Resubmissions

05-12-2024 19:46

241205-yhfc9svrbl 10

05-12-2024 19:03

241205-xqftbstmhr 10

Analysis

  • max time kernel
    308s
  • max time network
    309s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-12-2024 19:03

General

  • Target

    Adil Windows.bat

  • Size

    12KB

  • MD5

    cb107d44ed312ae167260b86b9d1901d

  • SHA1

    47406774f65842ff020290fe34c0175789e2f5d0

  • SHA256

    ae5c64a88ceb35a4cd3748ed27392845405934108bcefff1c965599ba1294f30

  • SHA512

    981f373ec1ff38b4bba875ef8bb5caa5875082c8c6e8f36f8a4593599500195536b522853d686499f6b3908b7845e283b695f9ac370201ffdf319a5ec1a563fd

  • SSDEEP

    192:A9AcZ8zMED95ExPaxmmpeO7D8HqYT1+gvwoKNfcP7b8T0j:UA684zwreO7D89T1rKNfBu

Malware Config

Signatures

  • Disables service(s) 3 TTPs
  • UAC bypass 3 TTPs 1 IoCs
  • Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
  • Modifies Windows Firewall 2 TTPs 2 IoCs
  • Stops running service(s) 4 TTPs
  • Allows Network login with blank passwords 1 TTPs 1 IoCs

    Allows local user accounts with blank passwords to access device from the network.

  • Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 1 IoCs

    Possible Turn off User Account Control's privilege elevation for standard users.

  • Password Policy Discovery 1 TTPs

    Attempt to access detailed information about the password policy used within an enterprise network.

