Analysis

  • max time kernel
    51s
  • max time network
    33s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2024 07:29

General

  • Target

    Adil Windows.bat

  • Size

    11KB

  • MD5

    bc1e97ccdf44d2a52480ef8f56daf32f

  • SHA1

    4e7c69b2faec4a0b6e6e19329c0befa2cba99878

  • SHA256

    69e0375efc3a5c96106dc5eaea7cf9c5ba1c451c3297304d709b4057abe6b862

  • SHA512

    56d86c1399823f236f373cad1e7733fe52be0e96bd0c766a3e68e40720db00c0d1c67a7a86251e2d89b40d17fb11603185da80a94c8a1df645c144bf7979f94c

  • SSDEEP

    192:A9Ac2bMED959MeO7D8HqwlfgvMo2NfcP7b8T0j:UA1QkMeO7D81U2NfBu

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • UAC bypass 3 TTPs 1 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Allows Network login with blank passwords 1 TTPs 1 IoCs

    Allows local user accounts with blank passwords to access device from the network.

  • Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 1 IoCs

    Possible Turn off User Account Control's privilege elevation for standard users.

  • Password Policy Discovery 1 TTPs

    Attempt to access detailed information about the password policy used within an enterprise network.

  • Remote Services: SMB/Windows Admin Shares 1 TTPs 2 IoCs

    Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

  • Launches sc.exe 32 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry key 1 TTPs 24 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Adil Windows.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2176
    • C:\Windows\system32\net.exe
      net session
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2960
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 session
        3⤵
          PID:1496
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic UserAccount set PasswordExpires=True
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1528
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic UserAccount set PasswordChangeable=True
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2144
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic UserAccount set PasswordRequired=True
        2⤵
          PID:4680
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wmic UserAccount where "status='ok'" get name | findstr /v "Name"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:4556
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic UserAccount where "status='ok'" get name
            3⤵
              PID:1096
            • C:\Windows\system32\findstr.exe
              findstr /v "Name"
              3⤵
                PID:2728
            • C:\Windows\system32\net.exe
              net user Guest
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1612
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user Guest
                3⤵
                  PID:3340
              • C:\Windows\system32\findstr.exe
                findstr Active
                2⤵
                  PID:3744
                • C:\Windows\system32\findstr.exe
                  findstr Yes
                  2⤵
                    PID:3548
                  • C:\Windows\system32\net.exe
                    net user guest F@tM0nk3Y8no
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3740
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 user guest F@tM0nk3Y8no
                      3⤵
                        PID:1200
                    • C:\Windows\system32\net.exe
                      net user Administrator
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:3092
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user Administrator
                        3⤵
                          PID:2376
                      • C:\Windows\system32\findstr.exe
                        findstr Active
                        2⤵
                          PID:3532
                        • C:\Windows\system32\findstr.exe
                          findstr Yes
                          2⤵
                            PID:4820
                          • C:\Windows\system32\net.exe
                            net user administrator F@tM0nk3Y8no
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1532
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 user administrator F@tM0nk3Y8no
                              3⤵
                                PID:224
                            • C:\Windows\system32\net.exe
                              net accounts /minpwlen:8
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4384
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 accounts /minpwlen:8
                                3⤵
                                  PID:4332
                              • C:\Windows\system32\net.exe
                                net accounts /maxpwage:30
                                2⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1064
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 accounts /maxpwage:30
                                  3⤵
                                    PID:1860
                                • C:\Windows\system32\net.exe
                                  net accounts /minpwage:10
                                  2⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:2844
                                  • C:\Windows\system32\net1.exe
                                    C:\Windows\system32\net1 accounts /minpwage:10
                                    3⤵
                                      PID:2972
                                  • C:\Windows\system32\net.exe
                                    net accounts /uniquepw:3
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3040
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 accounts /uniquepw:3
                                      3⤵
                                        PID:3732
                                    • C:\Windows\system32\net.exe
                                      net accounts /lockoutduration:30
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3972
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 accounts /lockoutduration:30
                                        3⤵
                                          PID:1796
                                      • C:\Windows\system32\net.exe
                                        net accounts /lockoutthreshold:3
                                        2⤵
                                        • Suspicious use of WriteProcessMemory
                                        PID:4172
                                        • C:\Windows\system32\net1.exe
                                          C:\Windows\system32\net1 accounts /lockoutthreshold:3
                                          3⤵
                                            PID:4168
                                        • C:\Windows\system32\net.exe
                                          net accounts /lockoutwindow:30
                                          2⤵
                                            PID:3720
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 accounts /lockoutwindow:30
                                              3⤵
                                                PID:4568
                                            • C:\Windows\system32\netsh.exe
                                              netsh advfirewall set allprofiles state on
                                              2⤵
                                              • Modifies Windows Firewall
                                              • Event Triggered Execution: Netsh Helper DLL
                                              PID:4528
                                            • C:\Windows\system32\netsh.exe
                                              netsh advfirewall reset
                                              2⤵
                                              • Modifies Windows Firewall
                                              • Event Triggered Execution: Netsh Helper DLL
                                              PID:2572
                                            • C:\Windows\system32\auditpol.exe
                                              auditpol /set /category:* /success:enable
                                              2⤵
                                                PID:3544
                                              • C:\Windows\system32\auditpol.exe
                                                auditpol /set /category:* /failure:enable
