Analysis
-
max time kernel
62s -
max time network
64s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
30-11-2024 00:36
Static task
static1
Behavioral task
behavioral1
Sample
FoxOS v3.bat
Resource
win10ltsc2021-20241023-en
General
-
Target
FoxOS v3.bat
-
Size
49KB
-
MD5
12d029a7e23cf93caf2861388cdc621f
-
SHA1
e6ed2fca26736853e6259cd204acfc0258d8504d
-
SHA256
14d7c600241a47f887312eeefd191744372d082dcb7d2925a36bad24f4e3723d
-
SHA512
cd111ec1a28976110e82524d4e06c67171b926e1b52c325bed3c9685b772a36ac7844e5d627a612e8a7f51b6ab973ca6426d347fd9ef4b4da987bbb0100cf1fe
-
SSDEEP
768:DJDybQxERltKtG3c1PsPQSAqEu36pvbsA0aDm3vDkZ/a9Jk:DJDybkGOzqEu3CvbsA0aN
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Port Monitors 1 TTPs 12 IoCs
Adversaries may use port monitors to run an adversary supplied DLL during system boot for persistence or privilege escalation.
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Appmon\Ports reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Local Port reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Microsoft Shared Fax Monitor reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port\Ports reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\IPP reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Appmon reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\WSPrint\OfflinePorts reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\WSPrint reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Ports reg.exe -
Boot or Logon Autostart Execution: Print Processors 1 TTPs 2 IoCs
Adversaries may abuse print processors to run malicious DLLs during system boot for persistence and/or privilege escalation.
description ioc Process Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows x64\Print Processors\winprint reg.exe Key deleted \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Environments\Windows x64\Print Processors reg.exe -
pid Process 4884 powershell.exe -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\Count reg.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\NextInstance reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum reg.exe -
Power Settings 1 TTPs 6 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3248 powercfg.exe 3464 powercfg.exe 2904 powercfg.exe 1116 powercfg.exe 2980 powercfg.exe 2184 powercfg.exe -
Remote Services: SMB/Windows Admin Shares 1 TTPs 1 IoCs
Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\LanmanServer\Parameters\NullSessionPipes reg.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4312 timeout.exe -
Modifies data under HKEY_USERS 12 IoCs
description ioc Process Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = ffe5ceffffd3abfffec691ffffb978ffffab5effff9e44fffe8c21ff88179800 reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4286102015" reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3305093496" reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4286102015" reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3305093496" reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4284394495" reg.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent reg.exe -
Runs .reg file with regedit 1 IoCs
pid Process 1072 regedit.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4884 powershell.exe 4884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeShutdownPrivilege 2904 powercfg.exe Token: SeCreatePagefilePrivilege 2904 powercfg.exe Token: SeShutdownPrivilege 1116 powercfg.exe Token: SeCreatePagefilePrivilege 1116 powercfg.exe Token: SeShutdownPrivilege 2980 powercfg.exe Token: SeCreatePagefilePrivilege 2980 powercfg.exe Token: SeShutdownPrivilege 2184 powercfg.exe Token: SeCreatePagefilePrivilege 2184 powercfg.exe Token: SeShutdownPrivilege 3248 powercfg.exe Token: SeCreatePagefilePrivilege 3248 powercfg.exe Token: SeDebugPrivilege 4884 powershell.exe Token: SeShutdownPrivilege 3464 powercfg.exe Token: SeCreatePagefilePrivilege 3464 powercfg.exe Token: SeShutdownPrivilege 3464 powercfg.exe Token: SeCreatePagefilePrivilege 3464 powercfg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4124 wrote to memory of 1620 4124 cmd.exe 81 PID 4124 wrote to memory of 1620 4124 cmd.exe 81 PID 1620 wrote to memory of 4312 1620 cmd.exe 83 PID 1620 wrote to memory of 4312 1620 cmd.exe 83 PID 1620 wrote to memory of 4196 1620 cmd.exe 88 PID 1620 wrote to memory of 4196 1620 cmd.exe 88 PID 1620 wrote to memory of 1072 1620 cmd.exe 92 PID 1620 wrote to memory of 1072 1620 cmd.exe 92 PID 1620 wrote to memory of 2904 1620 cmd.exe 93 PID 1620 wrote to memory of 2904 1620 cmd.exe 93 PID 1620 wrote to memory of 1116 1620 cmd.exe 94 PID 1620 wrote to memory of 1116 1620 cmd.exe 94 PID 1620 wrote to memory of 2980 1620 cmd.exe 95 PID 1620 wrote to memory of 2980 1620 cmd.exe 95 PID 1620 wrote to memory of 2184 1620 cmd.exe 96 PID 1620 wrote to memory of 2184 1620 cmd.exe 96 PID 1620 wrote to memory of 3248 1620 cmd.exe 97 PID 1620 wrote to memory of 3248 1620 cmd.exe 97 PID 1620 wrote to memory of 2436 1620 cmd.exe 98 PID 1620 wrote to memory of 2436 1620 cmd.exe 98 PID 1620 wrote to memory of 1788 1620 cmd.exe 99 PID 1620 wrote to memory of 1788 1620 cmd.exe 99 PID 1620 wrote to memory of 2352 1620 cmd.exe 100 PID 1620 wrote to memory of 2352 1620 cmd.exe 100 PID 1620 wrote to memory of 2348 1620 cmd.exe 101 PID 1620 wrote to memory of 2348 1620 cmd.exe 101 PID 1620 wrote to memory of 3036 1620 cmd.exe 102 PID 1620 wrote to memory of 3036 1620 cmd.exe 102 PID 1620 wrote to memory of 360 1620 cmd.exe 103 PID 1620 wrote to memory of 360 1620 cmd.exe 103 PID 1620 wrote to memory of 1856 1620 cmd.exe 104 PID 1620 wrote to memory of 1856 1620 cmd.exe 104 PID 1620 wrote to memory of 3780 1620 cmd.exe 105 PID 1620 wrote to memory of 3780 1620 cmd.exe 105 PID 1620 wrote to memory of 752 1620 cmd.exe 106 PID 1620 wrote to memory of 752 1620 cmd.exe 106 PID 1620 wrote to memory of 4620 1620 cmd.exe 107 PID 1620 wrote to memory of 4620 1620 cmd.exe 107 PID 1620 wrote to memory of 2296 1620 cmd.exe 108 PID 1620 wrote to memory of 2296 1620 cmd.exe 108 PID 1620 wrote to memory of 3216 1620 cmd.exe 109 PID 1620 wrote to memory of 3216 1620 cmd.exe 109 PID 1620 wrote to memory of 4728 1620 cmd.exe 110 PID 1620 wrote to memory of 4728 1620 cmd.exe 110 PID 1620 wrote to memory of 1260 1620 cmd.exe 111 PID 1620 wrote to memory of 1260 1620 cmd.exe 111 PID 1620 wrote to memory of 5088 1620 cmd.exe 112 PID 1620 wrote to memory of 5088 1620 cmd.exe 112 PID 1620 wrote to memory of 1708 1620 cmd.exe 113 PID 1620 wrote to memory of 1708 1620 cmd.exe 113 PID 1620 wrote to memory of 2964 1620 cmd.exe 114 PID 1620 wrote to memory of 2964 1620 cmd.exe 114 PID 1620 wrote to memory of 4792 1620 cmd.exe 115 PID 1620 wrote to memory of 4792 1620 cmd.exe 115 PID 1620 wrote to memory of 1040 1620 cmd.exe 116 PID 1620 wrote to memory of 1040 1620 cmd.exe 116 PID 1620 wrote to memory of 812 1620 cmd.exe 117 PID 1620 wrote to memory of 812 1620 cmd.exe 117 PID 1620 wrote to memory of 3752 1620 cmd.exe 118 PID 1620 wrote to memory of 3752 1620 cmd.exe 118 PID 1620 wrote to memory of 2816 1620 cmd.exe 119 PID 1620 wrote to memory of 2816 1620 cmd.exe 119 PID 1620 wrote to memory of 4908 1620 cmd.exe 120 PID 1620 wrote to memory of 4908 1620 cmd.exe 120
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\FoxOS v3.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\FoxOS v3.bat" max2⤵
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\system32\timeout.exetimeout 43⤵
- Delays execution with timeout.exe
PID:4312