  • Remote Services: SMB/Windows Admin Shares 1 TTPs 2 IoCs

    Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

  • Launches sc.exe 32 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • Checks SCSI registry key(s) 3 TTPs 12 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry key 1 TTPs 24 IoCs
  • Runs net.exe
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Adil Windows.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:916
    • C:\Windows\system32\net.exe
      net session
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4224
      • C:\Windows\system32\net1.exe
        C:\Windows\system32\net1 session
        3⤵
          PID:4760
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic UserAccount set PasswordExpires=True
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:764
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic UserAccount set PasswordChangeable=True
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:3436
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic UserAccount set PasswordRequired=True
        2⤵
          PID:948
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c wmic UserAccount where "status='ok'" get name | findstr /v "Name"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:3012
          • C:\Windows\System32\Wbem\WMIC.exe
            wmic UserAccount where "status='ok'" get name
            3⤵
              PID:4644
            • C:\Windows\system32\findstr.exe
              findstr /v "Name"
              3⤵
                PID:3484
            • C:\Windows\system32\net.exe
              net user Guest
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:1840
              • C:\Windows\system32\net1.exe
                C:\Windows\system32\net1 user Guest
                3⤵
                  PID:2728
              • C:\Windows\system32\findstr.exe
                findstr Active
                2⤵
                  PID:556
                • C:\Windows\system32\findstr.exe
                  findstr Yes
                  2⤵
                    PID:3600
                  • C:\Windows\system32\net.exe
                    net user guest F@tM0nk3Y8no
                    2⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1864
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 user guest F@tM0nk3Y8no
                      3⤵
                        PID:4084
                    • C:\Windows\system32\net.exe
                      net user Administrator
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:2792
                      • C:\Windows\system32\net1.exe
                        C:\Windows\system32\net1 user Administrator
                        3⤵
                          PID:440
                      • C:\Windows\system32\findstr.exe
                        findstr Active
                        2⤵
                          PID:4004
                        • C:\Windows\system32\findstr.exe
                          findstr Yes
                          2⤵
                            PID:2376
                          • C:\Windows\system32\net.exe
                            net user administrator F@tM0nk3Y8no
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4624
                            • C:\Windows\system32\net1.exe
                              C:\Windows\system32\net1 user administrator F@tM0nk3Y8no
                              3⤵
                                PID:3492
                            • C:\Windows\system32\net.exe
                              net user Guest
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3848
                              • C:\Windows\system32\net1.exe
                                C:\Windows\system32\net1 user Guest
                                3⤵
                                  PID:4272
                              • C:\Windows\system32\findstr.exe
                                findstr Active
                                2⤵
                                  PID:3612
                                • C:\Windows\system32\findstr.exe
                                  findstr Yes
                                  2⤵
                                    PID:4108
                                  • C:\Windows\system32\net.exe
                                    net user guest F@tM0nk3Y8no
                                    2⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3568
                                    • C:\Windows\system32\net1.exe
                                      C:\Windows\system32\net1 user guest F@tM0nk3Y8no
                                      3⤵
                                        PID:3584
                                    • C:\Windows\system32\net.exe
                                      net user Administrator
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2008
                                      • C:\Windows\system32\net1.exe
                                        C:\Windows\system32\net1 user Administrator
                                        3⤵
                                          PID:2908
                                      • C:\Windows\system32\findstr.exe
                                        findstr Active
                                        2⤵
                                          PID:2348
                                        • C:\Windows\system32\findstr.exe
                                          findstr Yes
                                          2⤵
                                            PID:1548
                                          • C:\Windows\system32\net.exe
                                            net user administrator F@tM0nk3Y8no
                                            2⤵
                                            • Suspicious use of WriteProcessMemory
                                            PID:3388
                                            • C:\Windows\system32\net1.exe
                                              C:\Windows\system32\net1 user administrator F@tM0nk3Y8no
                                              3⤵
                                                PID:3416
                                            • C:\Windows\system32\net.exe
                                              net accounts /minpwlen:8
                                              2⤵
                                                PID:1156
                                                • C:\Windows\system32\net1.exe
                                                  C:\Windows\system32\net1 accounts /minpwlen:8
                                                  3⤵
                                                    PID:2176
                                                • C:\Windows\system32\net.exe
                                                  net accounts /maxpwage:30
                                                  2⤵
                                                    PID:4252
                                                    • C:\Windows\system32\net1.exe
                                                      C:\Windows\system32\net1 accounts /maxpwage:30
                                                      3⤵
                                                        PID:2276
                                                    • C:\Windows\system32\net.exe
                                                      net accounts /minpwage:10
                                                      2⤵
                                                        PID:1424
                                                        • C:\Windows\system32\net1.exe
                                                          C:\Windows\system32\net1 accounts /minpwage:10
                                                          3⤵
                                                            PID:1480
                                                        • C:\Windows\system32\net.exe
                                                          net accounts /uniquepw:5
                                                          2⤵
                                                            PID:936
                                                            • C:\Windows\system32\net1.exe
                                                              C:\Windows\system32\net1 accounts /uniquepw:5
                                                              3⤵
                                                                PID:2860
                                                            • C:\Windows\system32\reg.exe
                                                              reg query "HKLM\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters" /v PasswordComplexity
                                                              2⤵
                                                                PID:1084
                                                              • C:\Windows\system32\reg.exe
                                                                reg ADD "HKLM\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters" /v PasswordComplexity /t REG_DWORD /d 1 /f
                                                                2⤵
                                                                  PID:4548
                                                                • C:\Windows\system32\reg.exe
                                                                  reg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v UseReversibleEncryption /t REG_DWORD /d 0 /f
                                                                  2⤵
                                                                    PID:4872
                                                                  • C:\Windows\system32\net.exe
                                                                    net accounts /lockoutduration:30
                                                                    2⤵
                                                                      PID:1964
                                                                      • C:\Windows\system32\net1.exe
                                                                        C:\Windows\system32\net1 accounts /lockoutduration:30
                                                                        3⤵
                                                                          PID:4892
                                                                      • C:\Windows\system32\net.exe
                                                                        net accounts /lockoutthreshold:3
                                                                        2⤵
                                                                          PID:2456
                                                                          • C:\Windows\system32\net1.exe
                                                                            C:\Windows\system32\net1 accounts /lockoutthreshold:3
                                                                            3⤵
                                                                              PID:4372
                                                                          • C:\Windows\system32\net.exe
                                                                            net accounts /lockoutwindow:30
                                                                            2⤵
                                                                              PID:1040
                                                                              • C:\Windows\system32\net1.exe
                                                                                C:\Windows\system32\net1 accounts /lockoutwindow:30
                                                                                3⤵
                                                                                  PID:2852
                                                                              • C:\Windows\system32\netsh.exe
                                                                                netsh advfirewall set allprofiles state on
                                                                                2⤵
                                                                                • Modifies Windows Firewall
                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                PID:1508
                                                                              • C:\Windows\system32\netsh.exe
                                                                                netsh advfirewall reset
                                                                                2⤵
                                                                                • Modifies Windows Firewall
                                                                                • Event Triggered Execution: Netsh Helper DLL
                                                                                PID:640
                                                                              • C:\Windows\system32\auditpol.exe
                                                                                auditpol /set /category:* /success:enable
                                                                                2⤵
                                                                                  PID:4192
                                                                                • C:\Windows\system32\auditpol.exe
                                                                                  auditpol /set /category:* /failure:enable
                                                                                  2⤵
                                                                                    PID:688
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop TapiSrv
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:3656
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config TapiSrv start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:3548