                                                2⤵
                                                  PID:3808
                                                • C:\Windows\system32\sc.exe
                                                  sc stop TapiSrv
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:4784
                                                • C:\Windows\system32\sc.exe
                                                  sc config TapiSrv start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:2132
                                                • C:\Windows\system32\sc.exe
                                                  sc stop TlntSvr
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:1496
                                                • C:\Windows\system32\sc.exe
                                                  sc config TlntSvr start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:2960
                                                • C:\Windows\system32\sc.exe
                                                  sc stop ftpsvc
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:3680
                                                • C:\Windows\system32\sc.exe
                                                  sc config ftpsvc start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:4512
                                                • C:\Windows\system32\sc.exe
                                                  sc stop SNMP
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:3256
                                                • C:\Windows\system32\sc.exe
                                                  sc config SNMP start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:596
                                                • C:\Windows\system32\sc.exe
                                                  sc stop SessionEnv
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:2088
                                                • C:\Windows\system32\sc.exe
                                                  sc config SessionEnv start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:3540
                                                • C:\Windows\system32\sc.exe
                                                  sc stop TermService
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:3784
                                                • C:\Windows\system32\sc.exe
                                                  sc config TermService start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:1176
                                                • C:\Windows\system32\sc.exe
                                                  sc stop UmRdpService
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:4748
                                                • C:\Windows\system32\sc.exe
                                                  sc config UmRdpService start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:4876
                                                • C:\Windows\system32\sc.exe
                                                  sc stop SharedAccess
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:980
                                                • C:\Windows\system32\sc.exe
                                                  sc config SharedAccess start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:3564
                                                • C:\Windows\system32\sc.exe
                                                  sc stop remoteRegistry
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:1288
                                                • C:\Windows\system32\sc.exe
                                                  sc config remoteRegistry start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:4912
                                                • C:\Windows\system32\sc.exe
                                                  sc stop SSDPSRV
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:1916
                                                • C:\Windows\system32\sc.exe
                                                  sc config SSDPSRV start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:1736
                                                • C:\Windows\system32\sc.exe
                                                  sc stop W3SVC
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:3756
                                                • C:\Windows\system32\sc.exe
                                                  sc config W3SVC start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:2656
                                                • C:\Windows\system32\sc.exe
                                                  sc stop SNMPTRAP
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:1436
                                                • C:\Windows\system32\sc.exe
                                                  sc config SNMPTRAP start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:4976
                                                • C:\Windows\system32\sc.exe
                                                  sc stop remoteAccess
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:1704
                                                • C:\Windows\system32\sc.exe
                                                  sc config remoteAccess start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:4680
                                                • C:\Windows\system32\sc.exe
                                                  sc stop RpcSs
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:3280
                                                • C:\Windows\system32\sc.exe
                                                  sc config RpcSs start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:3208
                                                • C:\Windows\system32\sc.exe
                                                  sc stop HomeGroupProvider
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:2292
                                                • C:\Windows\system32\sc.exe
                                                  sc config HomeGroupProvider start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:4972
                                                • C:\Windows\system32\sc.exe
                                                  sc stop HomeGroupListener
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:5068
                                                • C:\Windows\system32\sc.exe
                                                  sc config HomeGroupListener start= disabled
                                                  2⤵
                                                  • Launches sc.exe
                                                  PID:2544
                                                • C:\Windows\system32\reg.exe
                                                  reg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AllocateCDRoms /t REG_DWORD /d 1 /f
                                                  2⤵
                                                    PID:4988
                                                  • C:\Windows\system32\reg.exe
                                                    reg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AutoAdminLogon /t REG_DWORD /d 0 /f
                                                    2⤵
                                                      PID:4016
                                                    • C:\Windows\system32\reg.exe
                                                      reg ADD "HKLM\SYSTEM\microsoft\Windwos\CurrentVersion\Policies\System\legalnoticetext" /v LegalNoticeText /t REG_SZ /d "hi"
                                                      2⤵
                                                        PID:1072
                                                      • C:\Windows\system32\reg.exe
                                                        reg ADD "HKLM\SYSTEM\microsoft\Windwos\CurrentVersion\Policies\System\legalnoticecaption" /v LegalNoticeCaption /t REG_SZ /d "hi"
                                                        2⤵
                                                          PID:4820
                                                        • C:\Windows\system32\reg.exe
