v3.1.3_setup.exe\" /burn.clean.room /burn.runonce" VirtualTabletServer_v3.1.3_setup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Drops file in System32 directory 38 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\SETC84C.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\WdfCoInstaller01011.dll DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db rundll32.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0} DrvInst.exe File created C:\Windows\System32\SET208F.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\vmulti.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\vmulti.inf DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db rundll32.exe File opened for modification C:\Windows\System32\SET208F.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\SETC85D.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\vmulti.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\SETC86F.tmp DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db rundll32.exe File opened for modification C:\Windows\System32\WdfCoInstaller01011.dll DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\SETC85D.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\SETC86E.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\SETC86F.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\SETC86E.tmp DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db rundll32.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vmulti.inf_amd64_8055adba11dd5eee\vmulti.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vmulti.inf_amd64_8055adba11dd5eee\vmulti.cat DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db rundll32.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vmulti.inf_amd64_8055adba11dd5eee\vmulti.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vmulti.inf_amd64_8055adba11dd5eee\WdfCoInstaller01011.dll DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\SETC84C.tmp DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db rundll32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db rundll32.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\vmulti.inf_amd64_8055adba11dd5eee\vmulti.PNF DrvInst.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db rundll32.exe -
Drops file in Program Files directory 40 IoCs
description ioc Process File created C:\Program Files\VirtualTablet Server\adb\adb.exe msiexec.exe File created C:\Program Files\VirtualTablet Server\data\app.so msiexec.exe File created C:\Program Files\VirtualTablet Server\WinSparkle.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\flutter_windows.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\msvcp140.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\vcruntime140.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\vcruntime140_1.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\adb\AdbWinApi.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\packages\window_manager\images\ic_chrome_close.png msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\packages\window_manager\images\ic_chrome_unmaximize.png msiexec.exe File created C:\Program Files\VirtualTablet Server\Drivers\DrvInst.exe msiexec.exe File created C:\Program Files\VirtualTablet Server\Drivers\vmulti.inf msiexec.exe File created C:\Program Files\VirtualTablet Server\firebase_core_plugin.lib msiexec.exe File created C:\Program Files\VirtualTablet Server\fmt.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\assets\images\vt_icon_tray.png msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\shaders\ink_sparkle.frag msiexec.exe File created C:\Program Files\VirtualTablet Server\tray_manager_plugin.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\adb\AdbWinUsbApi.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\AssetManifest.bin msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\assets\images\virtual_tablet_concept.png msiexec.exe File created C:\Program Files\VirtualTablet Server\data\icudtl.dat msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\packages\window_manager\images\ic_chrome_minimize.png msiexec.exe File created C:\Program Files\VirtualTablet Server\VirtualTabletServer.exe msiexec.exe File created C:\Program Files\VirtualTablet Server\VirtualTabletServer.lib msiexec.exe File created C:\Program Files\VirtualTablet Server\url_launcher_windows_plugin.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\screen_retriever_plugin.