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop TlntSvr
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:1580
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config TlntSvr start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:1516
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop ftpsvc
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:2140
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config ftpsvc start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:4880
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop SNMP
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:4932
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config SNMP start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:2916
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop SessionEnv
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:3516
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config SessionEnv start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:1924
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop TermService
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:1012
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config TermService start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:948
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop UmRdpService
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:2944
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config UmRdpService start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:3596
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop SharedAccess
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:1712
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config SharedAccess start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:700
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop remoteRegistry
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:4460
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config remoteRegistry start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:3012
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop SSDPSRV
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:3092
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config SSDPSRV start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:1840
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop W3SVC
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:3700
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config W3SVC start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:3520
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop SNMPTRAP
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:2404
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config SNMPTRAP start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:4084
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop remoteAccess
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:1936
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config remoteAccess start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:2028
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop RpcSs
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:2096
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config RpcSs start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:4408
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop HomeGroupProvider
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:5060
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config HomeGroupProvider start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:2376
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc stop HomeGroupListener
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:3512
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc config HomeGroupListener start= disabled
                                                                                    2⤵
                                                                                    • Launches sc.exe
                                                                                    PID:2172
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AllocateCDRoms /t REG_DWORD /d 1 /f
                                                                                    2⤵
                                                                                      PID:4048
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AutoAdminLogon /t REG_DWORD /d 0 /f
                                                                                      2⤵
                                                                                        PID:5064
                                                                                      • C:\Windows\system32\reg.exe
                                                                                        reg ADD "HKLM\SYSTEM\Microsoft\Windows\CurrentVersion\Policies\System" /v legalnoticetext /t REG_SZ /d "login boy" /f
                                                                                        2⤵
                                                                                          PID:4272
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg ADD "HKLM\SYSTEM\Microsoft\Windows\CurrentVersion\Policies\System" /v legalnoticecaption /t REG_SZ /d "wsp" /f
                                                                                          2⤵
                                                                                            PID:3468
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v ClearPageFileAtShutdown /t REG_DWORD /d 1 /f
                                                                                            2⤵
                                                                                              PID:3584
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AllocateFloppies /t REG_DWORD /d 1 /f
                                                                                              2⤵
                                                                                                PID:3568
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers" /v AddPrinterDrivers /t REG_DWORD /d 1 /f
                                                                                                2⤵
                                                                                                  PID:4424
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v LimitBlankPasswordUse /t REG_DWORD /d 1 /f
                                                                                                  2⤵
                                                                                                  • Allows Network login with blank passwords
                                                                                                  PID:2008
                                                                                                • C:\Windows\system32\reg.exe
                                                                                                  reg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v auditbaseobjects /t REG_DWORD /d 1 /f
                                                                                                  2⤵
                                                                                                    PID:4352
                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                    reg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v fullprivilegeauditing /t REG_DWORD /d 1 /f
                                                                                                    2⤵
                                                                                                      PID:864
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v dontdisplaylastusername /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:3240
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v PromptOnSecureDesktop /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                      • UAC bypass
                                                                                                      • Modifies registry key
                                                                                                      PID:1448
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableInstallerDetection /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                      • Hijack Execution Flow: Executable Installer File Permissions Weakness
                                                                                                      • Modifies registry key
                                                                                                      PID:3940
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v undockwithoutlogon /t REG_DWORD /d 0 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:4396
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v MaximumPasswordAge /t REG_DWORD /d 15 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:1836
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v DisablePasswordChange /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:668
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v RequireStrongKey /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:3120
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v RequireSignOrSeal /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:3956
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v SignSecureChannel /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:2592
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v SealSecureChannel /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:860
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v DisableCAD /t REG_DWORD /d 0 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:4908
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v restrictanonymous /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:4648
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v restrictanonymoussam /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:408
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v autodisconnect /t REG_DWORD /d 45 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:4360
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v enablesecuritysignature /t REG_DWORD /d 0 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:1464
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v requiresecuritysignature /t REG_DWORD /d 0 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:4832
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v disabledomaincreds /t REG_DWORD /d 1 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:716
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v everyoneincludesanonymous /t REG_DWORD /d 0 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:4252
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Parameters /v EnablePlainTextPassword /t REG_DWORD /d 0 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:1192
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v NullSessionPipes /t REG_MULTI_SZ /d "" /f
                                                                                                      2⤵
                                                                                                      • Remote Services: SMB/Windows Admin Shares
                                                                                                      • Modifies registry key
                                                                                                      PID:1424
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg\AllowedExactPaths /v Machine /t REG_MULTI_SZ /d "" /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:376
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg\AllowedPaths /v Machine /t REG_MULTI_SZ /d "" /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:936
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v NullSessionShares /t REG_MULTI_SZ /d "" /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:4940
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v UseMachineId /t REG_DWORD /d 0 /f
                                                                                                      2⤵
                                                                                                      • Modifies registry key
                                                                                                      PID:1084
                                                                                                    • C:\Windows\system32\bcdedit.exe
                                                                                                      bcdedit.exe /set {current} nx AlwaysOn
                                                                                                      2⤵
                                                                                                      • Modifies boot configuration data using bcdedit
                                                                                                      PID:4872
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg add "HKLM\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\WindowsUpdate\Auto Update" /v AUOptions /t REG_DWORD /d 4 /f
                                                                                                      2⤵
                                                                                                        PID:540
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                                                                                                      1⤵
                                                                                                      • Checks SCSI registry key(s)
                                                                                                      PID:1784

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads