Analysis
-
max time kernel
163s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 18:46
Static task
static1
Behavioral task
behavioral1
Sample
Adil Windows test.bat
Resource
win10v2004-20241007-en
General
-
Target
Adil Windows test.bat
-
Size
12KB
-
MD5
de58ceaf3e15b74f37ded57ca6a4b3db
-
SHA1
e1d566f0c71cd042c541a82cc0c2d5b734439429
-
SHA256
d6b89a4217578b742d1efd9c717ede6a302492842ed7afbe7d4fc45f16e790a5
-
SHA512
71c64af60a0180fb44dc53ef7bcf74ee3e29d30b6b0d4246bb8b9658be4bfe0fed2f153784dbf2ad93aaa459ca6b17e5c2324bbebb3b6e91ce2257ace5a0da64
-
SSDEEP
192:A9AcZIbMED95MxPaxmmpeO7D8HqYT1+gvwoKNfcP7b8T0j:UA6IQbwreO7D89T1rKNfBu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "1" reg.exe -
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 3584 bcdedit.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 4464 netsh.exe 2032 netsh.exe -
Allows Network login with blank passwords 1 TTPs 1 IoCs
Allows local user accounts with blank passwords to access device from the network.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\LimitBlankPasswordUse = "1" reg.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 1 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "1" reg.exe -
Password Policy Discovery 1 TTPs
Attempt to access detailed information about the password policy used within an enterprise network.
-
Remote Services: SMB/Windows Admin Shares 1 TTPs 2 IoCs
Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\LanmanServer\Parameters\NullSessionPipes reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\LanmanServer\Parameters\NullSessionPipes = 0000 reg.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\system32\secpol.msc mmc.exe File opened for modification C:\Windows\System32\GroupPolicy mmc.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini mmc.exe -
Launches sc.exe 32 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1492 sc.exe 3488 sc.exe 2700 sc.exe 4456 sc.exe 2800 sc.exe 4104 sc.exe 2936 sc.exe 1308 sc.exe 764 sc.exe 4944 sc.exe 3416 sc.exe 1012 sc.exe 4052 sc.exe 5000 sc.exe 5020 sc.exe 3116 sc.exe 4624 sc.exe 3036 sc.exe 3684 sc.exe 4088 sc.exe 316 sc.exe 4176 sc.exe 760 sc.exe 4664 sc.exe 4852 sc.exe 4100 sc.exe 3196 sc.exe 2024 sc.exe 5032 sc.exe 4828 sc.exe 440 sc.exe 1008 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Security = 0100148000000000000000001400000044000000020030000200000002401400070001000101000000000001000000000280140007000100010100000000000100000000020080000600000000001400ff011f0001010000000000051200000000001400ff011f0001010000000000051300000000001400ff011f0001010000000000050400000000001400a000120001010000000000010000000000001400a000120001010000000000050c00000000001400ff011f0001010000000000050b000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Security svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Security = 0100148000000000000000001400000044000000020030000200000002401400070001000101000000000001000000000280140007000100010100000000000100000000020080000600000000001400ff011f0001010000000000051200000000001400ff011f0001010000000000051300000000001400ff011f0001010000000000050400000000001400a000120001010000000000010000000000001400a000120001010000000000050c00000000001400ff011f0001010000000000050b000000 svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Security = 0100148000000000000000001400000044000000020030000200000002401400070001000101000000000001000000000280140007000100010100000000000100000000020080000600000000001400ff011f0001010000000000051200000000001400ff011f0001010000000000051300000000001400ff011f0001010000000000050400000000001400a000120001010000000000010000000000001400a000120001010000000000050c00000000001400ff011f0001010000000000050b000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Security svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Security svchost.exe -
