Starting Point: psexec.py problem

I’m having the same problem, not sure if its part of the challenge, or if someone changed the password

I think perhaps the password has changed, if you try to psexec with the other user, its clearly not a password issue, unless this is part of the challenge to figure out what the pw changed to

python psexec.py sql_svc:M3g4c0rp123@10.10.10.27
Impacket v0.9.22.dev1 - Copyright 2020 SecureAuth Corporation

[*] Requesting shares on 10.10.10.27…
[-] share ‘ADMIN$’ is not writable.
[-] share ‘backups’ is not writable.
[-] share ‘C$’ is not writable.