Analysis
-
max time kernel
51s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 07:29
Static task
static1
Behavioral task
behavioral1
Sample
Adil Windows.bat
Resource
win10v2004-20241007-en
General
-
Target
Adil Windows.bat
-
Size
11KB
-
MD5
bc1e97ccdf44d2a52480ef8f56daf32f
-
SHA1
4e7c69b2faec4a0b6e6e19329c0befa2cba99878
-
SHA256
69e0375efc3a5c96106dc5eaea7cf9c5ba1c451c3297304d709b4057abe6b862
-
SHA512
56d86c1399823f236f373cad1e7733fe52be0e96bd0c766a3e68e40720db00c0d1c67a7a86251e2d89b40d17fb11603185da80a94c8a1df645c144bf7979f94c
-
SSDEEP
192:A9Ac2bMED959MeO7D8HqwlfgvMo2NfcP7b8T0j:UA1QkMeO7D81U2NfBu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "1" reg.exe -
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 936 bcdedit.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4528 netsh.exe 2572 netsh.exe -
Allows Network login with blank passwords 1 TTPs 1 IoCs
Allows local user accounts with blank passwords to access device from the network.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\LimitBlankPasswordUse = "1" reg.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 1 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "1" reg.exe -
Password Policy Discovery 1 TTPs
Attempt to access detailed information about the password policy used within an enterprise network.
-
Remote Services: SMB/Windows Admin Shares 1 TTPs 2 IoCs
Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\LanmanServer\Parameters\NullSessionPipes reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\LanmanServer\Parameters\NullSessionPipes = 0000 reg.exe -
Launches sc.exe 32 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3540 sc.exe 1736 sc.exe 2656 sc.exe 2544 sc.exe 1496 sc.exe 2960 sc.exe 3256 sc.exe 1176 sc.exe 2292 sc.exe 3680 sc.exe 4876 sc.exe 4680 sc.exe 3208 sc.exe 3564 sc.exe 3756 sc.exe 1288 sc.exe 3280 sc.exe 5068 sc.exe 4512 sc.exe 596 sc.exe 3784 sc.exe 1436 sc.exe 4972 sc.exe 1704 sc.exe 2132 sc.exe 2088 sc.exe 4748 sc.exe 1916 sc.exe 4976 sc.exe 4784 sc.exe 980 sc.exe 4912 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Security svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Security svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Security = 0100148000000000000000001400000044000000020030000200000002401400070001000101000000000001000000000280140007000100010100000000000100000000020080000600000000001400ff011f0001010000000000051200000000001400ff011f0001010000000000051300000000001400ff011f0001010000000000050400000000001400a000120001010000000000010000000000001400a000120001010000000000050c00000000001400ff011f0001010000000000050b000000 svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Security = 0100148000000000000000001400000044000000020030000200000002401400070001000101000000000001000000000280140007000100010100000000000100000000020080000600000000001400ff011f0001010000000000051200000000001400ff011f0001010000000000051300000000001400ff011f0001010000000000050400000000001400a000120001010000000000010000000000001400a000120001010000000000050c00000000001400ff011f0001010000000000050b000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Security svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Security = 0100148000000000000000001400000044000000020030000200000002401400070001000101000000000001000000000280140007000100010100000000000100000000020080000600000000001400ff011f0001010000000000051200000000001400ff011f0001010000000000051300000000001400ff011f0001010000000000050400000000001400a000120001010000000000010000000000001400a000120001010000000000050c00000000001400ff011f0001010000000000050b000000 svchost.exe -
Modifies registry key 1 TTPs 24 IoCs
