Analysis
-
max time kernel
151s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
06/12/2023, 23:03
Static task
static1
Behavioral task
behavioral1
Sample
decoded-1.ps1
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
decoded-1.ps1
Resource
win10v2004-20231127-en
General
-
Target
decoded-1.ps1
-
Size
2.3MB
-
MD5
21331179134ae3f3ca6900a7360963d5
-
SHA1
6a8ac0f30a99458997db9b251cd03865ed331d22
-
SHA256
33748edd5c325017cd85c2947a09b76c85e39f2ead4cdca27dd98d88ee85ee46
-
SHA512
bf0236227db445c1b76b593105b492b943e26fb0ca41f0ccf6c628033a788afe8fff6b45000877a9a41d9bdf82319381614b11d38c2783f56dd3e8b053295d41
-
SSDEEP
24576:B6urEQPH7ZOZ9927in/4Q+ROEnL1rtn6jhFvXVgyENsfP+DkLA6AWEyD2cMkVKSo:B6EEw54jduG2kqTAo
Malware Config
Signatures
-
Modifies registry class 33 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\HAM\AUI\App svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133463774786535265" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI\App svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\ICT = "133455822524836547" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\HAM\AUI svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133463775119660507" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133463775861379337" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133463775867629422" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133463775873567038" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133463775461692210" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133463775865129032" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1\LU\PCT = "133455822521857033" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133455822515450888" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\CortanaUI svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133463775127632254" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PTT = "133463774801378798" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133463775446067538" svchost.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy svchost.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4448 powershell.exe 4448 powershell.exe 4448 powershell.exe 4448 powershell.exe 4448 powershell.exe 4448 powershell.exe 804 svchost.exe 804 svchost.exe 804 svchost.exe 804 svchost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4448 powershell.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe Token: SeTcbPrivilege 804 svchost.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 804 svchost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 4448 wrote to memory of 804 4448 powershell.exe 85 PID 804 wrote to memory of 1888 804 svchost.exe 102 PID 804 wrote to memory of 1888 804 svchost.exe 102 PID 804 wrote to memory of 1888 804 svchost.exe 102 PID 804 wrote to memory of 3152 804 svchost.exe 103 PID 804 wrote to memory of 3152 804 svchost.exe 103 PID 804 wrote to memory of 3152 804 svchost.exe 103 PID 804 wrote to memory of 3752 804 svchost.exe 104 PID 804 wrote to memory of 3752 804 svchost.exe 104 PID 804 wrote to memory of 3752 804 svchost.exe 104 PID 804 wrote to memory of 2240 804 svchost.exe 105 PID 804 wrote to memory of 2240 804 svchost.exe 105 PID 804 wrote to memory of 3764 804 svchost.exe 106 PID 804 wrote to memory of 3764 804 svchost.exe 106 PID 804 wrote to memory of 3024 804 svchost.exe 108 PID 804 wrote to memory of 3024 804 svchost.exe 108 PID 804 wrote to memory of 3024 804 svchost.exe 108 PID 804 wrote to memory of 4432 804 svchost.exe 109 PID 804 wrote to memory of 4432 804 svchost.exe 109 PID 804 wrote to memory of 4432 804 svchost.exe 109 PID 804 wrote to memory of 4984 804 svchost.exe 110 PID 804 wrote to memory of 4984 804 svchost.exe 110 PID 804 wrote to memory of 4900 804 svchost.exe 111 PID 804 wrote to memory of 4900 804 svchost.exe 111
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\decoded-1.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:804 -
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:1888
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3152
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3752
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:2240
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵PID:3764
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3024
-
-
C:\Windows\system32\BackgroundTaskHost.exe"C:\Windows\system32\BackgroundTaskHost.exe" -ServerName:BackgroundTaskHost.WebAccountProvider2⤵PID:4432
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4984
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:4900
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82