Modifies registry key 1 TTPs 24 IoCs
pid Process 2960 reg.exe 1688 reg.exe 3048 reg.exe 2864 reg.exe 4472 reg.exe 4416 reg.exe 1884 reg.exe 1564 reg.exe 3872 reg.exe 1724 reg.exe 1992 reg.exe 1280 reg.exe 4048 reg.exe 4460 reg.exe 5028 reg.exe 4896 reg.exe 2104 reg.exe 4232 reg.exe 1632 reg.exe 4964 reg.exe 2176 reg.exe 4596 reg.exe 2352 reg.exe 4700 reg.exe -
Runs net.exe
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4836 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3136 WMIC.exe Token: SeSecurityPrivilege 3136 WMIC.exe Token: SeTakeOwnershipPrivilege 3136 WMIC.exe Token: SeLoadDriverPrivilege 3136 WMIC.exe Token: SeSystemProfilePrivilege 3136 WMIC.exe Token: SeSystemtimePrivilege 3136 WMIC.exe Token: SeProfSingleProcessPrivilege 3136 WMIC.exe Token: SeIncBasePriorityPrivilege 3136 WMIC.exe Token: SeCreatePagefilePrivilege 3136 WMIC.exe Token: SeBackupPrivilege 3136 WMIC.exe Token: SeRestorePrivilege 3136 WMIC.exe Token: SeShutdownPrivilege 3136 WMIC.exe Token: SeDebugPrivilege 3136 WMIC.exe Token: SeSystemEnvironmentPrivilege 3136 WMIC.exe Token: SeRemoteShutdownPrivilege 3136 WMIC.exe Token: SeUndockPrivilege 3136 WMIC.exe Token: SeManageVolumePrivilege 3136 WMIC.exe Token: 33 3136 WMIC.exe Token: 34 3136 WMIC.exe Token: 35 3136 WMIC.exe Token: 36 3136 WMIC.exe Token: SeIncreaseQuotaPrivilege 3136 WMIC.exe Token: SeSecurityPrivilege 3136 WMIC.exe Token: SeTakeOwnershipPrivilege 3136 WMIC.exe Token: SeLoadDriverPrivilege 3136 WMIC.exe Token: SeSystemProfilePrivilege 3136 WMIC.exe Token: SeSystemtimePrivilege 3136 WMIC.exe Token: SeProfSingleProcessPrivilege 3136 WMIC.exe Token: SeIncBasePriorityPrivilege 3136 WMIC.exe Token: SeCreatePagefilePrivilege 3136 WMIC.exe Token: SeBackupPrivilege 3136 WMIC.exe Token: SeRestorePrivilege 3136 WMIC.exe Token: SeShutdownPrivilege 3136 WMIC.exe Token: SeDebugPrivilege 3136 WMIC.exe Token: SeSystemEnvironmentPrivilege 3136 WMIC.exe Token: SeRemoteShutdownPrivilege 3136 WMIC.exe Token: SeUndockPrivilege 3136 WMIC.exe Token: SeManageVolumePrivilege 3136 WMIC.exe Token: 33 3136 WMIC.exe Token: 34 3136 WMIC.exe Token: 35 3136 WMIC.exe Token: 36 3136 WMIC.exe Token: SeIncreaseQuotaPrivilege 4588 WMIC.exe Token: SeSecurityPrivilege 4588 WMIC.exe Token: SeTakeOwnershipPrivilege 4588 WMIC.exe Token: SeLoadDriverPrivilege 4588 WMIC.exe Token: SeSystemProfilePrivilege 4588 WMIC.exe Token: SeSystemtimePrivilege 4588 WMIC.exe Token: SeProfSingleProcessPrivilege 4588 WMIC.exe Token: SeIncBasePriorityPrivilege 4588 WMIC.exe Token: SeCreatePagefilePrivilege 4588 WMIC.exe Token: SeBackupPrivilege 4588 WMIC.exe Token: SeRestorePrivilege 4588 WMIC.exe Token: SeShutdownPrivilege 4588 WMIC.exe Token: SeDebugPrivilege 4588 WMIC.exe Token: SeSystemEnvironmentPrivilege 4588 WMIC.exe Token: SeRemoteShutdownPrivilege 4588 WMIC.exe Token: SeUndockPrivilege 4588 WMIC.exe Token: SeManageVolumePrivilege 4588 WMIC.exe Token: 33 4588 WMIC.exe Token: 34 4588 WMIC.exe Token: 35 4588 WMIC.exe Token: 36 4588 WMIC.exe Token: SeIncreaseQuotaPrivilege 4588 WMIC.