Analysis

  • max time kernel
    41s
  • max time network
    48s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-08-2022 13:38

General

  • Target

    DBUG.ps1

  • Size

    155B

  • MD5

    77b9171025ded8cd2e9d1ba349c77b5c

  • SHA1

    4e364f871c99b3c647b33fe02c738f45434e398d

  • SHA256

    7d1024920e09142e3d019503536f70ba7e7433cbf7220df99f12fa8fdc492968

  • SHA512

    c1d50ed23b913f6d1ccb09607fcfb6269503c4b99cc4699a15c35db5e5ce98130163c1bf12e584954dd09ea4fc645f4c3f95239216c6dbde076f37214de794df

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\DBUG.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1708
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w minimized -nop -ep bypass -command " = Get-Content -path .\locales\twain_32.ini; powershell.exe -w hidden -nop -ep byapss -enc "
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:940
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden -nop -ep byapss -enc
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:836

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    ff382d62cae618f4e702bce099b2a5f1

    SHA1

    0d6cb2e7b7a16276f21362ac68a40245550fd50c

    SHA256

    f2434aa1b24c0e29422ec625200c4a98c6381f8f069494320955cbe58fa0e2a4

    SHA512

    638d0741040c3e6e28eda45394c484db09e16ee4843aa5820d0b5f3ecca66cc5c93cdcd07f226dcb2c385c17379bf36724396d21a7d920b5f4a9b9d5882a9cec

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    Filesize

    7KB

    MD5

    ff382d62cae618f4e702bce099b2a5f1

    SHA1

    0d6cb2e7b7a16276f21362ac68a40245550fd50c

    SHA256

    f2434aa1b24c0e29422ec625200c4a98c6381f8f069494320955cbe58fa0e2a4

    SHA512

    638d0741040c3e6e28eda45394c484db09e16ee4843aa5820d0b5f3ecca66cc5c93cdcd07f226dcb2c385c17379bf36724396d21a7d920b5f4a9b9d5882a9cec

  • memory/836-65-0x0000000000000000-mapping.dmp
  • memory/836-68-0x000007FEF4100000-0x000007FEF4B23000-memory.dmp
    Filesize

    10.1MB

  • memory/836-72-0x0000000002624000-0x0000000002627000-memory.dmp
    Filesize

    12KB

  • memory/836-71-0x0000000002624000-0x0000000002627000-memory.dmp
    Filesize

    12KB

  • memory/836-69-0x000007FEF35A0000-0x000007FEF40FD000-memory.dmp
    Filesize

    11.4MB

  • memory/940-62-0x000007FEF35A0000-0x000007FEF40FD000-memory.dmp
    Filesize

    11.4MB

  • memory/940-73-0x0000000002924000-0x0000000002927000-memory.dmp
    Filesize

    12KB

  • memory/940-64-0x0000000002924000-0x0000000002927000-memory.dmp
    Filesize

    12KB

  • memory/940-74-0x000000000292B000-0x000000000294A000-memory.dmp
    Filesize

    124KB

  • memory/940-58-0x0000000000000000-mapping.dmp
  • memory/940-70-0x000000000292B000-0x000000000294A000-memory.dmp
    Filesize

    124KB

  • memory/940-61-0x000007FEF4100000-0x000007FEF4B23000-memory.dmp
    Filesize

    10.1MB

  • memory/1708-57-0x00000000027F4000-0x00000000027F7000-memory.dmp
    Filesize

    12KB

  • memory/1708-56-0x000007FEF35A0000-0x000007FEF40FD000-memory.dmp
    Filesize

    11.4MB

  • memory/1708-55-0x000007FEF4100000-0x000007FEF4B23000-memory.dmp
    Filesize

    10.1MB

  • memory/1708-63-0x00000000027FB000-0x000000000281A000-memory.dmp
    Filesize

    124KB

  • memory/1708-54-0x000007FEFC461000-0x000007FEFC463000-memory.dmp
    Filesize

    8KB

  • memory/1708-75-0x00000000027F4000-0x00000000027F7000-memory.dmp
    Filesize

    12KB

  • memory/1708-76-0x00000000027FB000-0x000000000281A000-memory.dmp
    Filesize

    124KB