Analysis
-
max time kernel
15s -
max time network
16s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
12-11-2024 06:34
Static task
static1
Behavioral task
behavioral1
Sample
Order&picture sample8398398392838PDF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Order&picture sample8398398392838PDF.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Shoofa.ps1
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
Shoofa.ps1
Resource
win10v2004-20241007-en
General
-
Target
Shoofa.ps1
-
Size
52KB
-
MD5
bec5624e576379638737b54edd121409
-
SHA1
8bfc71d5fc5bec930fad4dc6e55dadddffc48fdc
-
SHA256
599c9c4648fa3d92c019dc99419cd6e4129d5be92031269d042fca0f16c6ff80
-
SHA512
0ba24ae0bb04460da8459df64b1a91e4bba1fad98028766215eb28e5512a108b8240b6e94f20fabfdeececad40af929c7090e24ac529056901a689f7a1b2bd5f
-
SSDEEP
1536:pi3FuKXDbqUDEMSWwH141TJj1Z4VVUPXxLXIxnm9:OFjzbqUmWr1zZ4QZDIxnm9
Malware Config
Signatures
-
pid Process 2524 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2524 powershell.exe 2524 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2524 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2524 wrote to memory of 2732 2524 powershell.exe 30 PID 2524 wrote to memory of 2732 2524 powershell.exe 30 PID 2524 wrote to memory of 2732 2524 powershell.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Shoofa.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2524 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2524" "852"2⤵PID:2732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD50fcd56091ae4b6ca025dbc3f1aa27042
SHA13a009c84e6d4611ade48d95ce215c6873c399271
SHA256ae44cf1eebec9d902f717dce4767ffed541fd8de08a92245c5b615844ed1e358
SHA512d969567dcb0f1e404119a15f334c09d1ff6ed395346715e51326c69bbde4cfd8c22a663c931de9c20131d720ebb32204ac996dbd1030c9d8be3d4294ded6190b