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4836 mmc.exe 4836 mmc.exe 4836 mmc.exe 4836 mmc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 412 wrote to memory of 5024 412 cmd.exe 85 PID 412 wrote to memory of 5024 412 cmd.exe 85 PID 5024 wrote to memory of 456 5024 net.exe 86 PID 5024 wrote to memory of 456 5024 net.exe 86 PID 412 wrote to memory of 3136 412 cmd.exe 91 PID 412 wrote to memory of 3136 412 cmd.exe 91 PID 412 wrote to memory of 4588 412 cmd.exe 92 PID 412 wrote to memory of 4588 412 cmd.exe 92 PID 412 wrote to memory of 3520 412 cmd.exe 93 PID 412 wrote to memory of 3520 412 cmd.exe 93 PID 412 wrote to memory of 440 412 cmd.exe 94 PID 412 wrote to memory of 440 412 cmd.exe 94 PID 440 wrote to memory of 4568 440 cmd.exe 95 PID 440 wrote to memory of 4568 440 cmd.exe 95 PID 440 wrote to memory of 4344 440 cmd.exe 96 PID 440 wrote to memory of 4344 440 cmd.exe 96 PID 412 wrote to memory of 1796 412 cmd.exe 97 PID 412 wrote to memory of 1796 412 cmd.exe 97 PID 412 wrote to memory of 3544 412 cmd.exe 98 PID 412 wrote to memory of 3544 412 cmd.exe 98 PID 412 wrote to memory of 3640 412 cmd.exe 99 PID 412 wrote to memory of 3640 412 cmd.exe 99 PID 1796 wrote to memory of 4664 1796 net.exe 100 PID 1796 wrote to memory of 4664 1796 net.exe 100 PID 412 wrote to memory of 2848 412 cmd.exe 101 PID 412 wrote to memory of 2848 412 cmd.exe 101 PID 2848 wrote to memory of 228 2848 net.exe 102 PID 2848 wrote to memory of 228 2848 net.exe 102 PID 412 wrote to memory of 972 412 cmd.exe 103 PID 412 wrote to memory of 972 412 cmd.exe 103 PID 412 wrote to memory of 1096 412 cmd.exe 104 PID 412 wrote to memory of 1096 412 cmd.exe 104 PID 412 wrote to memory of 2108 412 cmd.exe 105 PID 412 wrote to memory of 2108 412 cmd.exe 105 PID 972 wrote to memory of 4932 972 net.exe 106 PID 972 wrote to memory of 4932 972 net.exe 106 PID 412 wrote to memory of 4524 412 cmd.exe 107 PID 412 wrote to memory of 4524 412 cmd.exe 107 PID 4524 wrote to memory of 4704 4524 net.exe 108 PID 4524 wrote to memory of 4704 4524 net.exe 108 PID 412 wrote to memory of 3668 412 cmd.exe 109 PID 412 wrote to memory of 3668 412 cmd.exe 109 PID 3668 wrote to memory of 872 3668 net.exe 110 PID 3668 wrote to memory of 872 3668 net.exe 110 PID 412 wrote to memory of 2632 412 cmd.exe 111 PID 412 wrote to memory of 2632 412 cmd.exe 111 PID 2632 wrote to memory of 2596 2632 net.exe 112 PID 2632 wrote to memory of 2596 2632 net.exe 112 PID 412 wrote to memory of 864 412 cmd.exe 113 PID 412 wrote to memory of 864 412 cmd.exe 113 PID 864 wrote to memory of 4744 864 net.exe 114 PID 864 wrote to memory of 4744 864 net.exe 114 PID 412 wrote to memory of 4368 412 cmd.exe 115 PID 412 wrote to memory of 4368 412 cmd.exe 115 PID 4368 wrote to memory of 4644 4368 net.exe 116 PID 4368 wrote to memory of 4644 4368 net.exe 116 PID 412 wrote to memory of 1124 412 cmd.exe 117 PID 412 wrote to memory of 1124 412 cmd.exe 117 PID 412 wrote to memory of 1516 412 cmd.exe 118 PID 412 wrote to memory of 1516 412 cmd.exe 118 PID 412 wrote to memory of 4928 412 cmd.exe 119 PID 412 wrote to memory of 4928 412 cmd.exe 119 PID 412 wrote to memory of 3024 412 cmd.exe 127 PID 412 wrote to memory of 3024 412 cmd.exe 127
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Adil Windows test.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:412 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:456
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount set PasswordExpires=True2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount set PasswordChangeable=True2⤵
- Suspicious use of AdjustPrivilegeToken
PID:4588
-
-
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount set PasswordRequired=True2⤵PID:3520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic UserAccount where "status='ok'" get name | findstr /v "Name"2⤵
