Analysis
-
max time kernel
108s -
max time network
96s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
09-11-2020 20:32
Static task
static1
Behavioral task
behavioral1
Sample
SecuriteInfo.com.Java.Ratty.2.30276.27803.msi
Resource
win7v20201028
Behavioral task
behavioral2
Sample
SecuriteInfo.com.Java.Ratty.2.30276.27803.msi
Resource
win10v20201028
General
-
Target
SecuriteInfo.com.Java.Ratty.2.30276.27803.msi
-
Size
382KB
-
MD5
6772d78a5fa486484815dc766db86f45
-
SHA1
e46fafe80f104d63731370f770c94bf2f7c29a13
-
SHA256
da37e5da9af1c2a21720b0000b2615f082913d42fd835ef95227297a99cf2872
-
SHA512
acfa77f7fd88fa31adc7e5de43eb5042395846fa63fa46d844e3508862c79e10dbf268894af5f8a50a700730639f3cb819f1f1065a9d1068918fa6324748aef2
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exedescription ioc Process File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Modifies service 2 TTPs 149 IoCs
Processes:
vssvc.exemsiexec.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_FRONT (Enter) = 480000000000000050c17d41a0b7d6015401000094020000ec030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\IOCTL_FLUSH_AND_HOLD (Leave) = 4800000000000000503a4f42a0b7d6015401000094020000fe030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\IDENTIFY (Enter) = 480000000000000010a80540a0b7d6015401000040020000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState) = 480000000000000090cfe242a0b7d601540100007805000005000000010000000400000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\IDENTIFY (Leave) = 48000000000000001092df3fa0b7d601540100008c020000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\PREPAREBACKUP (Enter) = 4800000000000000f0992440a0b7d60154010000f0020000e9030000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_ENDPREPARE (Leave) = 4800000000000000f03e4241a0b7d601540100009402000002040000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\VSS_WS_WAITING_FOR_FREEZE (SetCurrentState) = 4800000000000000f05f7b41a0b7d60154010000f804000002000000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_BACK (Leave) = 480000000000000090098c41a0b7d6015401000094020000ed030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\FREEZE (Leave) = 4800000000000000b02d9341a0b7d60154010000f8040000eb030000000000000200000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState) = 4800000000000000d0ca6b42a0b7d60154010000bc05000004000000010000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestore\SrCreateRp (Enter) = 480000000000000070b16f3fa0b7d601e8060000e0060000d50700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_RM (Enter) = 4800000000000000b02d9341a0b7d6015401000094020000ef030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\FREEZE (Leave) = 4800000000000000d088f941a0b7d60154010000f8040000eb030000000000000200000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_PREFINALCOMMIT (Enter) = 4800000000000000302c6e42a0b7d601540100009402000006040000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\BACKUPSHUTDOWN (Enter) = 480000000000000070ed4d43a0b7d6015401000094020000fb030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\GETSTATE (Enter) = 4800000000000000701f2e40a0b7d60154010000f0020000f9030000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\VSS_WS_WAITING_FOR_THAW (SetCurrentState) = 4800000000000000b02d9341a0b7d60154010000f804000003000000010000000200000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\IOCTL_RELEASE (Leave) = 4800000000000000503a4f42a0b7d6015401000094020000ff0300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestore\SrCreateRp (Leave) = 4800000000000000b09b5142a0b7d601e8060000e0060000d50700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\POSTSNAPSHOT (Enter) = 4800000000000000306ee042a0b7d6015401000078050000f5030000010000000400000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\PREPAREBACKUP (Leave) = 4800000000000000b05c2940a0b7d6015401000040020000e9030000000000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState) = 48000000000000001060ff42a0b7d60154010000bc05000005000000010000000400000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\THAW (Leave) = 4800000000000000d0ca6b42a0b7d6015401000078050000f2030000000000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_BEGINPREPARE (Leave) = 