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\AssetManifest.json msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\NOTICES.Z msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\kernel_blob.bin msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\assets\images\icon_round_margin.png msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\assets\images\vt_icon.ico msiexec.exe File created C:\Program Files\VirtualTablet Server\window_manager_plugin.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\fonts\MaterialIcons-Regular.otf msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\packages\cupertino_icons\assets\CupertinoIcons.ttf msiexec.exe File created C:\Program Files\VirtualTablet Server\VirtualTabletServer.exp msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\FontManifest.json msiexec.exe File created C:\Program Files\VirtualTablet Server\data\flutter_assets\packages\window_manager\images\ic_chrome_maximize.png msiexec.exe File created C:\Program Files\VirtualTablet Server\Drivers\WdfCoinstaller01011.dll msiexec.exe File created C:\Program Files\VirtualTablet Server\Drivers\vmulti.cat msiexec.exe File created C:\Program Files\VirtualTablet Server\Drivers\vmulti.sys msiexec.exe -
Drops file in Windows directory 17 IoCs
description ioc Process File opened for modification C:\Windows\Installer\{7EC1E869-9E71-4606-B69D-DA549B67437F}\vt_icon.ico msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File created C:\Windows\INF\oem3.PNF DrvInst.exe File created C:\Windows\Installer\SourceHash{7EC1E869-9E71-4606-B69D-DA549B67437F} msiexec.exe File opened for modification C:\Windows\Installer\MSIBE59.tmp msiexec.exe File created C:\Windows\Installer\{7EC1E869-9E71-4606-B69D-DA549B67437F}\vt_icon.ico msiexec.exe File created C:\Windows\Installer\e58b9b6.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File created C:\Windows\Installer\e58b9ba.msi msiexec.exe File opened for modification C:\Windows\Installer\e58b9b6.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0058 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\LowerFilters DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0054 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0005 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A\ svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0003 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1b msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs rundll32.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1A\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs rundll32.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe -
Modifies registry class 38 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\SourceList\PackageName = "AppInstaller.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\968E1CE717E960646BD9AD45B97634F7 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\968E1CE717E960646BD9AD45B97634F7\FT_DriverInst_x64 = "FT_Drivers" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{516CC893-4A6D-493A-8850-B5A878C76777}\Dependents\{516CC893-4A6D-493A-8850-B5A878C76777} VirtualTabletServer_v3.1.3_setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7EC1E869-9E71-4606-B69D-DA549B67437F}_v3.1.3\ = "{7EC1E869-9E71-4606-B69D-DA549B67437F}" VirtualTabletServer_v3.1.3_setup.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\968E1CE717E960646BD9AD45B97634F7\FT_VTServer = "FT_RootFeature" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\DeploymentFlags = "3" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\Version = "50397187" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\B8B9969FDB3B8A245AB9A4DF17CFE5AE\968E1CE717E960646BD9AD45B97634F7 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7EC1E869-9E71-4606-B69D-DA549B67437F}_v3.1.3\Dependents\{516CC893-4A6D-493A-8850-B5A878C76777} VirtualTabletServer_v3.1.3_setup.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7EC1E869-9E71-4606-B69D-DA549B67437F}_v3.1.3\Dependents VirtualTabletServer_v3.1.3_setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{516CC893-4A6D-493A-8850-B5A878C76777}\Version = "3.1.3" VirtualTabletServer_v3.1.3_setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{516CC893-4A6D-493A-8850-B5A878C76777}\DisplayName = "VirtualTablet Server" VirtualTabletServer_v3.1.3_setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\968E1CE717E960646BD9AD45B97634F7\FT_Drivers = "FT_RootFeature" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\ProductIcon = "C:\\Windows\\Installer\\{7EC1E869-9E71-4606-B69D-DA549B67437F}\\vt_icon.ico" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\SourceList\LastUsedSource = "n;1;C:\\ProgramData\\Package