- Suspicious use of WriteProcessMemory
PID:440 -
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount where "status='ok'" get name3⤵PID:4568
-
-
C:\Windows\system32\findstr.exefindstr /v "Name"3⤵PID:4344
-
-
-
C:\Windows\system32\net.exenet user Guest2⤵
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Guest3⤵PID:4664
-
-
-
C:\Windows\system32\findstr.exefindstr Active2⤵PID:3544
-
-
C:\Windows\system32\findstr.exefindstr Yes2⤵PID:3640
-
-
C:\Windows\system32\net.exenet user guest F@tM0nk3Y8no2⤵
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest F@tM0nk3Y8no3⤵PID:228
-
-
-
C:\Windows\system32\net.exenet user Administrator2⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Administrator3⤵PID:4932
-
-
-
C:\Windows\system32\findstr.exefindstr Active2⤵PID:1096
-
-
C:\Windows\system32\findstr.exefindstr Yes2⤵PID:2108
-
-
C:\Windows\system32\net.exenet user administrator F@tM0nk3Y8no2⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator F@tM0nk3Y8no3⤵PID:4704
-
-
-
C:\Windows\system32\net.exenet accounts /minpwlen:82⤵
- Suspicious use of WriteProcessMemory
PID:3668 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /minpwlen:83⤵PID:872
-
-
-
C:\Windows\system32\net.exenet accounts /maxpwage:302⤵
- Suspicious use of WriteProcessMemory
PID:2632 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /maxpwage:303⤵PID:2596
-
-
-
C:\Windows\system32\net.exenet accounts /minpwage:102⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /minpwage:103⤵PID:4744
-
-
-
C:\Windows\system32\net.exenet accounts /uniquepw:52⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /uniquepw:53⤵PID:4644
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters" /v PasswordComplexity2⤵PID:1124
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters" /v PasswordComplexity /t REG_DWORD /d 1 /f2⤵PID:1516
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v UseReversibleEncryption /t REG_DWORD /d 0 /f2⤵PID:4928
-
-
C:\Windows\system32\net.exenet accounts /lockoutduration:302⤵PID:3024
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /lockoutduration:303⤵PID:3628
-
-
-
C:\Windows\system32\net.exenet accounts /lockoutthreshold:32⤵PID:1396
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /lockoutthreshold:33⤵PID:3232
-
-
-
C:\Windows\system32\net.exenet accounts /lockoutwindow:302⤵PID:1364
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /lockoutwindow:303⤵PID:556
-
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4464
-
-
C:\Windows\system32\netsh.exenetsh advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2032
-
-
C:\Windows\system32\auditpol.exeauditpol /set /category:* /success:enable2⤵PID:3512
-
-
C:\Windows\system32\auditpol.exeauditpol /set /category:* /failure:enable2⤵PID:3900
-
-
C:\Windows\system32\sc.exesc stop TapiSrv2⤵
- Launches sc.exe
PID:3416
-
-
C:\Windows\system32\sc.exesc config TapiSrv start= disabled2⤵
- Launches sc.exe
PID:4176
-
-
C:\Windows\system32\sc.exesc stop TlntSvr2⤵
- Launches sc.exe
PID:2024
-
-
C:\Windows\system32\sc.exesc config TlntSvr start= disabled2⤵
- Launches sc.exe
PID:764
-
-
C:\Windows\system32\sc.exesc stop ftpsvc2⤵
- Launches sc.exe
PID:1012
-
-
C:\Windows\system32\sc.exesc config ftpsvc start= disabled2⤵
- Launches sc.exe
PID:3684
-
-
C:\Windows\system32\sc.exesc stop SNMP2⤵
- Launches sc.exe
PID:440
-
-
C:\Windows\system32\sc.exesc config SNMP start= disabled2⤵
- Launches sc.exe
PID:4456
-
-
C:\Windows\system32\sc.exesc stop SessionEnv2⤵
- Launches sc.exe
PID:5032
-
-
C:\Windows\system32\sc.exesc config SessionEnv start= disabled2⤵
- Launches sc.exe
PID:4944