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\services\Dhcp" /v "Start" /t REG_DWORD /d "2" /f3⤵PID:4196
-
-
C:\Windows\regedit.exeregedit /s "7ZIP.reg"3⤵
- Runs .reg file with regedit
PID:1072
-
-
C:\Windows\system32\powercfg.exepowercfg -import "C:\Windows\APIs\Cat10IdleOn.pow" 69420228-6969-6969-6969-6942022813373⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\system32\powercfg.exepowercfg -import "C:\Windows\APIs\Cat10IdleOff.pow" 70420228-6969-6969-6969-6942022813373⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1116
-
-
C:\Windows\system32\powercfg.exepowercfg -setactive 69420228-6969-6969-6969-6942022813373⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\system32\powercfg.exepowercfg -delete 381b4222-f694-41f0-9685-ff5bb260df2e3⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Windows\system32\powercfg.exepowercfg -delete a1841308-3541-4fab-bc81-f71556f20b4a3⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "StartColorMenu" /t REG_DWORD /d "4284394495" /f3⤵PID:2436
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "AccentColorMenu" /t REG_DWORD /d "4286102015" /f3⤵PID:1788
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "AccentPalette" /t REG_BINARY /d "FFE5CEFFFFD3ABFFFEC691FFFFB978FFFFAB5EFFFF9E44FFFE8C21FF88179800" /f3⤵PID:2352
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\DWM" /v "AccentColor" /t REG_DWORD /d "4286102015" /f3⤵PID:2348
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\DWM" /v "ColorizationColor" /t REG_DWORD /d "3305093496" /f3⤵PID:3036
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\DWM" /v "ColorizationAfterglow" /t REG_DWORD /d "3305093496" /f3⤵PID:360
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "StartColorMenu" /t REG_DWORD /d "4284394495" /f3⤵
- Modifies data under HKEY_USERS
PID:1856
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "AccentColorMenu" /t REG_DWORD /d "4286102015" /f3⤵
- Modifies data under HKEY_USERS
PID:3780
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent" /v "AccentPalette" /t REG_BINARY /d "FFE5CEFFFFD3ABFFFEC691FFFFB978FFFFAB5EFFFF9E44FFFE8C21FF88179800" /f3⤵
- Modifies data under HKEY_USERS
PID:752
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\DWM" /v "AccentColor" /t REG_DWORD /d "4286102015" /f3⤵
- Modifies data under HKEY_USERS
PID:4620
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\DWM" /v "ColorizationColor" /t REG_DWORD /d "3305093496" /f3⤵
- Modifies data under HKEY_USERS
PID:2296
-
-
C:\Windows\system32\reg.exereg add "HKU\.DEFAULT\Software\Microsoft\Windows\DWM" /v "ColorizationAfterglow" /t REG_DWORD /d "3305093496" /f3⤵
- Modifies data under HKEY_USERS
PID:3216
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\PriorityControl" /v "Win32PrioritySeparation" /t REG_DWORD /d "24" /f3⤵PID:4728
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\NlaSvc" /v "DependOnService" /t REG_MULTI_SZ /d "NSI\0RpcSs\0TcpIp" /f3⤵PID:1260
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\HotStart" /f3⤵PID:5088
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Sidebar" /f3⤵PID:1708
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Telephony" /f3⤵PID:2964
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Software\Microsoft\Windows\CurrentVersion\Screensavers" /f3⤵PID:4792
-
-
C:\Windows\system32\reg.exereg delete "HKCU\Printers" /f3⤵PID:1040
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet001\Control\Print" /f3⤵
- Boot or Logon Autostart Execution: Port Monitors
- Boot or Logon Autostart Execution: Print Processors
PID:812
-
-
C:\Windows\system32\reg.exereg delete "HKLM\SYSTEM\ControlSet002\Control\Print" /f3⤵PID:3752
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettings" /t REG_DWORD /d "1" /f3⤵PID:2816
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettingsOverride" /t REG_DWORD /d "33554435" /f3⤵PID:4908
