Analysis
-
max time kernel
308s -
max time network
309s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 19:03
Static task
static1
Behavioral task
behavioral1
Sample
Adil Windows.bat
Resource
win10v2004-20241007-en
General
-
Target
Adil Windows.bat
-
Size
12KB
-
MD5
cb107d44ed312ae167260b86b9d1901d
-
SHA1
47406774f65842ff020290fe34c0175789e2f5d0
-
SHA256
ae5c64a88ceb35a4cd3748ed27392845405934108bcefff1c965599ba1294f30
-
SHA512
981f373ec1ff38b4bba875ef8bb5caa5875082c8c6e8f36f8a4593599500195536b522853d686499f6b3908b7845e283b695f9ac370201ffdf319a5ec1a563fd
-
SSDEEP
192:A9AcZ8zMED95ExPaxmmpeO7D8HqYT1+gvwoKNfcP7b8T0j:UA684zwreO7D89T1rKNfBu
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "1" reg.exe -
Modifies boot configuration data using bcdedit 1 TTPs 1 IoCs
pid Process 4872 bcdedit.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1508 netsh.exe 640 netsh.exe -
Allows Network login with blank passwords 1 TTPs 1 IoCs
Allows local user accounts with blank passwords to access device from the network.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Lsa\LimitBlankPasswordUse = "1" reg.exe -
Hijack Execution Flow: Executable Installer File Permissions Weakness 1 TTPs 1 IoCs
Possible Turn off User Account Control's privilege elevation for standard users.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableInstallerDetection = "1" reg.exe -
Password Policy Discovery 1 TTPs
Attempt to access detailed information about the password policy used within an enterprise network.
-
Remote Services: SMB/Windows Admin Shares 1 TTPs 2 IoCs
Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\LanmanServer\Parameters\NullSessionPipes reg.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\LanmanServer\Parameters\NullSessionPipes = 0000 reg.exe -
Launches sc.exe 32 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3656 sc.exe 1516 sc.exe 2140 sc.exe 4880 sc.exe 3516 sc.exe 948 sc.exe 3092 sc.exe 1936 sc.exe 2028 sc.exe 2376 sc.exe 2172 sc.exe 4932 sc.exe 1840 sc.exe 3512 sc.exe 3520 sc.exe 3548 sc.exe 1580 sc.exe 3700 sc.exe 4084 sc.exe 2916 sc.exe 1924 sc.exe 1712 sc.exe 3012 sc.exe 700 sc.exe 5060 sc.exe 2404 sc.exe 4408 sc.exe 1012 sc.exe 2944 sc.exe 3596 sc.exe 4460 sc.exe 2096 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Security svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Security = 0100148000000000000000001400000044000000020030000200000002401400070001000101000000000001000000000280140007000100010100000000000100000000020080000600000000001400ff011f0001010000000000051200000000001400ff011f0001010000000000051300000000001400ff011f0001010000000000050400000000001400a000120001010000000000010000000000001400a000120001010000000000050c00000000001400ff011f0001010000000000050b000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Security svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Security = 0100148000000000000000001400000044000000020030000200000002401400070001000101000000000001000000000280140007000100010100000000000100000000020080000600000000001400ff011f0001010000000000051200000000001400ff011f0001010000000000051300000000001400ff011f0001010000000000050400000000001400a000120001010000000000010000000000001400a000120001010000000000050c00000000001400ff011f0001010000000000050b000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Security svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Security = 0100148000000000000000001400000044000000020030000200000002401400070001000101000000000001000000000280140007000100010100000000000100000000020080000600000000001400ff011f0001010000000000051200000000001400ff011f0001010000000000051300000000001400ff011f0001010000000000050400000000001400a000120001010000000000010000000000001400a000120001010000000000050c00000000001400ff011f0001010000000000050b000000 svchost.exe -
