1
0
mirror of https://github.com/LOLBAS-Project/LOLBAS synced 2024-09-20 10:41:47 +02:00
LOLBAS/yml/OSBinaries/Stordiag.yml

26 lines
959 B
YAML
Raw Normal View History

2021-10-21 11:00:47 +02:00
---
Name: Stordiag.exe
Description: Storage diagnostic tool
Author: 'Eral4m'
Created: '2021-10-21'
Commands:
- Command: stordiag.exe
Description: Once executed, Stordiag.exe will execute schtasks.exe systeminfo.exe and fltmc.exe - if stordiag.exe is copied to a folder and an arbitrary executable is renamed to one of these names, stordiag.exe will execute it.
Usecase: Possible defence evasion purposes.
Category: Execute
Privileges: User
MitreID: T1218
MitreLink: https://attack.mitre.org/wiki/Technique/T1218
OperatingSystem: Windows 10
Full_Path:
- Path: c:\windows\system32\stordiag.exe
- Path: c:\windows\syswow64\stordiag.exe
Detection:
2021-10-21 11:30:54 +02:00
- IOC: systeminfo.exe, fltmc.exe or schtasks.exe being executed outside of their normal path of c:\windows\system32\ or c:\windows\syswow64\
2021-10-21 11:00:47 +02:00
Resources:
2021-10-21 11:14:04 +02:00
- Link: https://twitter.com/eral4m/status/1451112385041911809
2021-10-21 11:00:47 +02:00
Acknowledgement:
- Person: Eral4m
2021-10-22 15:56:52 +02:00
Handle: '@eral4m'
2021-10-21 11:00:47 +02:00
---