                                                          reg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v ClearPageFileAtShutdown /t REG_DWORD /d 1 /f
                                                          2⤵
                                                            PID:224
                                                          • C:\Windows\system32\reg.exe
                                                            reg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AllocateFloppies /t REG_DWORD /d 1 /f
                                                            2⤵
                                                              PID:1532
                                                            • C:\Windows\system32\reg.exe
                                                              reg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers" /v AddPrinterDrivers /t REG_DWORD /d 1 /f
                                                              2⤵
                                                                PID:4452
                                                              • C:\Windows\system32\reg.exe
                                                                reg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v LimitBlankPasswordUse /t REG_DWORD /d 1 /f
                                                                2⤵
                                                                • Allows Network login with blank passwords
                                                                PID:2940
                                                              • C:\Windows\system32\reg.exe
                                                                reg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v auditbaseobjects /t REG_DWORD /d 1 /f
                                                                2⤵
                                                                  PID:1000
                                                                • C:\Windows\system32\reg.exe
                                                                  reg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v fullprivilegeauditing /t REG_DWORD /d 1 /f
                                                                  2⤵
                                                                    PID:4332
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v dontdisplaylastusername /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:4384
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v PromptOnSecureDesktop /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                    • UAC bypass
                                                                    • Modifies registry key
                                                                    PID:1860
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableInstallerDetection /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                    • Hijack Execution Flow: Executable Installer File Permissions Weakness
                                                                    • Modifies registry key
                                                                    PID:1064
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v undockwithoutlogon /t REG_DWORD /d 0 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:892
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v MaximumPasswordAge /t REG_DWORD /d 15 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:2972
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v DisablePasswordChange /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:3732
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v RequireStrongKey /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:3040
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v RequireSignOrSeal /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:4028
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v SignSecureChannel /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:4320
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v SealSecureChannel /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:1672
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v DisableCAD /t REG_DWORD /d 0 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:3508
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v restrictanonymous /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:2640
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v restrictanonymoussam /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:4144
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v autodisconnect /t REG_DWORD /d 45 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:2964
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v enablesecuritysignature /t REG_DWORD /d 0 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:1948
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v requiresecuritysignature /t REG_DWORD /d 0 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:3848
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v disabledomaincreds /t REG_DWORD /d 1 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:4864
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v everyoneincludesanonymous /t REG_DWORD /d 0 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:4484
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Parameters /v EnablePlainTextPassword /t REG_DWORD /d 0 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:1352
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v NullSessionPipes /t REG_MULTI_SZ /d "" /f
                                                                    2⤵
                                                                    • Remote Services: SMB/Windows Admin Shares
                                                                    • Modifies registry key
                                                                    PID:3668
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg\AllowedExactPaths /v Machine /t REG_MULTI_SZ /d "" /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:2912
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg\AllowedPaths /v Machine /t REG_MULTI_SZ /d "" /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:2776
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v NullSessionShares /t REG_MULTI_SZ /d "" /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:2952
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v UseMachineId /t REG_DWORD /d 0 /f
                                                                    2⤵
                                                                    • Modifies registry key
                                                                    PID:4616
                                                                  • C:\Windows\system32\bcdedit.exe
                                                                    bcdedit.exe /set {current} nx AlwaysOn
                                                                    2⤵
                                                                    • Modifies boot configuration data using bcdedit
                                                                    PID:936
                                                                  • C:\Windows\system32\reg.exe
                                                                    reg add "HKLM\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\WindowsUpdate\Auto Update" /v AUOptions /t REG_DWORD /d 4 /f
                                                                    2⤵
                                                                      PID:4844
                                                                    • C:\Windows\system32\reg.exe
                                                                      reg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f
                                                                      2⤵
                                                                        PID:4948
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                      1⤵
                                                                      • Checks SCSI registry key(s)
                                                                      PID:2248

                                                                    Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads