Analysis

  • max time kernel
    40s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-08-2022 17:39

General

  • Target

    DBUG.ps1

  • Size

    155B

  • MD5

    77b9171025ded8cd2e9d1ba349c77b5c

  • SHA1

    4e364f871c99b3c647b33fe02c738f45434e398d

  • SHA256

    7d1024920e09142e3d019503536f70ba7e7433cbf7220df99f12fa8fdc492968

  • SHA512

    c1d50ed23b913f6d1ccb09607fcfb6269503c4b99cc4699a15c35db5e5ce98130163c1bf12e584954dd09ea4fc645f4c3f95239216c6dbde076f37214de794df

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\DBUG.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1908
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w minimized -nop -ep bypass -command " = Get-Content -path .\locales\twain_32.ini; powershell.exe -w hidden -nop -ep byapss -enc "
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1768
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden -nop -ep byapss -enc
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    e87a89bf9ba37f60195580d0dabbd5fd

    SHA1

    128d819492802effc9fd542705e7234bdcbda971

    SHA256

    1d03074c24be9e96463810b960e1be81039ca68fe8ff35766490977be8442516

    SHA512

    f0bec32a6ede57ff5ede9aa687f3a54d57d1d44db14f455689e8f05d931b5ec7f46777176170399f8f593402e81f8c9b1d0eb819fea7c3cc553cdf128562c566

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    e87a89bf9ba37f60195580d0dabbd5fd

    SHA1

    128d819492802effc9fd542705e7234bdcbda971

    SHA256

    1d03074c24be9e96463810b960e1be81039ca68fe8ff35766490977be8442516

    SHA512

    f0bec32a6ede57ff5ede9aa687f3a54d57d1d44db14f455689e8f05d931b5ec7f46777176170399f8f593402e81f8c9b1d0eb819fea7c3cc553cdf128562c566

  • memory/1768-65-0x000000001B7B0000-0x000000001BAAF000-memory.dmp
    Filesize

    3.0MB

  • memory/1768-66-0x000000000290B000-0x000000000292A000-memory.dmp
    Filesize

    124KB

  • memory/1768-58-0x0000000000000000-mapping.dmp
  • memory/1768-74-0x000000000290B000-0x000000000292A000-memory.dmp
    Filesize

    124KB

  • memory/1768-61-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
    Filesize

    10.1MB

  • memory/1768-62-0x000007FEF3450000-0x000007FEF3FAD000-memory.dmp
    Filesize

    11.4MB

  • memory/1768-73-0x0000000002904000-0x0000000002907000-memory.dmp
    Filesize

    12KB

  • memory/1768-64-0x0000000002904000-0x0000000002907000-memory.dmp
    Filesize

    12KB

  • memory/1908-54-0x000007FEFBA01000-0x000007FEFBA03000-memory.dmp
    Filesize

    8KB

  • memory/1908-56-0x000007FEF3450000-0x000007FEF3FAD000-memory.dmp
    Filesize

    11.4MB

  • memory/1908-55-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
    Filesize

    10.1MB

  • memory/1908-63-0x000000000290B000-0x000000000292A000-memory.dmp
    Filesize

    124KB

  • memory/1908-57-0x0000000002904000-0x0000000002907000-memory.dmp
    Filesize

    12KB

  • memory/1908-75-0x0000000002904000-0x0000000002907000-memory.dmp
    Filesize

    12KB

  • memory/1908-76-0x000000000290B000-0x000000000292A000-memory.dmp
    Filesize

    124KB

  • memory/1972-67-0x0000000000000000-mapping.dmp
  • memory/1972-70-0x000007FEF3FB0000-0x000007FEF49D3000-memory.dmp
    Filesize

    10.1MB

  • memory/1972-71-0x000007FEF3450000-0x000007FEF3FAD000-memory.dmp
    Filesize

    11.4MB

  • memory/1972-72-0x00000000024F4000-0x00000000024F7000-memory.dmp
    Filesize

    12KB