-
-
C:\Windows\system32\sc.exesc stop TermService2⤵
- Launches sc.exe
PID:760
-
-
C:\Windows\system32\sc.exesc config TermService start= disabled2⤵
- Launches sc.exe
PID:4664
-
-
C:\Windows\system32\sc.exesc stop UmRdpService2⤵
- Launches sc.exe
PID:2800
-
-
C:\Windows\system32\sc.exesc config UmRdpService start= disabled2⤵
- Launches sc.exe
PID:4088
-
-
C:\Windows\system32\sc.exesc stop SharedAccess2⤵
- Launches sc.exe
PID:4052
-
-
C:\Windows\system32\sc.exesc config SharedAccess start= disabled2⤵
- Launches sc.exe
PID:5000
-
-
C:\Windows\system32\sc.exesc stop remoteRegistry2⤵
- Launches sc.exe
PID:4100
-
-
C:\Windows\system32\sc.exesc config remoteRegistry start= disabled2⤵
- Launches sc.exe
PID:4104
-
-
C:\Windows\system32\sc.exesc stop SSDPSRV2⤵
- Launches sc.exe
PID:5020
-
-
C:\Windows\system32\sc.exesc config SSDPSRV start= disabled2⤵
- Launches sc.exe
PID:3116
-
-
C:\Windows\system32\sc.exesc stop W3SVC2⤵
- Launches sc.exe
PID:1492
-
-
C:\Windows\system32\sc.exesc config W3SVC start= disabled2⤵
- Launches sc.exe
PID:2936
-
-
C:\Windows\system32\sc.exesc stop SNMPTRAP2⤵
- Launches sc.exe
PID:3488
-
-
C:\Windows\system32\sc.exesc config SNMPTRAP start= disabled2⤵
- Launches sc.exe
PID:4624
-
-
C:\Windows\system32\sc.exesc stop remoteAccess2⤵
- Launches sc.exe
PID:3196
-
-
C:\Windows\system32\sc.exesc config remoteAccess start= disabled2⤵
- Launches sc.exe
PID:3036
-
-
C:\Windows\system32\sc.exesc stop RpcSs2⤵
- Launches sc.exe
PID:316
-
-
C:\Windows\system32\sc.exesc config RpcSs start= disabled2⤵
- Launches sc.exe
PID:1008
-
-
C:\Windows\system32\sc.exesc stop HomeGroupProvider2⤵
- Launches sc.exe
PID:1308
-
-
C:\Windows\system32\sc.exesc config HomeGroupProvider start= disabled2⤵
- Launches sc.exe
PID:2700
-
-
C:\Windows\system32\sc.exesc stop HomeGroupListener2⤵
- Launches sc.exe
PID:4828
-
-
C:\Windows\system32\sc.exesc config HomeGroupListener start= disabled2⤵
- Launches sc.exe
PID:4852
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AllocateCDRoms /t REG_DWORD /d 1 /f2⤵PID:3012
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AutoAdminLogon /t REG_DWORD /d 0 /f2⤵PID:2344
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\Microsoft\Windows\CurrentVersion\Policies\System" /v legalnoticetext /t REG_SZ /d "login boy" /f2⤵PID:2980
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\Microsoft\Windows\CurrentVersion\Policies\System" /v legalnoticecaption /t REG_SZ /d "wsp" /f2⤵PID:1416
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v ClearPageFileAtShutdown /t REG_DWORD /d 1 /f2⤵PID:1356
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AllocateFloppies /t REG_DWORD /d 1 /f2⤵PID:3528
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers" /v AddPrinterDrivers /t REG_DWORD /d 1 /f2⤵PID:3240
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v LimitBlankPasswordUse /t REG_DWORD /d 1 /f2⤵
- Allows Network login with blank passwords
PID:4656
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v auditbaseobjects /t REG_DWORD /d 1 /f2⤵PID:3816
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v fullprivilegeauditing /t REG_DWORD /d 1 /f2⤵PID:2372
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v dontdisplaylastusername /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:2960
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v PromptOnSecureDesktop /t REG_DWORD /d 1 /f2⤵
- UAC bypass
- Modifies registry key
PID:4460
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableInstallerDetection /t REG_DWORD /d 1 /f2⤵
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Modifies registry key