pid Process 4384 reg.exe 892 reg.exe 4320 reg.exe 4144 reg.exe 3848 reg.exe 3668 reg.exe 2912 reg.exe 2776 reg.exe 2952 reg.exe 2972 reg.exe 3040 reg.exe 1672 reg.exe 3508 reg.exe 1948 reg.exe 1860 reg.exe 1064 reg.exe 3732 reg.exe 2640 reg.exe 2964 reg.exe 4484 reg.exe 4616 reg.exe 4028 reg.exe 4864 reg.exe 1352 reg.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1528 WMIC.exe Token: SeSecurityPrivilege 1528 WMIC.exe Token: SeTakeOwnershipPrivilege 1528 WMIC.exe Token: SeLoadDriverPrivilege 1528 WMIC.exe Token: SeSystemProfilePrivilege 1528 WMIC.exe Token: SeSystemtimePrivilege 1528 WMIC.exe Token: SeProfSingleProcessPrivilege 1528 WMIC.exe Token: SeIncBasePriorityPrivilege 1528 WMIC.exe Token: SeCreatePagefilePrivilege 1528 WMIC.exe Token: SeBackupPrivilege 1528 WMIC.exe Token: SeRestorePrivilege 1528 WMIC.exe Token: SeShutdownPrivilege 1528 WMIC.exe Token: SeDebugPrivilege 1528 WMIC.exe Token: SeSystemEnvironmentPrivilege 1528 WMIC.exe Token: SeRemoteShutdownPrivilege 1528 WMIC.exe Token: SeUndockPrivilege 1528 WMIC.exe Token: SeManageVolumePrivilege 1528 WMIC.exe Token: 33 1528 WMIC.exe Token: 34 1528 WMIC.exe Token: 35 1528 WMIC.exe Token: 36 1528 WMIC.exe Token: SeIncreaseQuotaPrivilege 1528 WMIC.exe Token: SeSecurityPrivilege 1528 WMIC.exe Token: SeTakeOwnershipPrivilege 1528 WMIC.exe Token: SeLoadDriverPrivilege 1528 WMIC.exe Token: SeSystemProfilePrivilege 1528 WMIC.exe Token: SeSystemtimePrivilege 1528 WMIC.exe Token: SeProfSingleProcessPrivilege 1528 WMIC.exe Token: SeIncBasePriorityPrivilege 1528 WMIC.exe Token: SeCreatePagefilePrivilege 1528 WMIC.exe Token: SeBackupPrivilege 1528 WMIC.exe Token: SeRestorePrivilege 1528 WMIC.exe Token: SeShutdownPrivilege 1528 WMIC.exe Token: SeDebugPrivilege 1528 WMIC.exe Token: SeSystemEnvironmentPrivilege 1528 WMIC.exe Token: SeRemoteShutdownPrivilege 1528 WMIC.exe Token: SeUndockPrivilege 1528 WMIC.exe Token: SeManageVolumePrivilege 1528 WMIC.exe Token: 33 1528 WMIC.exe Token: 34 1528 WMIC.exe Token: 35 1528 WMIC.exe Token: 36 1528 WMIC.exe Token: SeIncreaseQuotaPrivilege 2144 WMIC.exe Token: SeSecurityPrivilege 2144 WMIC.exe Token: SeTakeOwnershipPrivilege 2144 WMIC.exe Token: SeLoadDriverPrivilege 2144 WMIC.exe Token: SeSystemProfilePrivilege 2144 WMIC.exe Token: SeSystemtimePrivilege 2144 WMIC.exe Token: SeProfSingleProcessPrivilege 2144 WMIC.exe Token: SeIncBasePriorityPrivilege 2144 WMIC.exe Token: SeCreatePagefilePrivilege 2144 WMIC.exe Token: SeBackupPrivilege 2144 WMIC.exe Token: SeRestorePrivilege 2144 WMIC.exe Token: SeShutdownPrivilege 2144 WMIC.exe Token: SeDebugPrivilege 2144 WMIC.exe Token: SeSystemEnvironmentPrivilege 2144 WMIC.exe Token: SeRemoteShutdownPrivilege 2144 WMIC.exe Token: SeUndockPrivilege 2144 WMIC.exe Token: SeManageVolumePrivilege 2144 WMIC.exe Token: 33 2144 WMIC.exe Token: 34 2144 WMIC.exe Token: 35 2144 WMIC.exe Token: 36 2144 WMIC.exe Token: SeIncreaseQuotaPrivilege 2144 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2176 wrote to memory of 2960 2176 cmd.exe 84 PID 2176 wrote to memory of 2960 2176 cmd.exe 84 PID 2960 wrote to memory of 1496 2960 net.exe 85 PID 2960 wrote to memory of 1496 2960 net.exe 85 PID 2176 wrote to memory of 1528 2176 cmd.exe 88 PID 2176 wrote to memory of 1528 2176 cmd.exe 88 PID 2176 wrote to memory of 2144 2176 cmd.exe 91 PID 2176 wrote to memory of 2144 2176 cmd.exe 91 PID 2176 wrote to memory of 4680 2176 cmd.exe 92 PID 2176 wrote to memory of 4680 2176 cmd.exe 92 PID 2176 wrote to memory of 4556 2176 cmd.exe 98 PID 2176 wrote to memory of 4556 2176 cmd.exe 98 PID 4556 wrote to memory of 1096 4556 cmd.exe 99 PID 4556 wrote to memory of 1096 4556 cmd.exe 99 PID 4556 wrote to memory of 2728 4556 cmd.exe 100 PID 4556 wrote to memory of 2728 4556 cmd.exe 100 PID 2176 wrote to memory of 1612 2176 cmd.exe 101 PID 2176 wrote to memory of 1612 2176 cmd.exe 101 PID 2176 wrote to memory of 3744 2176 cmd.exe 102 PID 2176 wrote to memory of 3744 2176 cmd.exe 102 PID 2176 wrote to memory of 3548 2176 cmd.exe 103 PID 2176 wrote to memory of 3548 2176 cmd.exe 103 PID 1612 wrote to memory of 3340 1612 net.exe 104 PID 1612 wrote to memory of 3340 1612 net.exe 104 PID 2176 wrote to memory of 3740 2176 cmd.exe 106 PID 2176 wrote to memory of 3740 2176 cmd.exe 106 PID 3740 wrote to memory of 1200 3740 net.exe 107 PID 3740 wrote to memory of 1200 3740 net.exe 107 PID 2176 wrote to memory of 3092 2176 cmd.exe 109 PID 2176 wrote to memory of 3092 2176 cmd.exe 109 PID 2176 wrote to memory of 3532 2176 cmd.exe 110 PID 2176 wrote to memory of 3532 2176 cmd.exe 110 PID 3092 