Modifies registry key 1 TTPs 24 IoCs
pid Process 3240 reg.exe 3956 reg.exe 2592 reg.exe 4908 reg.exe 4648 reg.exe 408 reg.exe 4360 reg.exe 4832 reg.exe 376 reg.exe 1192 reg.exe 1424 reg.exe 3940 reg.exe 4396 reg.exe 3120 reg.exe 716 reg.exe 4252 reg.exe 936 reg.exe 1084 reg.exe 1448 reg.exe 1836 reg.exe 668 reg.exe 860 reg.exe 1464 reg.exe 4940 reg.exe -
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 764 WMIC.exe Token: SeSecurityPrivilege 764 WMIC.exe Token: SeTakeOwnershipPrivilege 764 WMIC.exe Token: SeLoadDriverPrivilege 764 WMIC.exe Token: SeSystemProfilePrivilege 764 WMIC.exe Token: SeSystemtimePrivilege 764 WMIC.exe Token: SeProfSingleProcessPrivilege 764 WMIC.exe Token: SeIncBasePriorityPrivilege 764 WMIC.exe Token: SeCreatePagefilePrivilege 764 WMIC.exe Token: SeBackupPrivilege 764 WMIC.exe Token: SeRestorePrivilege 764 WMIC.exe Token: SeShutdownPrivilege 764 WMIC.exe Token: SeDebugPrivilege 764 WMIC.exe Token: SeSystemEnvironmentPrivilege 764 WMIC.exe Token: SeRemoteShutdownPrivilege 764 WMIC.exe Token: SeUndockPrivilege 764 WMIC.exe Token: SeManageVolumePrivilege 764 WMIC.exe Token: 33 764 WMIC.exe Token: 34 764 WMIC.exe Token: 35 764 WMIC.exe Token: 36 764 WMIC.exe Token: SeIncreaseQuotaPrivilege 764 WMIC.exe Token: SeSecurityPrivilege 764 WMIC.exe Token: SeTakeOwnershipPrivilege 764 WMIC.exe Token: SeLoadDriverPrivilege 764 WMIC.exe Token: SeSystemProfilePrivilege 764 WMIC.exe Token: SeSystemtimePrivilege 764 WMIC.exe Token: SeProfSingleProcessPrivilege 764 WMIC.exe Token: SeIncBasePriorityPrivilege 764 WMIC.exe Token: SeCreatePagefilePrivilege 764 WMIC.exe Token: SeBackupPrivilege 764 WMIC.exe Token: SeRestorePrivilege 764 WMIC.exe Token: SeShutdownPrivilege 764 WMIC.exe Token: SeDebugPrivilege 764 WMIC.exe Token: SeSystemEnvironmentPrivilege 764 WMIC.exe Token: SeRemoteShutdownPrivilege 764 WMIC.exe Token: SeUndockPrivilege 764 WMIC.exe Token: SeManageVolumePrivilege 764 WMIC.exe Token: 33 764 WMIC.exe Token: 34 764 WMIC.exe Token: 35 764 WMIC.exe Token: 36 764 WMIC.exe Token: SeIncreaseQuotaPrivilege 3436 WMIC.exe Token: SeSecurityPrivilege 3436 WMIC.exe Token: SeTakeOwnershipPrivilege 3436 WMIC.exe Token: SeLoadDriverPrivilege 3436 WMIC.exe Token: SeSystemProfilePrivilege 3436 WMIC.exe Token: SeSystemtimePrivilege 3436 WMIC.exe Token: SeProfSingleProcessPrivilege 3436 WMIC.exe Token: SeIncBasePriorityPrivilege 3436 WMIC.exe Token: SeCreatePagefilePrivilege 3436 WMIC.exe Token: SeBackupPrivilege 3436 WMIC.exe Token: SeRestorePrivilege 3436 WMIC.exe Token: SeShutdownPrivilege 3436 WMIC.exe Token: SeDebugPrivilege 3436 WMIC.exe Token: SeSystemEnvironmentPrivilege 3436 WMIC.exe Token: SeRemoteShutdownPrivilege 3436 WMIC.exe Token: SeUndockPrivilege 3436 WMIC.exe Token: SeManageVolumePrivilege 3436 WMIC.exe Token: 33 3436 WMIC.exe Token: 34 3436 WMIC.exe Token: 35 3436 WMIC.exe Token: 36 3436 WMIC.exe Token: SeIncreaseQuotaPrivilege 3436 WMIC.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 916 wrote to memory of 4224 916 cmd.exe 83 PID 916 wrote to memory of 4224 916 cmd.exe 83 PID 4224 wrote to memory of 4760 4224 net.exe 84 PID 4224 wrote to memory of 4760 4224 net.exe 84 PID 916 wrote to memory of 764 916 cmd.exe 86 PID 916 wrote to memory of 764 916 cmd.exe 86 PID 916 wrote to memory of 3436 916 cmd.exe 88 PID 916 wrote to memory of 3436 916 cmd.exe 88 PID 916 wrote to memory of 948 916 cmd.exe 89 PID 916 wrote to memory of 948 916 cmd.exe 89 PID 916 wrote to memory of 3012 916 cmd.exe 90 PID 916 wrote to memory of 3012 916 cmd.exe 90 PID 3012 wrote to memory of 4644 3012 cmd.exe 91 PID 3012 wrote to memory of 4644 3012 cmd.exe 91 PID 3012 wrote to memory of 3484 3012 cmd.exe 92 PID 3012 wrote to memory