Analysis

  • max time kernel
    139s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2022 09:21

General

  • Target

    DBUG.ps1

  • Size

    155B

  • MD5

    77b9171025ded8cd2e9d1ba349c77b5c

  • SHA1

    4e364f871c99b3c647b33fe02c738f45434e398d

  • SHA256

    7d1024920e09142e3d019503536f70ba7e7433cbf7220df99f12fa8fdc492968

  • SHA512

    c1d50ed23b913f6d1ccb09607fcfb6269503c4b99cc4699a15c35db5e5ce98130163c1bf12e584954dd09ea4fc645f4c3f95239216c6dbde076f37214de794df

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\DBUG.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w minimized -nop -ep bypass -command " = Get-Content -path .\locales\twain_32.ini; powershell.exe -w hidden -nop -ep byapss -enc "
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4900
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden -nop -ep byapss -enc
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4196

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    cd488961db34aaa8ef3178208699448e

    SHA1

    a32ca7998015f97e09c1245bed2791e9c0ec81f9

    SHA256

    59804d7599fb39235424f498e5fa4cd2434b2a924f37d60f842ea4a536e390ad

    SHA512

    59ab7742cb29fa66c86b3ebe63605de647b4e1d874523eb95dac2d4c8db88c65afb906315fe43ebe69bbe2b9087cf4ffea977605aac7d2eb39fbf698ee0c005e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    cadef9abd087803c630df65264a6c81c

    SHA1

    babbf3636c347c8727c35f3eef2ee643dbcc4bd2

    SHA256

    cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

    SHA512

    7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

  • memory/4196-135-0x0000000000000000-mapping.dmp
  • memory/4196-136-0x00007FFE1C400000-0x00007FFE1CEC1000-memory.dmp
    Filesize

    10.8MB

  • memory/4900-133-0x0000000000000000-mapping.dmp
  • memory/4900-137-0x00007FFE1C400000-0x00007FFE1CEC1000-memory.dmp
    Filesize

    10.8MB

  • memory/4900-141-0x00007FFE1C400000-0x00007FFE1CEC1000-memory.dmp
    Filesize

    10.8MB

  • memory/5056-132-0x0000021C4D670000-0x0000021C4D692000-memory.dmp
    Filesize

    136KB

  • memory/5056-134-0x00007FFE1C400000-0x00007FFE1CEC1000-memory.dmp
    Filesize

    10.8MB

  • memory/5056-140-0x00007FFE1C400000-0x00007FFE1CEC1000-memory.dmp
    Filesize

    10.8MB