wrote to memory of 2376 3092 net.exe 112 PID 3092 wrote to memory of 2376 3092 net.exe 112 PID 2176 wrote to memory of 4820 2176 cmd.exe 111 PID 2176 wrote to memory of 4820 2176 cmd.exe 111 PID 2176 wrote to memory of 1532 2176 cmd.exe 113 PID 2176 wrote to memory of 1532 2176 cmd.exe 113 PID 1532 wrote to memory of 224 1532 net.exe 114 PID 1532 wrote to memory of 224 1532 net.exe 114 PID 2176 wrote to memory of 4384 2176 cmd.exe 115 PID 2176 wrote to memory of 4384 2176 cmd.exe 115 PID 4384 wrote to memory of 4332 4384 net.exe 116 PID 4384 wrote to memory of 4332 4384 net.exe 116 PID 2176 wrote to memory of 1064 2176 cmd.exe 117 PID 2176 wrote to memory of 1064 2176 cmd.exe 117 PID 1064 wrote to memory of 1860 1064 net.exe 118 PID 1064 wrote to memory of 1860 1064 net.exe 118 PID 2176 wrote to memory of 2844 2176 cmd.exe 119 PID 2176 wrote to memory of 2844 2176 cmd.exe 119 PID 2844 wrote to memory of 2972 2844 net.exe 120 PID 2844 wrote to memory of 2972 2844 net.exe 120 PID 2176 wrote to memory of 3040 2176 cmd.exe 121 PID 2176 wrote to memory of 3040 2176 cmd.exe 121 PID 3040 wrote to memory of 3732 3040 net.exe 122 PID 3040 wrote to memory of 3732 3040 net.exe 122 PID 2176 wrote to memory of 3972 2176 cmd.exe 127 PID 2176 wrote to memory of 3972 2176 cmd.exe 127 PID 3972 wrote to memory of 1796 3972 net.exe 128 PID 3972 wrote to memory of 1796 3972 net.exe 128 PID 2176 wrote to memory of 4172 2176 cmd.exe 129 PID 2176 wrote to memory of 4172 2176 cmd.exe 129 PID 4172 wrote to memory of 4168 4172 net.exe 130 PID 4172 wrote to memory of 4168 4172 net.exe 130
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Adil Windows.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:1496
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount set PasswordExpires=True2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount set PasswordChangeable=True2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount set PasswordRequired=True2⤵PID:4680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic UserAccount where "status='ok'" get name | findstr /v "Name"2⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount where "status='ok'" get name3⤵PID:1096
-
-
C:\Windows\system32\findstr.exefindstr /v "Name"3⤵PID:2728
-
-
-
C:\Windows\system32\net.exenet user Guest2⤵
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Guest3⤵PID:3340
-
-
-
C:\Windows\system32\findstr.exefindstr Active2⤵PID:3744
-
-
C:\Windows\system32\findstr.exefindstr Yes2⤵PID:3548
-
-
C:\Windows\system32\net.exenet user guest F@tM0nk3Y8no2⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest F@tM0nk3Y8no3⤵PID:1200
-
-
-
C:\Windows\system32\net.exenet user Administrator2⤵
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Administrator3⤵PID:2376
-
-
-
C:\Windows\system32\findstr.exefindstr Active2⤵PID:3532
-
-
C:\Windows\system32\findstr.exefindstr Yes2⤵PID:4820
-
-
C:\Windows\system32\net.exenet user administrator F@tM0nk3Y8no2⤵
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator F@tM0nk3Y8no3⤵PID:224
-
-
-
C:\Windows\system32\net.exenet accounts /minpwlen:82⤵
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /minpwlen:83⤵PID:4332
-
-
-
C:\Windows\system32\net.exenet accounts /maxpwage:302⤵
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /maxpwage:303⤵PID:1860
-
-
-
C:\Windows\system32\net.exenet accounts /minpwage:102⤵
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /minpwage:103⤵PID:2972
-
-
-
C:\Windows\system32\net.exenet accounts /uniquepw:32⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /uniquepw:33⤵PID:3732
-
-
-
C:\Windows\system32\net.exenet accounts /lockoutduration:302⤵
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /lockoutduration:303⤵PID:1796
-
-
-
C:\Windows\system32\net.exenet accounts /lockoutthreshold:32⤵
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /lockoutthreshold:33⤵PID:4168
-
-
-
C:\Windows\system32\net.exenet accounts /lockoutwindow:302⤵PID:3720
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /lockoutwindow:303⤵PID:4568
-
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4528
-