of 3484 3012 cmd.exe 92 PID 916 wrote to memory of 1840 916 cmd.exe 93 PID 916 wrote to memory of 1840 916 cmd.exe 93 PID 916 wrote to memory of 556 916 cmd.exe 94 PID 916 wrote to memory of 556 916 cmd.exe 94 PID 916 wrote to memory of 3600 916 cmd.exe 95 PID 916 wrote to memory of 3600 916 cmd.exe 95 PID 1840 wrote to memory of 2728 1840 net.exe 96 PID 1840 wrote to memory of 2728 1840 net.exe 96 PID 916 wrote to memory of 1864 916 cmd.exe 97 PID 916 wrote to memory of 1864 916 cmd.exe 97 PID 1864 wrote to memory of 4084 1864 net.exe 98 PID 1864 wrote to memory of 4084 1864 net.exe 98 PID 916 wrote to memory of 2792 916 cmd.exe 99 PID 916 wrote to memory of 2792 916 cmd.exe 99 PID 916 wrote to memory of 4004 916 cmd.exe 100 PID 916 wrote to memory of 4004 916 cmd.exe 100 PID 916 wrote to memory of 2376 916 cmd.exe 101 PID 916 wrote to memory of 2376 916 cmd.exe 101 PID 2792 wrote to memory of 440 2792 net.exe 102 PID 2792 wrote to memory of 440 2792 net.exe 102 PID 916 wrote to memory of 4624 916 cmd.exe 103 PID 916 wrote to memory of 4624 916 cmd.exe 103 PID 4624 wrote to memory of 3492 4624 net.exe 104 PID 4624 wrote to memory of 3492 4624 net.exe 104 PID 916 wrote to memory of 3848 916 cmd.exe 105 PID 916 wrote to memory of 3848 916 cmd.exe 105 PID 916 wrote to memory of 3612 916 cmd.exe 106 PID 916 wrote to memory of 3612 916 cmd.exe 106 PID 916 wrote to memory of 4108 916 cmd.exe 107 PID 916 wrote to memory of 4108 916 cmd.exe 107 PID 3848 wrote to memory of 4272 3848 net.exe 108 PID 3848 wrote to memory of 4272 3848 net.exe 108 PID 916 wrote to memory of 3568 916 cmd.exe 109 PID 916 wrote to memory of 3568 916 cmd.exe 109 PID 3568 wrote to memory of 3584 3568 net.exe 110 PID 3568 wrote to memory of 3584 3568 net.exe 110 PID 916 wrote to memory of 2008 916 cmd.exe 111 PID 916 wrote to memory of 2008 916 cmd.exe 111 PID 916 wrote to memory of 2348 916 cmd.exe 112 PID 916 wrote to memory of 2348 916 cmd.exe 112 PID 916 wrote to memory of 1548 916 cmd.exe 113 PID 916 wrote to memory of 1548 916 cmd.exe 113 PID 2008 wrote to memory of 2908 2008 net.exe 114 PID 2008 wrote to memory of 2908 2008 net.exe 114 PID 916 wrote to memory of 3388 916 cmd.exe 115 PID 916 wrote to memory of 3388 916 cmd.exe 115 PID 3388 wrote to memory of 3416 3388 net.exe 116 PID 3388 wrote to memory of 3416 3388 net.exe 116
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Adil Windows.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:4760
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount set PasswordExpires=True2⤵
- Suspicious use of AdjustPrivilegeToken
PID:764
-
-
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount set PasswordChangeable=True2⤵
- Suspicious use of AdjustPrivilegeToken
PID:3436
-
-
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount set PasswordRequired=True2⤵PID:948
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic UserAccount where "status='ok'" get name | findstr /v "Name"2⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\System32\Wbem\WMIC.exewmic UserAccount where "status='ok'" get name3⤵PID:4644
-
-
C:\Windows\system32\findstr.exefindstr /v "Name"3⤵PID:3484
-
-
-
C:\Windows\system32\net.exenet user Guest2⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Guest3⤵PID:2728
-
-
-
C:\Windows\system32\findstr.exefindstr Active2⤵PID:556
-
-
C:\Windows\system32\findstr.exefindstr Yes2⤵PID:3600
-
-
C:\Windows\system32\net.exenet user guest F@tM0nk3Y8no2⤵
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest F@tM0nk3Y8no3⤵PID:4084
-
-
-
C:\Windows\system32\net.exenet user Administrator2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Administrator3⤵PID:440
-
-
-
C:\Windows\system32\findstr.exefindstr Active2⤵PID:4004
-
-
C:\Windows\system32\findstr.exefindstr Yes2⤵PID:2376
-
-
C:\Windows\system32\net.exenet user administrator F@tM0nk3Y8no2⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator F@tM0nk3Y8no3⤵PID:3492
-
-
-
C:\Windows\system32\net.exenet user Guest2⤵
- Suspicious use of WriteProcessMemory
PID:3848 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Guest3⤵PID:4272
-
-
-
C:\Windows\system32\findstr.exefindstr Active2⤵PID:3612
-
-
C:\Windows\system32\findstr.exefindstr Yes2⤵PID:4108
-
-
C:\Windows\system32\net.exenet user guest F@tM0nk3Y8no2⤵
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest F@tM0nk3Y8no3⤵PID:3584
-
-
-
C:\Windows\system32\net.exenet user Administrator2⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Administrator3⤵PID:2908
-
-
-
C:\Windows\system32\findstr.exefindstr Active2⤵PID:2348
-
-
C:\Windows\system32\findstr.exefindstr Yes2⤵PID:1548
-
-
C:\Windows\system32\net.exenet user administrator F@tM0nk3Y8no2⤵
- Suspicious use of WriteProcessMemory
PID:3388 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator F@tM0nk3Y8no3⤵PID:3416
-
-
-
C:\Windows\system32\net.exenet accounts /minpwlen:82⤵PID:1156
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /minpwlen:83⤵PID:2176
-
-
-
C:\Windows\system32\net.exenet accounts /maxpwage:302⤵PID:4252
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /maxpwage:303⤵PID:2276
-
-
-
C:\Windows\system32\net.exenet accounts /minpwage:102⤵PID:1424
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /minpwage:103⤵PID:1480
-
-
-
C:\Windows\system32\net.exenet accounts /uniquepw:52⤵PID:936
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /uniquepw:53⤵PID:2860
-
-
-
C:\Windows\system32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters" /v PasswordComplexity2⤵PID:1084
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters" /v PasswordComplexity /t REG_DWORD /d 1 /f2⤵PID:4548
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v UseReversibleEncryption /t REG_DWORD /d 0 /f2⤵PID:4872
-
-
C:\Windows\system32\net.exenet accounts /lockoutduration:302⤵PID:1964
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /lockoutduration:303⤵PID:4892
-
-
-
C:\Windows\system32\net.exenet accounts /lockoutthreshold:32⤵PID:2456
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /lockoutthreshold:33⤵PID:4372
-
-
-
C:\Windows\system32\net.exenet accounts /lockoutwindow:302⤵PID:1040
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 accounts /lockoutwindow:303⤵PID:2852
-
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state on2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1508
-
-
C:\Windows\system32\netsh.exenetsh advfirewall reset2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:640
-
-
C:\Windows\system32\auditpol.exeauditpol /set /category:* /success:enable2⤵PID:4192
-
-
C:\Windows\system32\auditpol.exeauditpol /set /category:* /failure:enable2⤵PID:688
-
-
C:\Windows\system32\sc.exesc stop TapiSrv2⤵
- Launches sc.exe
PID:3656
-
-
C:\Windows\system32\sc.exesc config TapiSrv start= disabled2⤵
- Launches sc.exe
PID:3548
-
-
C:\Windows\system32\sc.exesc stop TlntSvr2⤵
- Launches sc.exe
PID:1580
-
-
C:\Windows\system32\sc.exesc config TlntSvr start= disabled2⤵
- Launches sc.exe
PID:1516
-
-
C:\Windows\system32\sc.exesc stop ftpsvc2⤵
- Launches sc.exe
PID:2140
-
-
C:\Windows\system32\sc.exesc config ftpsvc start= disabled2⤵
- Launches sc.exe
PID:4880
-
-
C:\Windows\system32\sc.exesc stop SNMP2⤵
- Launches sc.exe
PID:4932
-
-
C:\Windows\system32\sc.exesc config SNMP start= disabled2⤵
- Launches sc.exe
PID:2916
-
-
C:\Windows\system32\sc.exesc stop SessionEnv2⤵
- Launches sc.exe
PID:3516
-
-
C:\Windows\system32\sc.exesc config SessionEnv start= disabled2⤵
- Launches sc.exe
PID:1924
-
-
C:\Windows\system32\sc.exesc stop TermService2⤵
