Analysis
-
max time kernel
149s -
max time network
158s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-02-2024 03:17
Static task
static1
Behavioral task
behavioral1
Sample
PreSetup 2.exe
Resource
win11-20240221-en
General
-
Target
PreSetup 2.exe
-
Size
226KB
-
MD5
13f52b5eb6d4ca2fa9b6bcb6a706f80a
-
SHA1
c032838e55f598ef2b2de9d26d056e5a2bfcc08e
-
SHA256
0fe3174a9efe12d1c80a1c41df2a0df4e24b34e4aabb7c8e3c8dbc323046ea0e
-
SHA512
a6c4b1c5f108af3971924a958cb1e5d1010b1da10d3c183fbe550e551efd583152ccc7505b0580cd4f866552af8a51eeb080e1181d4bfb53f28a0a7700ef3c42
-
SSDEEP
3072:FDFfHgTWmCRkGbKGLeNTBfNOwitsxAC+CzIlzFlg:x5aWbksiNTB1OwLxXMlBlg
Malware Config
Signatures
-
Registers new Print Monitor 2 TTPs 12 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\WSPrint reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Appmon\Ports reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Local Port reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Microsoft Shared Fax Monitor reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port\Ports reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\WSPrint\OfflinePorts reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Appmon reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\IPP reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Ports reg.exe -
Maps connected drives based on registry 3 TTPs 12 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\NextInstance reg.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\Count reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\NextInstance reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\Count reg.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4680 timeout.exe 3144 timeout.exe -
Modifies data under HKEY_USERS 12 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3305093496" reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4286102015" reg.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = ffe5ceffffd3abfffec691ffffb978ffffab5effff9e44fffe8c21ff88179800 reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3305093496" reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4284394495" reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4286102015" reg.exe -
Runs .reg file with regedit 1 IoCs
pid Process 3444 regedit.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4580 powershell.exe 4580 powershell.exe -
Suspicious use of AdjustPrivilegeToken 17 IoCs
description pid Process Token: SeShutdownPrivilege 2392 powercfg.exe Token: SeCreatePagefilePrivilege 2392 powercfg.exe Token: SeShutdownPrivilege 4760 powercfg.exe Token: SeCreatePagefilePrivilege 4760 powercfg.exe Token: SeShutdownPrivilege 4056 powercfg.exe Token: SeCreatePagefilePrivilege 4056 powercfg.exe Token: SeShutdownPrivilege 2172 powercfg.exe Token: SeCreatePagefilePrivilege 2172 powercfg.exe Token: SeShutdownPrivilege 2144 powercfg.exe Token: SeCreatePagefilePrivilege 2144 powercfg.exe Token: SeShutdownPrivilege 1368 powercfg.exe Token: SeCreatePagefilePrivilege 1368 powercfg.exe Token: SeDebugPrivilege 4580 powershell.exe Token: SeShutdownPrivilege 992 powercfg.exe Token: SeCreatePagefilePrivilege 992 powercfg.exe Token: SeShutdownPrivilege 992 powercfg.exe Token: SeCreatePagefilePrivilege 992 powercfg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 912 wrote to memory of 1936 912 PreSetup 2.exe 79 PID 912 wrote to memory of 1936 912 PreSetup 2.exe 79 PID 1936 wrote to memory of 3248 1936 cmd.exe 80 PID 1936 wrote to memory of 3248 1936 cmd.exe 80 PID 3248 wrote to memory of 3664 3248 cmd.exe 82 PID 3248 wrote to memory of 3664 3248 cmd.exe 82 PID 3248 wrote to memory of 3664 3248 cmd.exe 82 PID 3664 wrote to memory of 832 3664 PreSetup 2.exe 83 PID 3664 wrote to memory of 832 3664 PreSetup 2.exe 83 PID 832 wrote to memory of 4680 832 cmd.exe 84 PID 832 wrote to memory of 4680 832 cmd.exe 84 