Cache\\{7EC1E869-9E71-4606-B69D-DA549B67437F}v3.1.3\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{516CC893-4A6D-493A-8850-B5A878C76777}\Dependents VirtualTabletServer_v3.1.3_setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7EC1E869-9E71-4606-B69D-DA549B67437F}_v3.1.3\Version = "3.1.3" VirtualTabletServer_v3.1.3_setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\968E1CE717E960646BD9AD45B97634F7\FT_RootFeature msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\SourceList\Net\1 = "C:\\ProgramData\\Package Cache\\{7EC1E869-9E71-4606-B69D-DA549B67437F}v3.1.3\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\PackageCode = "41B2DA9C138BFBB45919F2025ABEC821" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{7EC1E869-9E71-4606-B69D-DA549B67437F}_v3.1.3\DisplayName = "VirtualTablet Server" VirtualTabletServer_v3.1.3_setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\968E1CE717E960646BD9AD45B97634F7\ProductName = "VirtualTablet Server" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\B8B9969FDB3B8A245AB9A4DF17CFE5AE msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{516CC893-4A6D-493A-8850-B5A878C76777} VirtualTabletServer_v3.1.3_setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\{516CC893-4A6D-493A-8850-B5A878C76777}\ = "{516CC893-4A6D-493A-8850-B5A878C76777}" VirtualTabletServer_v3.1.3_setup.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Dependencies\{7EC1E869-9E71-4606-B69D-DA549B67437F}_v3.1.3 VirtualTabletServer_v3.1.3_setup.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5 DrvInst.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 DrvInst.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\4EB6D578499B1CCF5F581EAD56BE3D9B6744A5E5\Blob = 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 DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 756 msiexec.exe 756 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2144 vssvc.exe Token: SeRestorePrivilege 2144 vssvc.exe Token: SeAuditPrivilege 2144 vssvc.exe Token: SeBackupPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeRestorePrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeShutdownPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeIncreaseQuotaPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeSecurityPrivilege 756 msiexec.exe Token: SeCreateTokenPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeAssignPrimaryTokenPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeLockMemoryPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeIncreaseQuotaPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeMachineAccountPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeTcbPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeSecurityPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeTakeOwnershipPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeLoadDriverPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeSystemProfilePrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeSystemtimePrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeProfSingleProcessPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeIncBasePriorityPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeCreatePagefilePrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeCreatePermanentPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeBackupPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeRestorePrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeShutdownPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeDebugPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeAuditPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeSystemEnvironmentPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeChangeNotifyPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeRemoteShutdownPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeUndockPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeSyncAgentPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeEnableDelegationPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeManageVolumePrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeImpersonatePrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeCreateGlobalPrivilege 5000 VirtualTabletServer_v3.1.3_setup.exe Token: SeRestorePrivilege 756 msiexec.exe Token: SeTakeOwnershipPrivilege 756 msiexec.exe Token: SeRestorePrivilege 756 msiexec.exe Token: SeTakeOwnershipPrivilege 756 msiexec.exe Token: SeRestorePrivilege 756 msiexec.exe Token: SeTakeOwnershipPrivilege 756 msiexec.exe Token: SeAuditPrivilege 3444 