- Launches sc.exe
PID:1012
-
-
C:\Windows\system32\sc.exesc config TermService start= disabled2⤵
- Launches sc.exe
PID:948
-
-
C:\Windows\system32\sc.exesc stop UmRdpService2⤵
- Launches sc.exe
PID:2944
-
-
C:\Windows\system32\sc.exesc config UmRdpService start= disabled2⤵
- Launches sc.exe
PID:3596
-
-
C:\Windows\system32\sc.exesc stop SharedAccess2⤵
- Launches sc.exe
PID:1712
-
-
C:\Windows\system32\sc.exesc config SharedAccess start= disabled2⤵
- Launches sc.exe
PID:700
-
-
C:\Windows\system32\sc.exesc stop remoteRegistry2⤵
- Launches sc.exe
PID:4460
-
-
C:\Windows\system32\sc.exesc config remoteRegistry start= disabled2⤵
- Launches sc.exe
PID:3012
-
-
C:\Windows\system32\sc.exesc stop SSDPSRV2⤵
- Launches sc.exe
PID:3092
-
-
C:\Windows\system32\sc.exesc config SSDPSRV start= disabled2⤵
- Launches sc.exe
PID:1840
-
-
C:\Windows\system32\sc.exesc stop W3SVC2⤵
- Launches sc.exe
PID:3700
-
-
C:\Windows\system32\sc.exesc config W3SVC start= disabled2⤵
- Launches sc.exe
PID:3520
-
-
C:\Windows\system32\sc.exesc stop SNMPTRAP2⤵
- Launches sc.exe
PID:2404
-
-
C:\Windows\system32\sc.exesc config SNMPTRAP start= disabled2⤵
- Launches sc.exe
PID:4084
-
-
C:\Windows\system32\sc.exesc stop remoteAccess2⤵
- Launches sc.exe
PID:1936
-
-
C:\Windows\system32\sc.exesc config remoteAccess start= disabled2⤵
- Launches sc.exe
PID:2028
-
-
C:\Windows\system32\sc.exesc stop RpcSs2⤵
- Launches sc.exe
PID:2096
-
-
C:\Windows\system32\sc.exesc config RpcSs start= disabled2⤵
- Launches sc.exe
PID:4408
-
-
C:\Windows\system32\sc.exesc stop HomeGroupProvider2⤵
- Launches sc.exe
PID:5060
-
-
C:\Windows\system32\sc.exesc config HomeGroupProvider start= disabled2⤵
- Launches sc.exe
PID:2376
-
-
C:\Windows\system32\sc.exesc stop HomeGroupListener2⤵
- Launches sc.exe
PID:3512
-
-
C:\Windows\system32\sc.exesc config HomeGroupListener start= disabled2⤵
- Launches sc.exe
PID:2172
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AllocateCDRoms /t REG_DWORD /d 1 /f2⤵PID:4048
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AutoAdminLogon /t REG_DWORD /d 0 /f2⤵PID:5064
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\Microsoft\Windows\CurrentVersion\Policies\System" /v legalnoticetext /t REG_SZ /d "login boy" /f2⤵PID:4272
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\Microsoft\Windows\CurrentVersion\Policies\System" /v legalnoticecaption /t REG_SZ /d "wsp" /f2⤵PID:3468
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management" /v ClearPageFileAtShutdown /t REG_DWORD /d 1 /f2⤵PID:3584
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v AllocateFloppies /t REG_DWORD /d 1 /f2⤵PID:3568
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Print\Providers\LanMan Print Services\Servers" /v AddPrinterDrivers /t REG_DWORD /d 1 /f2⤵PID:4424
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v LimitBlankPasswordUse /t REG_DWORD /d 1 /f2⤵
- Allows Network login with blank passwords
PID:2008
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v auditbaseobjects /t REG_DWORD /d 1 /f2⤵PID:4352
-
-
C:\Windows\system32\reg.exereg ADD "HKLM\SYSTEM\CurrentControlSet\Control\Lsa" /v fullprivilegeauditing /t REG_DWORD /d 1 /f2⤵PID:864
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v dontdisplaylastusername /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:3240
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v PromptOnSecureDesktop /t REG_DWORD /d 1 /f2⤵
- UAC bypass
- Modifies registry key
PID:1448
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableInstallerDetection /t REG_DWORD /d 1 /f2⤵
- Hijack Execution Flow: Executable Installer File Permissions Weakness
- Modifies registry key
PID:3940
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v undockwithoutlogon /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:4396