PID 832 wrote to memory of 3144 832 cmd.exe 85 PID 832 wrote to memory of 3144 832 cmd.exe 85 PID 832 wrote to memory of 3444 832 cmd.exe 86 PID 832 wrote to memory of 3444 832 cmd.exe 86 PID 832 wrote to memory of 2392 832 cmd.exe 87 PID 832 wrote to memory of 2392 832 cmd.exe 87 PID 832 wrote to memory of 4760 832 cmd.exe 88 PID 832 wrote to memory of 4760 832 cmd.exe 88 PID 832 wrote to memory of 4056 832 cmd.exe 89 PID 832 wrote to memory of 4056 832 cmd.exe 89 PID 832 wrote to memory of 2172 832 cmd.exe 90 PID 832 wrote to memory of 2172 832 cmd.exe 90 PID 832 wrote to memory of 2144 832 cmd.exe 91 PID 832 wrote to memory of 2144 832 cmd.exe 91 PID 832 wrote to memory of 1368 832 cmd.exe 92 PID 832 wrote to memory of 1368 832 cmd.exe 92 PID 832 wrote to memory of 1552 832 cmd.exe 93 PID 832 wrote to memory of 1552 832 cmd.exe 93 PID 832 wrote to memory of 3112 832 cmd.exe 94 PID 832 wrote to memory of 3112 832 cmd.exe 94 PID 832 wrote to memory of 976 832 cmd.exe 95 PID 832 wrote to memory of 976 832 cmd.exe 95 PID 832 wrote to memory of 3684 832 cmd.exe 96 PID 832 wrote to memory of 3684 832 cmd.exe 96 PID 832 wrote to memory of 3312 832 cmd.exe 97 PID 832 wrote to memory of 3312 832 cmd.exe 97 PID 832 wrote to memory of 1340 832 cmd.exe 98 PID 832 wrote to memory of 1340 832 cmd.exe 98 PID 832 wrote to memory of 4800 832 cmd.exe 99 PID 832 wrote to memory of 4800 832 cmd.exe 99 PID 832 wrote to memory of 2568 832 cmd.exe 100 PID 832 wrote to memory of 2568 832 cmd.exe 100 PID 832 wrote to memory of 4436 832 cmd.exe 101 PID 832 wrote to memory of 4436 832 cmd.exe 101 PID 832 wrote to memory of 2956 832 cmd.exe 102 PID 832 wrote to memory of 2956 832 cmd.exe 102 PID 832 wrote to memory of 704 832 cmd.exe 103 PID 832 wrote to memory of 704 832 cmd.exe 103 PID 832 wrote to memory of 3568 832 cmd.exe 104 PID 832 wrote to memory of 3568 832 cmd.exe 104 PID 832 wrote to memory of 412 832 cmd.exe 105 PID 832 wrote to memory of 412 832 cmd.exe 105 PID 832 wrote to memory of 2744 832 cmd.exe 106 PID 832 wrote to memory of 2744 832 cmd.exe 106 PID 832 wrote to memory of 3360 832 cmd.exe 107 PID 832 wrote to memory of 3360 832 cmd.exe 107 PID 832 wrote to memory of 4752 832 cmd.exe 108 PID 832 wrote to memory of 4752 832 cmd.exe 108 PID 832 wrote to memory of 4272 832 cmd.exe 109 PID 832 wrote to memory of 4272 832 cmd.exe 109 PID 832 wrote to memory of 4116 832 cmd.exe 110 PID 832 wrote to memory of 4116 832 cmd.exe 110 PID 832 wrote to memory of 3296 832 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\PreSetup 2.exe"C:\Users\Admin\AppData\Local\Temp\PreSetup 2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\8B19.tmp\8B1A.tmp\8B1B.bat "C:\Users\Admin\AppData\Local\Temp\PreSetup 2.exe""2⤵
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\PreSetup 2.exe" max3⤵
- Suspicious use of WriteProcessMemory
PID:3248 -
C:\Users\Admin\AppData\Local\Temp\PreSetup 2.exe"C:\Users\Admin\AppData\Local\Temp\PreSetup 2.exe" max4⤵
- Suspicious use of WriteProcessMemory
PID:3664 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\8C61.tmp\8C62.tmp\8C63.bat "C:\Users\Admin\AppData\Local\Temp\PreSetup 2.exe" max"5⤵
- Suspicious use of WriteProcessMemory
PID:832 -
C:\Windows\system32\timeout.exetimeout 56⤵
- Delays execution with timeout.exe
PID:4680
-
-
C:\Windows\system32\timeout.exetimeout 26⤵
- Delays execution with timeout.exe
PID:3144
-
-
C:\Windows\regedit.exeregedit /s "7ZIP.reg"6⤵
- Runs .reg file with regedit
PID:3444
-
-
C:\Windows\system32\powercfg.exepowercfg -import "C:\Windows\APIs\Cat10IdleOn.pow" 69420228-6969-6969-6969-6942022813376⤵
- Suspicious use of AdjustPrivilegeToken
PID:2392
-
-
C:\Windows\system32\powercfg.exepowercfg -import "C:\Windows\APIs\Cat10IdleOff.pow" 70420228-6969-6969-6969-6942022813376⤵
- Suspicious use of AdjustPrivilegeToken
PID:4760
-
-
C:\Windows\system32\powercfg.exepowercfg -setactive 69420228-6969-6969-6969-6942022813376⤵
- Suspicious use of AdjustPrivilegeToken
PID:4056
-
-
C:\Windows\system32\powercfg.exepowercfg -delete 381b4222-f694-41f0-9685-ff5bb260df2e6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2172
-
-
C:\Windows\system32\powercfg.exepowercfg -delete 8c5e7fda-e8bf-4a96-9a85-a6e23a8c635c6⤵
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\system32\powercfg.exepowercfg -delete a1841308-3541-4fab-bc81-f71556f20b4a6⤵
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "StartColorMenu" /t REG_DWORD /d "4284394495" /f6⤵PID:1552
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "AccentColorMenu" /t REG_DWORD /d "4286102015" /f6⤵PID:3112
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "AccentPalette" /t REG_BINARY /d "FFE5CEFFFFD3ABFFFEC691FFFFB978FFFFAB5EFFFF9E44FFFE8C21FF88179800" /f6⤵PID:976
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\DWM" /v "AccentColor" /t REG_DWORD /d "4286102015" /f6⤵PID:3684
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\DWM" /v "ColorizationColor" /t REG_DWORD /d "3305093496" /f6⤵PID:3312
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\DWM" /v "ColorizationAfterglow" /t REG_DWORD /d "3305093496" /f6⤵PID:1340
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "StartColorMenu" /t REG_DWORD /d "4284394495" /f6⤵
- Modifies data under HKEY_USERS
PID:4800
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "AccentColorMenu" /t REG_DWORD /d "4286102015" /f6⤵
- Modifies data under HKEY_USERS
PID:2568
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "AccentPalette" /t REG_BINARY /d "FFE5CEFFFFD3ABFFFEC691FFFFB978FFFFAB5EFFFF9E44FFFE8C21FF88179800" /f6⤵
- Modifies data under HKEY_USERS
PID:4436
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\DWM" /v "AccentColor" /t REG_DWORD /d "4286102015" /f6⤵
- Modifies data under HKEY_USERS
PID:2956
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\DWM" /v "ColorizationColor" /t REG_DWORD /d "3305093496" /f6⤵
- Modifies data under HKEY_USERS
PID:704
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\DWM" /v "ColorizationAfterglow" /t REG_DWORD /d "3305093496" /f6⤵
- Modifies data under HKEY_USERS
PID:3568
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\PriorityControl" /v "Win32PrioritySeparation" /t REG_DWORD /d "24" /f6⤵PID:412
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\NlaSvc" /v "DependOnService" /t REG_MULTI_SZ /d "NSI\0RpcSs\0TcpIp" /f6⤵PID:2744
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\HotStart" /f6⤵PID:3360
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Sidebar" /f6⤵PID:4752
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Telephony" /f6⤵PID:4272
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Screensavers" /f6⤵PID:4116
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Printers" /f6⤵PID:3296
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet001\Control\Print" /f6⤵
- Registers new Print Monitor
PID:2448
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet002\Control\Print" /f6⤵PID:3920
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettings" /t REG_DWORD /d "1" /f6⤵PID:4548
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettingsOverride" /t REG_DWORD /d "33554435" /f6⤵PID:2496
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettingsOverrideMask" /t REG_DWORD /d "3" /f6⤵PID:1804
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "EnableCfg" /t REG_DWORD /d "0" /f6⤵PID:2996
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "DisableExceptionChainValidation" /t REG_DWORD /d "1" /f6⤵PID:3084
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "KernelSEHOPEnabled" /t REG_DWORD /d "0" /f6⤵PID:1704
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "DisableTsx" /t REG_DWORD /d "1" /f6⤵PID:4908
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager" /v "ProtectionMode" /t REG_DWORD /d "0" /f6⤵PID:4860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell set-ProcessMitigation -System -Disable DEP, StrictHandle, SEHOP6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4580
-
-
C:\Windows\system32\powercfg.exepowercfg -h off6⤵
- Suspicious use of AdjustPrivilegeToken
PID:992
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\EventHandlersDefaultSelection\CameraAlternate\ShowPicturesOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f6⤵PID:4804
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\EventHandlersDefaultSelection\StorageOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f6⤵PID:2804
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\UserChosenExecuteHandlers\CameraAlternate\ShowPicturesOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f6⤵PID:224
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\UserChosenExecuteHandlers\StorageOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f6⤵PID:5008
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "WinStationsDisabled" /t REG_SZ /d "1" /f6⤵PID:4636
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\GRE_Initialize" /v "DisableRemoteFontBootCache" /t REG_DWORD /d "1" /f6⤵PID:4808
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\GRE_Initialize" /v "DisableRemoteFontBootCache" /t REG_DWORD /d "1" /f6⤵PID:2968
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\MUI\StringCacheSettings" /v "StringCacheGeneration" /t REG_DWORD /d "0" /f6⤵PID:2948
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v "disabledomaincreds" /t REG_DWORD /d "1" /f6⤵PID:4228
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v "restrictanonymous" /t REG_DWORD /d "1" /f6⤵PID:3164
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableLog" /t REG_DWORD /d "0" /f6⤵PID:2980
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableDpxLog" /t REG_DWORD /d "0" /f6⤵PID:2268
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableLog" /t REG_DWORD /d "0" /f6⤵PID:460
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableDpxLog" /t REG_DWORD /d "0" /f6⤵PID:4448
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Ole" /v "EnableDCOM" /t REG_SZ /d "N" /f6⤵PID:1332
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Ole" /v "EnableDCOM" /t REG_SZ /d "N" /f6⤵PID:3252
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKLM\SYSTEM\CurrentControlSet\Services" /S /F "EnableHIPM"| FINDSTR /V "EnableHIPM"6⤵PID:2276
-
C:\Windows\system32\findstr.exeFINDSTR /V "EnableHIPM"7⤵PID:1548
-
-
C:\Windows\system32\reg.exeREG QUERY "HKLM\SYSTEM\CurrentControlSet\Services" /S /F "EnableHIPM"7⤵
- Maps connected drives based on registry
PID:3304
-
-
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\amdsbs\Settings\CAM" /F /V "EnableHIPM" /T REG_DWORD /d 06⤵PID:324
-
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\amdsbs\Settings\CAM" /F /V "EnableDIPM" /T REG_DWORD /d 06⤵PID:4204
-
-
C:\Windows\system32\reg.exeREG ADD "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\amdsbs\Settings\CAM" /F /V "EnableHDDParking" /T REG_DWORD /d 06⤵PID:4880
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKLM\SYSTEM\CurrentControlSet\Services" /S /F "IoLatencyCap"| FINDSTR /V "IoLatencyCap"6⤵PID:1128
-
C:\Windows\system32\findstr.exeFINDSTR /V "IoLatencyCap"7⤵PID:3736
-
-
C:\Windows\system32\reg.exeREG QUERY "HKLM\SYSTEM\CurrentControlSet\Services" /S /F "IoLatencyCap"7⤵
- Maps connected drives based on registry
PID:4500
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47KB
MD5f118265f48a8296bf10641c15959f32d
SHA1a4af7f7d09a50e0b84c7dc755fc9855a57b4f684
SHA256b13d5d684ceff741f279dcd1fee3149b5e53b87501b0310267f0ff538a45a448
SHA5124f47d14fe126408576efa6e3bb2eb36720343af8087d8367b5d259a10a6f4db8ed78ca4bed5256420f1ee7f8cbfa71ead3b865395fedb8e80c63e81030b6039a
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82