svchost.exe Token: SeSecurityPrivilege 3444 svchost.exe Token: SeBackupPrivilege 356 srtasks.exe Token: SeRestorePrivilege 356 srtasks.exe Token: SeSecurityPrivilege 356 srtasks.exe Token: SeTakeOwnershipPrivilege 356 srtasks.exe Token: SeBackupPrivilege 356 srtasks.exe Token: SeRestorePrivilege 356 srtasks.exe Token: SeSecurityPrivilege 356 srtasks.exe Token: SeTakeOwnershipPrivilege 356 srtasks.exe Token: SeLoadDriverPrivilege 1220 DrvInst.exe Token: SeRestorePrivilege 3688 DrvInst.exe Token: SeBackupPrivilege 3688 DrvInst.exe Token: SeRestorePrivilege 3688 DrvInst.exe Token: SeBackupPrivilege 3688 DrvInst.exe Token: SeLoadDriverPrivilege 3688 DrvInst.exe Token: SeLoadDriverPrivilege 3688 DrvInst.exe Token: SeLoadDriverPrivilege 3688 DrvInst.exe Token: SeRestorePrivilege 756 msiexec.exe Token: SeTakeOwnershipPrivilege 756 msiexec.exe Token: SeRestorePrivilege 756 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4460 VirtualTabletServer_v3.1.3_setup.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5088 wrote to memory of 4460 5088 VirtualTabletServer_v3.1.3_setup.exe 70 PID 5088 wrote to memory of 4460 5088 VirtualTabletServer_v3.1.3_setup.exe 70 PID 4460 wrote to memory of 5000 4460 VirtualTabletServer_v3.1.3_setup.exe 72 PID 4460 wrote to memory of 5000 4460 VirtualTabletServer_v3.1.3_setup.exe 72 PID 5000 wrote to memory of 356 5000 VirtualTabletServer_v3.1.3_setup.exe 76 PID 5000 wrote to memory of 356 5000 VirtualTabletServer_v3.1.3_setup.exe 76 PID 756 wrote to memory of 1220 756 msiexec.exe 80 PID 756 wrote to memory of 1220 756 msiexec.exe 80 PID 3444 wrote to memory of 1788 3444 svchost.exe 83 PID 3444 wrote to memory of 1788 3444 svchost.exe 83 PID 1788 wrote to memory of 4564 1788 DrvInst.exe 84 PID 1788 wrote to memory of 4564 1788 DrvInst.exe 84 PID 3444 wrote to memory of 3688 3444 svchost.exe 85 PID 3444 wrote to memory of 3688 3444 svchost.exe 85 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\VirtualTabletServer_v3.1.3_setup.exe"C:\Users\Admin\AppData\Local\Temp\VirtualTabletServer_v3.1.3_setup.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\TEMP\{99C4E754-D33F-4249-B911-8570EC8AE147}\.cr\VirtualTabletServer_v3.1.3_setup.exe"C:\Windows\TEMP\{99C4E754-D33F-4249-B911-8570EC8AE147}\.cr\VirtualTabletServer_v3.1.3_setup.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\VirtualTabletServer_v3.1.3_setup.exe" -burn.filehandle.attached=504 -burn.filehandle.self=5002⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4460 -
C:\Windows\TEMP\{7D0B6928-CAE4-4298-8BEC-C8758A46DF37}\.be\VirtualTabletServer_v3.1.3_setup.exe"C:\Windows\TEMP\{7D0B6928-CAE4-4298-8BEC-C8758A46DF37}\.be\VirtualTabletServer_v3.1.3_setup.exe" -q -burn.elevated BurnPipe.{7C56EACB-5A4F-4047-9C1E-8FA09E7D9A46} {82C69605-6957-4F06-B8C3-AA1F863287F5} 44603⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:24⤵
- Suspicious use of AdjustPrivilegeToken
PID:356
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
PID:3584
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Program Files\VirtualTablet Server\Drivers\DrvInst.exe"C:\Program Files\VirtualTablet Server\Drivers\DrvInst.exe" install vmulti.inf djpnewton\vmulti2⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Modifies system certificate store
- Suspicious use of AdjustPrivilegeToken
PID:1220
-
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "c:\program files\virtualtablet server\drivers\vmulti.inf" "9" "4b03c492f" "0000000000000178" "WinSta0\Default" "000000000000017C" "208" "c:\program files\virtualtablet server\drivers"2⤵
- Manipulates Digital Signatures
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\pnpui.dll,InstallSecurityPromptRunDllW 20 Global\{c5c7731f-396c-6d4a-b41d-3de87d26d906} Global\{0d74509b-662e-bd4c-8710-2040ec10ab82} C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\vmulti.inf C:\Windows\System32\DriverStore\Temp\{f372a1da-f271-3940-af4b-f2b0c727b3d0}\vmulti.cat3⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4564
-
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "2" "211" "ROOT\HIDCLASS\0000" "C:\Windows\INF\oem3.inf" "vmulti.inf:c14ce884b67bbc5d:vmulti.Inst:16.53.52.383:djpnewton\vmulti," "4b03c492f" "0000000000000178"2⤵
- Drops file in Drivers directory
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Defense Evasion
Modify Registry
2Subvert Trust Controls
2Install Root Certificate
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD577f66d384b111d62a81f19bcfbc64030
SHA16f33721dc4647be2821399d89cdd77fd80d05489