480000000000000030d71f40a0b7d601540100004002000001040000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\IDENTIFY (Enter) = 480000000000000010a80540a0b7d60154010000f0020000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\PREPAREBACKUP (Enter) = 4800000000000000f0992440a0b7d60154010000a4060000e9030000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\GETSTATE (Leave) = 4800000000000000701f2e40a0b7d60154010000f0020000f9030000000000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\BKGND_FREEZE_THREAD (Enter) = 4800000000000000d088f941a0b7d6015401000058060000fc030000010000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{495fd7e4-1989-11eb-abf9-806e6f6e6963}_)\IOCTL_RELEASE (Leave) = 4800000000000000503a4f42a0b7d60154010000b4060000ff030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\POSTSNAPSHOT (Enter) = 4800000000000000d001cb42a0b7d6015401000094020000f5030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\POSTSNAPSHOT (Enter) = 4800000000000000d00cde42a0b7d60154010000bc050000f5030000010000000400000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\IDENTIFY (Leave) = 48000000000000001092df3fa0b7d60154010000f0020000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\BKGND_FREEZE_THREAD (Leave) = 4800000000000000d0ca6b42a0b7d6015401000058060000fc030000000000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\THAW (Enter) = 4800000000000000d0ca6b42a0b7d6015401000078050000f2030000010000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\BACKUPSHUTDOWN (Leave) = 480000000000000050df6c43a0b7d6015401000094020000fb030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_BACK (Enter) = 480000000000000010848241a0b7d6015401000094020000ed030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\VSS_WS_STABLE (SetCurrentState) = 4800000000000000b05c2940a0b7d601540100004002000001000000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\OPEN_VOLUME_HANDLE (Enter) = 4800000000000000d088f941a0b7d6015401000094020000fd030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE (Enter) = 480000000000000050c17d41a0b7d6015401000094020000eb030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\BKGND_FREEZE_THREAD (Enter) = 4800000000000000b02d9341a0b7d601540100003c060000fc030000010000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_PREFINALCOMMIT (Leave) = 4800000000000000d001cb42a0b7d601540100009402000006040000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\POSTSNAPSHOT (Leave) = 48000000000000001060ff42a0b7d60154010000bc050000f5030000000000000400000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\PREPARESNAPSHOT (Leave) = 480000000000000050c17d41a0b7d6015401000094020000ea030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\FREEZE (Leave) = 480000000000000010848241a0b7d60154010000f8040000eb030000000000000200000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\PREPARESNAPSHOT (Leave) = 480000000000000030926341a0b7d60154010000bc050000ea030000000000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_BEGINPREPARE (Enter) = 480000000000000030d71f40a0b7d601540100004002000001040000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\VSS_WS_STABLE (SetCurrentState) = 480000000000000050fb2640a0b7d60154010000a406000001000000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_PRECOMMIT (Leave) = 4800000000000000d088f941a0b7d601540100009402000003040000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP\SppGatherWriterMetadata (Leave) = 480000000000000050daed3fa0b7d601e8060000e0060000d30700000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\VssvcPublisher vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP\SppGatherWriterMetadata (Enter) = 4800000000000000d049d13fa0b7d601e8060000e0060000d30700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\IDENTIFY (Enter) = 480000000000000010a80540a0b7d601540100008c020000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\FREEZE (Enter) = 4800000000000000d0519a41a0b7d60154010000f8040000eb030000010000000200000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\OPEN_VOLUME_HANDLE (Leave) = 480000000000000070534342a0b7d6015401000094020000fd030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\THAW (Enter) = 4800000000000000d0ca6b42a0b7d60154010000bc050000f2030000010000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestore msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_KTM (Leave) = 4800000000000000b02d9341a0b7d6015401000094020000f0030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{495fd7e4-1989-11eb-abf9-806e6f6e6963}_)\IOCTL_FLUSH_AND_HOLD (Leave) = 4800000000000000503a4f42a0b7d60154010000b4060000fe030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\THAW (Enter) = 4800000000000000d0ca6b42a0b7d60154010000f8040000f2030000010000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\THAW (Leave) = 4800000000000000d0ca6b42a0b7d60154010000f8040000f2030000000000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisher\IDENTIFY (Enter) = 4800000000000000900cd63fa0b7d601e8060000ec020000e80300000100000000000000000000003c13f6fc935d6142b15169fa392836c200000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\ASR Writer\IDENTIFY (Enter) = 480000000000000010a80540a0b7d60154010000a4060000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\VSS_WS_STABLE (SetCurrentState) = 4800000000000000b05c2940a0b7d60154010000f002000001000000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP\SppCreate (Leave) = 4800000000000000b03bf03fa0b7d601e8060000e0060000d007000001000000000000000a0100813c13f6fc935d6142b15169fa392836c200000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\IDENTIFY (Enter) = 4800000000000000b030dd3fa0b7d6015401000040020000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\IDENTIFY (Leave) = 48000000000000001092df3fa0b7d6015401000040020000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\THAW (Enter) = 4800000000000000b09b5142a0b7d6015401000094020000f2030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_POSTFINALCOMMIT (Leave) = 480000000000000050be3343a0b7d601540100009402000007040000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\BACKUPSHUTDOWN (Leave) = 480000000000000050df6c43a0b7d60154010000bc050000fb030000000000000500000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\VssapiPublisher msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\VSS_WS_WAITING_FOR_THAW (SetCurrentState) = 4800000000000000d088f941a0b7d60154010000f804000003000000010000000200000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\BKGND_FREEZE_THREAD (Leave) = 4800000000000000d0ca6b42a0b7d601540100003c060000fc030000000000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Lovelace vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\ASR Writer\IDENTIFY (Leave) = 480000000000000070090840a0b7d60154010000a4060000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\PREPAREBACKUP (Leave) = 480000000000000050fb2640a0b7d60154010000a4060000e9030000000000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\PREPARESNAPSHOT (Enter) = 480000000000000050a04441a0b7d6015401000094020000ea030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\PREPARESNAPSHOT (Leave) = 4800000000000000f05f7b41a0b7d60154010000f8040000ea030000000000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_KTM (Enter) = 4800000000000000b02d9341a0b7d6015401000094020000f0030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{495fd7e4-1989-11eb-abf9-806e6f6e6963}_)\OPEN_VOLUME_HANDLE (Leave) = 480000000000000070534342a0b7d60154010000b4060000fd030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestore\SrCreateRp (Enter) = 4800000000000000b03bf03fa0b7d601e8060000e0060000d50700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\PREPARESNAPSHOT (Enter) = 4800000000000000d0254e41a0b7d60154010000bc050000ea030000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_COMMIT (Enter) = 4800000000000000503a4f42a0b7d60154010000b006000004040000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\BKGND_FREEZE_THREAD (Leave) = 4800000000000000d0ca6b42a0b7d601540100006c050000fc030000000000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\POSTSNAPSHOT (Enter) = 4800000000000000d00cde42a0b7d6015401000078050000f5030000010000000400000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\GETSTATE (Enter) = 4800000000000000701f2e40a0b7d6015401000040020000f9030000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Lovelace(__?