-
C:\Windows\system32\netsh.exenetsh advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2572
-
-
C:\Windows\system32\auditpol.exeauditpol /set /category:* /success:enable2⤵PID:3544
-
-
C:\Windows\system32\auditpol.exeauditpol /set /category:* /failure:enable2⤵PID:3808
-
-
C:\Windows\system32\sc.exesc stop TapiSrv2⤵
- Launches sc.exe
PID:4784
-
-
C:\Windows\system32\sc.exesc config TapiSrv start= disabled2⤵
- Launches sc.exe
PID:2132
-
-
C:\Windows\system32\sc.exesc stop TlntSvr2⤵
- Launches sc.exe
PID:1496
-
-
C:\Windows\system32\sc.exesc config TlntSvr start= disabled2⤵
- Launches sc.exe
PID:2960
-
-
C:\Windows\system32\sc.exesc stop ftpsvc2⤵
- Launches sc.exe
PID:3680
-
-
C:\Windows\system32\sc.exesc config ftpsvc start= disabled2⤵
- Launches sc.exe
PID:4512
-
-
C:\Windows\system32\sc.exesc stop SNMP2⤵
- Launches sc.exe
PID:3256
-
-
C:\Windows\system32\sc.exesc config SNMP start= disabled2⤵
- Launches sc.exe
PID:596
-
-
C:\Windows\system32\sc.exesc stop SessionEnv2⤵
- Launches sc.exe
PID:2088
-
-
C:\Windows\system32\sc.exesc config SessionEnv start= disabled2⤵
- Launches sc.exe
PID:3540
-
-
C:\Windows\system32\sc.exesc stop TermService2⤵
- Launches sc.exe
PID:3784
-
-
C:\Windows\system32\sc.exesc config TermService start= disabled2⤵
- Launches sc.exe
PID:1176
-
-
C:\Windows\system32\sc.exesc stop UmRdpService2⤵
- Launches sc.exe
PID:4748
-
-
C:\Windows\system32\sc.exesc config UmRdpService start= disabled2⤵
- Launches sc.exe
PID:4876
-
-
C:\Windows\system32\sc.exesc stop SharedAccess2⤵
- Launches sc.exe
PID:980
-
-
C:\Windows\system32\sc.exesc config SharedAccess start= disabled2⤵
- Launches sc.exe
PID:3564
-
-
C:\Windows\system32\sc.exesc stop remoteRegistry2⤵
- Launches sc.exe
PID:1288
-
-
C:\Windows\system32\sc.exesc config remoteRegistry start= disabled2⤵
- Launches sc.exe
PID:4912
-
-
C:\Windows\system32\sc.exesc stop SSDPSRV2⤵
- Launches sc.exe
PID:1916
-
-
C:\Windows\system32\sc.exesc config SSDPSRV start= disabled2⤵
- Launches sc.exe
PID:1736
-
-
C:\Windows\system32\sc.exesc stop W3SVC2⤵
- Launches sc.exe
PID:3756
-
-
C:\Windows\system32\sc.exesc config W3SVC start= disabled2⤵
- Launches sc.exe
PID:2656
-
-
C:\Windows\system32\sc.exesc stop SNMPTRAP2⤵
- Launches sc.exe
PID:1436
-
-
C:\Windows\system32\sc.exesc config SNMPTRAP start= disabled2⤵
- Launches sc.exe
PID:4976
-
-
C:\Windows\system32\sc.exesc stop remoteAccess2⤵
- Launches sc.exe
PID:1704
-
-
C:\Windows\system32\sc.exesc config remoteAccess start= disabled2⤵
- Launches sc.exe
PID:4680
-
-
C:\Windows\system32\sc.exesc stop RpcSs2⤵
- Launches sc.exe
PID:3280
-
-
C:\Windows\system32\sc.exesc config RpcSs start= disabled2⤵
- Launches sc.exe
PID:3208
-
-
C:\Windows\system32\sc.exesc stop HomeGroupProvider2⤵
- Launches sc.exe
PID:2292
-
-
C:\Windows\system32\sc.exesc config HomeGroupProvider start= disabled2⤵
- Launches sc.exe
PID:4972
-
-
C:\Windows\system32\sc.exesc stop HomeGroupListener2⤵
- Launches sc.exe
PID:5068
-
-
C:\Windows\system32\sc.exesc config HomeGroupListener start= disabled2⤵
- Launches sc.exe
PID:2544
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AllocateCDRoms /t REG_DWORD /d 1 /f2⤵PID:4988
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AutoAdminLogon /t REG_DWORD /d 0 /f2⤵PID:4016
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\microsoft\Windwos\CurrentVersion\Policies\System\legalnoticetext" /v LegalNoticeText /t REG_SZ /d "hi"2⤵PID:1072
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\microsoft\Windwos\CurrentVersion\Policies\System\legalnoticecaption" /v LegalNoticeCaption /t REG_SZ /d "hi"2⤵PID:4820
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v ClearPageFileAtShutdown /t REG_DWORD /d 1 /f2⤵PID:224
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AllocateFloppies /t REG_DWORD /d 1 /f2⤵PID:1532
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers" /v AddPrinterDrivers /t REG_DWORD /d 1 /f2⤵PID:4452
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v LimitBlankPasswordUse /t REG_DWORD /d 1 /f2⤵
- Allows Network login with blank passwords
PID:2940