SHA256f6e3a8319c91c70d117757644dd92095147129816138309b07bf68f16dae66e9
SHA5120e186c7653aac60e86c4cb0dbe6e4e3bdd537d5f512c729e5c6a37c1da33549f7e1b54cf2118c1644ce750062d3f2f185856cc994317c0a522547cc4c7a81cfa
-
Filesize
554KB
MD54733136b4866c29a1f6cb077449917c3
SHA1bf6eb11f32fefc93f4c5c6fece060aca18f38156
SHA256a5979e5320bc93e0c862b465b6442eae3a9bf93b46fdf196dde7909f331fe47c
SHA5124bc8f380c5328ddeee4a2b0f0dd8ec857ec14726764a8f03134f649ee0df07141f316162c1299fda8c35fb5181d8f264e159d2a6e9aa73e1198f51533542a202
-
Filesize
2KB
MD572f61f9b84dd54dc761d9a40c49ffdc3
SHA1d97de8e3b2b7722009933fbf64a9376243bf7f22
SHA256a752ed816ab1259da2e3c9a1ccfd55af86b11c1638b7f8ed76b4c8749bccb07d
SHA512ca52bf508a445e4f1ebb8c8429db07f7aaf17b8445fe02604d6512e9daaf6aaceee713c7194891729d121291e140b6b93e8517cfe9c6e29ac34a34dc7b5f223b
-
Filesize
1KB
MD59c1dce361d28bf08b010ba7982d78ab6
SHA132ce0219c18747368a551db8f939bac9f66044c3
SHA256da5d4b7c7178475985b7c4cb2e4e946e9529bb612cabd77b990b59f93c5a9ed0
SHA51236572e4bb3f2371d1bf855eca124aaffec68760fb2f40130e25e3ea5494fa5da36e25d66333d0242a34adcfca19a89cfb403de92488ecde47dbd97fb9673d176
-
Filesize
29.5MB
MD58b8fb0b409bc8b50abd8f55c10130590
SHA140819fe7b0c258edaa8be6a65bcabdb245e7d6af
SHA256ce21efe9ec03f5799de9fb2edbb75c92261176a0ff34b124dcce3750764c7470
SHA51217a3007afe108720930c686d374c042c8b17e513d12e9f2c0240a96211075ad3d4b05a1696037620ea9acb55ccaa8df7cd6465bdd5979fa8119eeb7a97daf09d
-
Filesize
10KB
MD5620d82e53682bfcceca8e0f2b50f357e
SHA1e34cdce860816f337fa1f349077c2aaf8e44b7d9
SHA25639d106bd9a8502cf7ae409ade2a82bd1228874c93db697e90eb1be1929fa25bc
SHA512ecc17691804a4ffeb3bbfef17e13f007d8694a0fae02f50f01092ba8d5cf03827a721c39b026353f9298a2db8782188d5f33aca8c3502885e57b1436488f98da
-
Filesize
10KB
MD52935310a6a5c7908245e063d9367c5b8
SHA10291c39bc7b227489ba79228114166c1fc9ca040
SHA256238825c7061c310015b36991d068fde2ababc991e9a8288d4550f684715c3a04
SHA512672f88b93826528e609615e4a603481e9f11edcd0cf9b9b0ddd137115251fb71eb59e1837fea51706c5176b060d4f66d7bf0b92154b4ff725169150fb3bd06c6
-
Filesize
4KB
MD5c4b419eb2db55b63793791f008996449
SHA18e3e3fd449dafe6231bfd2ca5a511e8a3a497b92
SHA25605a28f83ccdd456177a35213a83a1d78a1fd563fa88eb4dd17f612fc32b92437
SHA5120fe00d342f15ba5ed1636f56e5e20a936f5abe99d1ffae517922dbfdd6a662117f6d67ae801bc9a7058af5219daf5537fe7c324cd429e9a89fc1779c38f0c8e0
-
Filesize
1.3MB
MD569a542c2422f4f539ac40ce9397c9935
SHA15d58ec90b036e9945bdff1bf4fbb52a92ede0e00
SHA256253bf36a09e7f5c4bc7d5dfade9e3f544b9a6e352b917bc3929c49024bdf9dd2
SHA5122e4023ad4faa30677d231432864d9205ee5fd9634803bedb08dca51bf86e95255d172c5f296072ff908349032f593abe3a659813ffa5543dc5b212b747921131
-
Filesize
26.0MB
MD579fa4650b0869439af977a5a5c660aa5
SHA1f970fc5f3b41281566a74217f81ec8a0dac95457
SHA25634e49abb26d00ad46c5300efc5a9e7d8c8eb90fa611ac4fa16d65c84e466efb8
SHA512ebb46942cd07716534d0739435c011cdebc426976624bdddf3c16036e52c2a9eee25f6bf05689e5a130202983df9e160485a87d60fb110abfa7db3d6bfa3962f
-
\??\Volume{4f38e779-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{5116cbb4-2324-4ccd-8f4e-6709cb566d4b}_OnDiskSnapshotProp
Filesize5KB
MD5300b720ce650f9b5155c8a1924fd05c3
SHA114723269d98a4510a0bfcd08daba0a305f329435
SHA2565039120ee0d6e67203078ef8b5e2b9b6c17517b0628f5878560405a4ce104e41
SHA512021ad5f9d3941bb63701712b72381b89ebc8944ecf583236525bf721dae33940ff977b0823ad2258bef3144e3f0c2b49b89472fbc2da3c4257c9980cf74926d1
-
Filesize
1.7MB
MD5d10864c1730172780c2d4be633b9220a
SHA1b85d02ba0e8de4aeded1a2f5679505cd403bd201
SHA256f6fb39a8578f19616570d5a3dc7212c84a9da232b30a03376bbf08f4264fedf2
SHA512c161bfa9118e04eb60a885bf99758843c4b1349ac58d2e501dabbd7efc0480ec902ac9a2be16f850b218e97b022a90fcc44925d7b6e5113766621f7ade38b040
-
Filesize
9KB
MD573f306df9e8525b23600b6f00cd41392
SHA14a5c5fc5da4857bbe0a2e9fe3ed41516b85ccba5
SHA25673902926ef3ce9c8f6b337284c90956e2e4717309f8aef4d0c7ba0394eab3664
SHA512a0018cef5bf77290a4b69a51939deab4a0f685a849b07b769d9fea43ebd9bb5eeffd7d8b8a7042d4436fe5ba6439e8ba8d33dd55d4257d15c19e3eb6f2aa8049
-
Filesize
8KB
MD584977b85e9e1d90d5c9dc3dbca70a75b
SHA1eb0b57fb397b557f2ef15893137632ebffe95fee
SHA25677d6367bd52f307fdef58b7246c944423ef6c7d136676acc651d5bee0f3d7d1e
SHA5125886c3570b55ebe874ce6c1cc6fc59241ae06f934ff26ad4c61a9e4d4197c4164d8ce78ea1ef7a72d37284ccbcfecd2ba35a6896dd0a34299dce95ab3b4cde27
-
Filesize
366KB
MD5ae30aef6b62a24b80c560773264c7f47
SHA1fc1befa879bc5c1d43440830c7155f51103d7a59
SHA25664ae3ecfb170f00f83e7ca4dee61a23023d48b22b79d0a28f13c52c133172cca
SHA512994e3052a30e91f6731a0bae3bd20395dd648cfa9bfcb4283c4c7bb4539161e3c8cb67f355cfef5c2172cb0c7692f8acfbdca1cb185ab20148120c67d89dd53c