Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-08-2022 13:38

General

  • Target

    DBUG.ps1

  • Size

    155B

  • MD5

    77b9171025ded8cd2e9d1ba349c77b5c

  • SHA1

    4e364f871c99b3c647b33fe02c738f45434e398d

  • SHA256

    7d1024920e09142e3d019503536f70ba7e7433cbf7220df99f12fa8fdc492968

  • SHA512

    c1d50ed23b913f6d1ccb09607fcfb6269503c4b99cc4699a15c35db5e5ce98130163c1bf12e584954dd09ea4fc645f4c3f95239216c6dbde076f37214de794df

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\DBUG.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4504
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w minimized -nop -ep bypass -command " = Get-Content -path .\locales\twain_32.ini; powershell.exe -w hidden -nop -ep byapss -enc "
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3044
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden -nop -ep byapss -enc
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3892

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
    Filesize

    2KB

    MD5

    cd488961db34aaa8ef3178208699448e

    SHA1

    a32ca7998015f97e09c1245bed2791e9c0ec81f9

    SHA256

    59804d7599fb39235424f498e5fa4cd2434b2a924f37d60f842ea4a536e390ad

    SHA512

    59ab7742cb29fa66c86b3ebe63605de647b4e1d874523eb95dac2d4c8db88c65afb906315fe43ebe69bbe2b9087cf4ffea977605aac7d2eb39fbf698ee0c005e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
    Filesize

    944B

    MD5

    2e907f77659a6601fcc408274894da2e

    SHA1

    9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

    SHA256

    385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

    SHA512

    34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

  • memory/3044-133-0x0000000000000000-mapping.dmp
  • memory/3044-136-0x00007FFAA2650000-0x00007FFAA3111000-memory.dmp
    Filesize

    10.8MB

  • memory/3044-139-0x00007FFAA2650000-0x00007FFAA3111000-memory.dmp
    Filesize

    10.8MB

  • memory/3892-135-0x0000000000000000-mapping.dmp
  • memory/3892-138-0x00007FFAA2650000-0x00007FFAA3111000-memory.dmp
    Filesize

    10.8MB

  • memory/3892-142-0x00007FFAA2650000-0x00007FFAA3111000-memory.dmp
    Filesize

    10.8MB

  • memory/4504-132-0x000001EE3D620000-0x000001EE3D642000-memory.dmp
    Filesize

    136KB

  • memory/4504-134-0x00007FFAA2650000-0x00007FFAA3111000-memory.dmp
    Filesize

    10.8MB

  • memory/4504-141-0x00007FFAA2650000-0x00007FFAA3111000-memory.dmp
    Filesize

    10.8MB