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v MaximumPasswordAge /t REG_DWORD /d 15 /f2⤵
- Modifies registry key
PID:1836
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v DisablePasswordChange /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:668
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v RequireStrongKey /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:3120
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v RequireSignOrSeal /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:3956
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v SignSecureChannel /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:2592
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\Netlogon\Parameters /v SealSecureChannel /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:860
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v DisableCAD /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:4908
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v restrictanonymous /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:4648
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v restrictanonymoussam /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:408
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v autodisconnect /t REG_DWORD /d 45 /f2⤵
- Modifies registry key
PID:4360
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v enablesecuritysignature /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:1464
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v requiresecuritysignature /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:4832
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v disabledomaincreds /t REG_DWORD /d 1 /f2⤵
- Modifies registry key
PID:716
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v everyoneincludesanonymous /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:4252
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanWorkstation\Parameters /v EnablePlainTextPassword /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:1192
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v NullSessionPipes /t REG_MULTI_SZ /d "" /f2⤵
- Remote Services: SMB/Windows Admin Shares
- Modifies registry key
PID:1424
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg\AllowedExactPaths /v Machine /t REG_MULTI_SZ /d "" /f2⤵
- Modifies registry key
PID:376
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\SecurePipeServers\winreg\AllowedPaths /v Machine /t REG_MULTI_SZ /d "" /f2⤵
- Modifies registry key
PID:936
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\services\LanmanServer\Parameters /v NullSessionShares /t REG_MULTI_SZ /d "" /f2⤵
- Modifies registry key
PID:4940
-
-
C:\Windows\system32\reg.exereg ADD HKLM\SYSTEM\CurrentControlSet\Control\Lsa /v UseMachineId /t REG_DWORD /d 0 /f2⤵
- Modifies registry key
PID:1084
-
-
C:\Windows\system32\bcdedit.exebcdedit.exe /set {current} nx AlwaysOn2⤵
- Modifies boot configuration data using bcdedit
PID:4872
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\WINDOWS\CurrentVersion\WindowsUpdate\Auto Update" /v AUOptions /t REG_DWORD /d 4 /f2⤵PID:540
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵
- Checks SCSI registry key(s)
PID:1784
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Create or Modify System Process
3Windows Service
3Event Triggered Execution
1Netsh Helper DLL
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hijack Execution Flow
1Executable Installer File Permissions Weakness
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
1Modify Registry
2Discovery
Password Policy Discovery
1Peripheral Device Discovery
1Query Registry
1System Information Discovery
1