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "FeatureSettingsOverrideMask" /t REG_DWORD /d "3" /f3⤵PID:4840
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v "EnableCfg" /t REG_DWORD /d "0" /f3⤵PID:4516
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "DisableExceptionChainValidation" /t REG_DWORD /d "1" /f3⤵PID:3828
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "KernelSEHOPEnabled" /t REG_DWORD /d "0" /f3⤵PID:5092
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\kernel" /v "DisableTsx" /t REG_DWORD /d "1" /f3⤵PID:2756
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager" /v "ProtectionMode" /t REG_DWORD /d "0" /f3⤵PID:544
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Ole\AppCompat" /v "RequireIntegrityActivationAuthenticationLevel" /t REG_DWORD /d "0" /f3⤵PID:2060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell set-ProcessMitigation -System -Disable DEP, StrictHandle, SEHOP3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4884
-
-
C:\Windows\system32\powercfg.exepowercfg -h off3⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:3464
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "HibernateEnabledDefault" /t REG_DWORD /d "0" /f3⤵PID:2120
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Power" /v "EventProcessorEnabled" /t REG_DWORD /d "0" /f3⤵PID:1596
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Power" /v "AwayModeEnabled" /t REG_DWORD /d "0" /f3⤵PID:1036
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\EventHandlersDefaultSelection\CameraAlternate\ShowPicturesOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f3⤵PID:1276
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\EventHandlersDefaultSelection\StorageOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f3⤵PID:2828
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\UserChosenExecuteHandlers\CameraAlternate\ShowPicturesOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f3⤵PID:4932
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\AutoplayHandlers\UserChosenExecuteHandlers\StorageOnArrival" /ve /t REG_SZ /d "MSTakeNoAction" /f3⤵PID:5104
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "WinStationsDisabled" /t REG_SZ /d "1" /f3⤵PID:3048
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v "disabledomaincreds" /t REG_DWORD /d "1" /f3⤵PID:2924
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v "restrictanonymous" /t REG_DWORD /d "1" /f3⤵PID:1272
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableLog" /t REG_DWORD /d "0" /f3⤵PID:1940
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableDpxLog" /t REG_DWORD /d "0" /f3⤵PID:3152
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableLog" /t REG_DWORD /d "0" /f3⤵PID:3364
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Component Based Servicing" /v "EnableDpxLog" /t REG_DWORD /d "0" /f3⤵PID:3096
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Ole" /v "EnableDCOM" /t REG_SZ /d "N" /f3⤵PID:2580
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\WOW6432Node\Microsoft\Ole" /v "EnableDCOM" /t REG_SZ /d "N" /f3⤵PID:4748
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c REG QUERY "HKLM\SYSTEM\CurrentControlSet\Services" /S /F "EnableHIPM"| FINDSTR /V "EnableHIPM"3⤵PID:2740
-
C:\Windows\system32\reg.exeREG QUERY "HKLM\SYSTEM\CurrentControlSet\Services" /S /F "EnableHIPM"4⤵
- Maps connected drives based on registry
- Remote Services: SMB/Windows Admin Shares
PID:2792
-
-
C:\Windows\system32\findstr.exeFINDSTR /V "EnableHIPM"4⤵PID:3224
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Port Monitors
1Print Processors
1Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
2Port Monitors
1Print Processors
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82