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v auditbaseobjects /t REG_DWORD /d 1 /f2⤵PID:1000
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v fullprivilegeauditing /t REG_DWORD /d 1 /f2⤵PID:4332
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v dontdisplaylastusername /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:4384
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v PromptOnSecureDesktop /t REG_DWORD /d 1 /f2⤵
- UAC bypass
- Modifies registry key
PID:1860
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableInstallerDetection /t REG_DWORD /d 1 /f2⤵
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Modifies registry key
PID:1064
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v undockwithoutlogon /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:892
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v MaximumPasswordAge /t REG_DWORD /d 15 /f2⤵
- Modifies registry key
PID:2972
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v DisablePasswordChange /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:3732
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v RequireStrongKey /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:3040
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v RequireSignOrSeal /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:4028
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v SignSecureChannel /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:4320
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v SealSecureChannel /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:1672
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v DisableCAD /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:3508
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v restrictanonymous /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:2640
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v restrictanonymoussam /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:4144
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v autodisconnect /t REG_DWORD /d 45 /f2⤵
- Modifies registry key
PID:2964
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v enablesecuritysignature /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:1948
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v requiresecuritysignature /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:3848
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v disabledomaincreds /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:4864
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v everyoneincludesanonymous /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:4484
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Parameters /v EnablePlainTextPassword /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:1352
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v NullSessionPipes /t REG_MULTI_SZ /d "" /f2⤵
- Remote Services: SMB/Windows Admin Shares
- Modifies registry key
PID:3668
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg\AllowedExactPaths /v Machine /t REG_MULTI_SZ /d "" /f2⤵
- Modifies registry key
PID:2912
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg\AllowedPaths /v Machine /t REG_MULTI_SZ /d "" /f2⤵
- Modifies registry key
PID:2776
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v NullSessionShares /t REG_MULTI_SZ /d "" /f2⤵
- Modifies registry key
PID:2952
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v UseMachineId /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:4616
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} nx AlwaysOn2⤵
- Modifies boot configuration data using bcdedit
PID:936
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\WindowsUpdate\Auto Update" /v AUOptions /t REG_DWORD /d 4 /f2⤵PID:4844
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f2⤵PID:4948
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵
- Checks SCSI registry key(s)
PID:2248
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
2Discovery
Password Policy Discovery
1Peripheral Device Discovery
1Query Registry
1System Information Discovery
1