PID:4964
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v undockwithoutlogon /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:4416
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v MaximumPasswordAge /t REG_DWORD /d 15 /f2⤵
- Modifies registry key
PID:1884
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v DisablePasswordChange /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:1564
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v RequireStrongKey /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:5028
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v RequireSignOrSeal /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:2176
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v SignSecureChannel /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:4896
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v SealSecureChannel /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:1688
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v DisableCAD /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:2104
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v restrictanonymous /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:3048
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v restrictanonymoussam /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:3872
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v autodisconnect /t REG_DWORD /d 45 /f2⤵
- Modifies registry key
PID:4232
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v enablesecuritysignature /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:1724
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v requiresecuritysignature /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:4596
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v disabledomaincreds /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:2352
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v everyoneincludesanonymous /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:1992
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Parameters /v EnablePlainTextPassword /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:1632
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v NullSessionPipes /t REG_MULTI_SZ /d "" /f2⤵
- Remote Services: SMB/Windows Admin Shares
- Modifies registry key
PID:1280
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg\AllowedExactPaths /v Machine /t REG_MULTI_SZ /d "" /f2⤵
- Modifies registry key
PID:4472
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg\AllowedPaths /v Machine /t REG_MULTI_SZ /d "" /f2⤵
- Modifies registry key
PID:4048
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v NullSessionShares /t REG_MULTI_SZ /d "" /f2⤵
- Modifies registry key
PID:4700
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v UseMachineId /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:2864
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} nx AlwaysOn2⤵
- Modifies boot configuration data using bcdedit
PID:3584
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\WindowsUpdate\Auto Update" /v AUOptions /t REG_DWORD /d 4 /f2⤵PID:4888
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 0 /f2⤵PID:408
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\secpol.msc" /s1⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵
- Checks SCSI registry key(s)
PID:3052
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
2Discovery
Password Policy Discovery
1Peripheral Device Discovery
1Query Registry
1System Information Discovery
1