_Volume{495fd7e4-1989-11eb-abf9-806e6f6e6963}_) vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\PREPAREBACKUP (Leave) = 4800000000000000b05c2940a0b7d60154010000f0020000e9030000000000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\THAW_KTM (Enter) = 4800000000000000b09b5142a0b7d6015401000094020000f4030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\THAW (Leave) = 4800000000000000302c6e42a0b7d6015401000094020000f2030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\VSS_WS_WAITING_FOR_BACKUP_COMPLETE (SetCurrentState) = 4800000000000000306ee042a0b7d601540100007805000005000000010000000400000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\BACKUPSHUTDOWN (Leave) = 480000000000000050df6c43a0b7d60154010000bc050000fb030000000000000500000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Shadow Copy Optimization Writer vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\GETSTATE (Enter) = 4800000000000000701f2e40a0b7d60154010000a4060000f9030000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\VSS_WS_WAITING_FOR_FREEZE (SetCurrentState) = 480000000000000030926341a0b7d60154010000bc05000002000000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\BKGND_FREEZE_THREAD (Enter) = 480000000000000010848241a0b7d601540100006c050000fc030000010000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_RM (Leave) = 4800000000000000d088f941a0b7d6015401000094020000ef030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{495fd7e4-1989-11eb-abf9-806e6f6e6963}_)\OPEN_VOLUME_HANDLE (Enter) = 4800000000000000d088f941a0b7d60154010000b4060000fd030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\IOCTL_FLUSH_AND_HOLD (Enter) = 480000000000000070534342a0b7d6015401000094020000fe030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_COMMIT (Leave) = 4800000000000000503a4f42a0b7d60154010000b006000004040000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssapiPublisher\IDENTIFY (Leave) = 480000000000000070f3e13fa0b7d601e8060000ec020000e80300000000000000000000000204003c13f6fc935d6142b15169fa392836c200000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_ENDPREPARE (Enter) = 4800000000000000701f2e40a0b7d601540100009402000002040000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\THAW_KTM (Leave) = 4800000000000000b09b5142a0b7d6015401000094020000f4030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState) = 4800000000000000d0ca6b42a0b7d60154010000f804000004000000010000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\PREPAREBACKUP (Enter) = 4800000000000000f0992440a0b7d6015401000040020000e9030000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_PRECOMMIT (Enter) = 4800000000000000d088f941a0b7d601540100009402000003040000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\BACKUPSHUTDOWN (Enter) = 480000000000000050df6c43a0b7d60154010000bc050000fb030000010000000500000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\COM+ REGDB Writer vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\Registry Writer vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\FREEZE (Enter) = 4800000000000000b02d9341a0b7d60154010000f8040000eb030000010000000200000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE (Leave) = 4800000000000000d088f941a0b7d6015401000094020000eb030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\POSTSNAPSHOT (Leave) = 4800000000000000306ee042a0b7d6015401000078050000f5030000000000000400000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\POSTSNAPSHOT (Leave) = 48000000000000001060ff42a0b7d6015401000094020000f5030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SPP\SppCreate (Enter) = 480000000000000070b16f3fa0b7d601e8060000e0060000d00700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\GETSTATE (Leave) = 4800000000000000701f2e40a0b7d6015401000040020000f9030000000000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\GETSTATE (Leave) = 4800000000000000701f2e40a0b7d60154010000a4060000f9030000000000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace\IOCTL_RELEASE (Enter) = 4800000000000000503a4f42a0b7d6015401000094020000ff0300000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\ASR Writer\IDENTIFY (Enter) = 4800000000000000b030dd3fa0b7d60154010000a4060000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\IDENTIFY (Leave) = 4800000000000000b0511640a0b7d6015401000040020000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{495fd7e4-1989-11eb-abf9-806e6f6e6963}_)\IOCTL_FLUSH_AND_HOLD (Enter) = 480000000000000070534342a0b7d60154010000b4060000fe030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\IDENTIFY (Leave) = 480000000000000070090840a0b7d601540100008c020000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\ASR Writer\IDENTIFY (Leave) = 480000000000000070f3e13fa0b7d60154010000a4060000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_SYSTEM (Enter) = 480000000000000090098c41a0b7d6015401000094020000ee030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_POSTCOMMIT (Leave) = 4800000000000000b09b5142a0b7d601540100009402000005040000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\BACKUPSHUTDOWN (Enter) = 480000000000000050df6c43a0b7d60154010000bc050000fb030000010000000500000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\IDENTIFY (Enter) = 4800000000000000b030dd3fa0b7d60154010000f0020000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\IDENTIFY (Leave) = 480000000000000070090840a0b7d60154010000f0020000e80300000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\PREPARESNAPSHOT (Enter) = 4800000000000000d0254e41a0b7d6015401000078050000ea030000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\FREEZE (Enter) = 480000000000000010848241a0b7d60154010000f8040000eb030000010000000200000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5} vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\VSS_WS_WAITING_FOR_THAW (SetCurrentState) = 480000000000000010848241a0b7d60154010000f804000003000000010000000200000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_FRONT (Leave) = 480000000000000010848241a0b7d6015401000094020000ec030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_POSTFINALCOMMIT (Enter) = 48000000000000001060ff42a0b7d601540100009402000007040000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\IDENTIFY (Enter) = 4800000000000000b030dd3fa0b7d601540100008c020000e80300000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\VSS_WS_WAITING_FOR_FREEZE (SetCurrentState) = 480000000000000050c17d41a0b7d601540100007805000002000000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SwProvider_{b5946137-7b9f-4925-af80-51abd60b20d5}\PROVIDER_POSTCOMMIT (Enter) = 4800000000000000503a4f42a0b7d601540100009402000005040000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\THAW (Leave) = 4800000000000000d0ca6b42a0b7d60154010000bc050000f2030000000000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Registry Writer\POSTSNAPSHOT (Leave) = 480000000000000090cfe242a0b7d6015401000078050000f5030000000000000400000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\BACKUPSHUTDOWN (Enter) = 480000000000000050df6c43a0b7d6015401000078050000fb030000010000000500000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\BACKUPSHUTDOWN (Leave) = 480000000000000050df6c43a0b7d6015401000078050000fb030000000000000500000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Shadow Copy Optimization Writer\PREPARESNAPSHOT (Enter) = 4800000000000000d0254e41a0b7d60154010000f8040000ea030000010000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\SystemRestore\SrCreateRp (Leave) = 4800000000000000b03bf03fa0b7d601e8060000e0060000d507000001000000000000000a0100810000000000000000000000000000000000000000000000000000000000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\PREPARESNAPSHOT (Leave) = 480000000000000050c17d41a0b7d6015401000078050000ea030000000000000100000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\VssvcPublisher\FREEZE_SYSTEM (Leave) = 4800000000000000b02d9341a0b7d6015401000094020000ee030000000000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\Lovelace(__?_Volume{495fd7e4-1989-11eb-abf9-806e6f6e6963}_)\IOCTL_RELEASE (Enter) = 4800000000000000503a4f42a0b7d60154010000b4060000ff030000010000000000000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\VSS\Diag\COM+ REGDB Writer\VSS_WS_WAITING_FOR_POST_SNAPSHOT (SetCurrentState) = 4800000000000000d0ca6b42a0b7d601540100007805000004000000010000000300000000000000670820ef3c4cb94cb41d16ce9ca7232700000000000000000000000000000000 vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\VSS\Diag\ASR Writer vssvc.exe -
Drops file in Windows directory 8 IoCs
Processes:
