Analysis

  • max time kernel
    147s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2022 17:39

General

  • Target

    DBUG.ps1

  • Size

    155B

  • MD5

    77b9171025ded8cd2e9d1ba349c77b5c

  • SHA1

    4e364f871c99b3c647b33fe02c738f45434e398d

  • SHA256

    7d1024920e09142e3d019503536f70ba7e7433cbf7220df99f12fa8fdc492968

  • SHA512

    c1d50ed23b913f6d1ccb09607fcfb6269503c4b99cc4699a15c35db5e5ce98130163c1bf12e584954dd09ea4fc645f4c3f95239216c6dbde076f37214de794df

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\DBUG.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w minimized -nop -ep bypass -command " = Get-Content -path .\locales\twain_32.ini; powershell.exe -w hidden -nop -ep byapss -enc "
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4408
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden -nop -ep byapss -enc
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1644

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    cd488961db34aaa8ef3178208699448e

    SHA1

    a32ca7998015f97e09c1245bed2791e9c0ec81f9

    SHA256

    59804d7599fb39235424f498e5fa4cd2434b2a924f37d60f842ea4a536e390ad

    SHA512

    59ab7742cb29fa66c86b3ebe63605de647b4e1d874523eb95dac2d4c8db88c65afb906315fe43ebe69bbe2b9087cf4ffea977605aac7d2eb39fbf698ee0c005e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    1e107175d951498e9df4a77b2fb9ce2a

    SHA1

    5359baf5340022676593e207610f175bb9a762dd

    SHA256

    7cb5fbdd819f1986a9422da7080de05db89e4f7b2c8285c61e9f36dec7c207b6

    SHA512

    194051baa6fe3a93217ac6586ce692effaaaf540b71637ed2e58e7648278a4c48509c7ba2584f12e414a8c82fe41a9ca5f97284e961ae286ab8b0c54224ff5c0

  • memory/1644-136-0x0000000000000000-mapping.dmp
  • memory/1644-137-0x00007FFF7B390000-0x00007FFF7BE51000-memory.dmp
    Filesize

    10.8MB

  • memory/1644-138-0x00007FFF7B390000-0x00007FFF7BE51000-memory.dmp
    Filesize

    10.8MB

  • memory/2388-132-0x000001C8CE470000-0x000001C8CE492000-memory.dmp
    Filesize

    136KB

  • memory/2388-134-0x00007FFF7B390000-0x00007FFF7BE51000-memory.dmp
    Filesize

    10.8MB

  • memory/2388-142-0x00007FFF7B390000-0x00007FFF7BE51000-memory.dmp
    Filesize

    10.8MB

  • memory/4408-133-0x0000000000000000-mapping.dmp
  • memory/4408-135-0x00007FFF7B390000-0x00007FFF7BE51000-memory.dmp
    Filesize

    10.8MB

  • memory/4408-140-0x00007FFF7B390000-0x00007FFF7BE51000-memory.dmp
    Filesize

    10.8MB