msiexec.exeDrvInst.exedescription ioc Process File created C:\Windows\Installer\f742934.ipi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSI2C31.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\f742932.msi msiexec.exe File opened for modification C:\Windows\Installer\f742932.msi msiexec.exe -
Modifies data under HKEY_USERS 44 IoCs
Processes:
DrvInst.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\@%SystemRoot%\system32\WindowsPowerShell\v1.0\powershell.exe,-124 = "Document Encryption" DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\25\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msiexec.exepid Process 1768 msiexec.exe 1768 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
msiexec.exepid Process 1408 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 57 IoCs
Processes:
msiexec.exemsiexec.exevssvc.exeDrvInst.exedescription pid Process Token: SeShutdownPrivilege 1408 msiexec.exe Token: SeIncreaseQuotaPrivilege 1408 msiexec.exe Token: SeRestorePrivilege 1768 msiexec.exe Token: SeTakeOwnershipPrivilege 1768 msiexec.exe Token: SeSecurityPrivilege 1768 msiexec.exe Token: SeCreateTokenPrivilege 1408 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1408 msiexec.exe Token: SeLockMemoryPrivilege 1408 msiexec.exe Token: SeIncreaseQuotaPrivilege 1408 msiexec.exe Token: SeMachineAccountPrivilege 1408 msiexec.exe Token: SeTcbPrivilege 1408 msiexec.exe Token: SeSecurityPrivilege 1408 msiexec.exe Token: SeTakeOwnershipPrivilege 1408 msiexec.exe Token: SeLoadDriverPrivilege 1408 msiexec.exe Token: SeSystemProfilePrivilege 1408 msiexec.exe Token: SeSystemtimePrivilege 1408 msiexec.exe Token: SeProfSingleProcessPrivilege 1408 msiexec.exe Token: SeIncBasePriorityPrivilege 1408 msiexec.exe Token: SeCreatePagefilePrivilege 1408 msiexec.exe Token: SeCreatePermanentPrivilege 1408 msiexec.exe Token: SeBackupPrivilege 1408 msiexec.exe Token: SeRestorePrivilege 1408 msiexec.exe Token: SeShutdownPrivilege 1408 msiexec.exe Token: SeDebugPrivilege 1408 msiexec.exe Token: SeAuditPrivilege 1408 msiexec.exe Token: SeSystemEnvironmentPrivilege 1408 msiexec.exe Token: SeChangeNotifyPrivilege 1408 msiexec.exe Token: SeRemoteShutdownPrivilege 1408 msiexec.exe Token: SeUndockPrivilege 1408 msiexec.exe Token: SeSyncAgentPrivilege 1408 msiexec.exe Token: SeEnableDelegationPrivilege 1408 msiexec.exe Token: SeManageVolumePrivilege 1408 msiexec.exe Token: SeImpersonatePrivilege 1408 msiexec.exe Token: SeCreateGlobalPrivilege 1408 msiexec.exe Token: SeBackupPrivilege 340 vssvc.exe Token: SeRestorePrivilege 340 vssvc.exe Token: SeAuditPrivilege 340 vssvc.exe Token: SeBackupPrivilege 1768 msiexec.exe Token: SeRestorePrivilege 1768 msiexec.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 2008 DrvInst.exe Token: SeLoadDriverPrivilege 2008 DrvInst.exe Token: SeLoadDriverPrivilege 2008 DrvInst.exe Token: SeLoadDriverPrivilege 2008 DrvInst.exe Token: SeRestorePrivilege 1768 msiexec.exe Token: SeTakeOwnershipPrivilege 1768 msiexec.exe Token: SeRestorePrivilege 1768 msiexec.exe Token: SeTakeOwnershipPrivilege 1768 msiexec.exe Token: SeRestorePrivilege 1768 msiexec.exe Token: SeTakeOwnershipPrivilege 1768 msiexec.exe Token: SeRestorePrivilege 1768 msiexec.exe Token: SeTakeOwnershipPrivilege 1768 msiexec.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
msiexec.exepid Process 1408 msiexec.exe
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\SecuriteInfo.com.Java.Ratty.2.30276.27803.msi1⤵
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1408
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Modifies service
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1768
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Modifies service
- Suspicious use of AdjustPrivilegeToken
PID:340
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot12" "" "" "6d110b0a3" "0000000000000000" "00000000000005AC" "00000000000005B0"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2008
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
MD58ae416564a4443f911b1f3382134e693
SHA1828eb558da30e889d8ea991933d2cc18ee3db21e
SHA25639371d284504cd7ed348edf07a2ce1d1103623fb12f387976fcdf8d19ebebc80
SHA512bd6b4bfd1e762af46a52e9e9b4933cf41b96fa34b52dc30a9c40eee0845b3a30a433aab6f35b413d4f36f3c2122b5564d2ef44220cddef4499d72af47b4f1d28