Analysis
-
max time kernel
117s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-11-2024 11:59
Static task
static1
Behavioral task
behavioral1
Sample
6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
6f8a2474ce15e5e5190f6b97bfbf8da3b63224d41e4e7809acb3e1fe328a0784.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Shoofa.ps1
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Shoofa.ps1
Resource
win10v2004-20241007-en
General
-
Target
Shoofa.ps1
-
Size
52KB
-
MD5
bec5624e576379638737b54edd121409
-
SHA1
8bfc71d5fc5bec930fad4dc6e55dadddffc48fdc
-
SHA256
599c9c4648fa3d92c019dc99419cd6e4129d5be92031269d042fca0f16c6ff80
-
SHA512
0ba24ae0bb04460da8459df64b1a91e4bba1fad98028766215eb28e5512a108b8240b6e94f20fabfdeececad40af929c7090e24ac529056901a689f7a1b2bd5f
-
SSDEEP
1536:pi3FuKXDbqUDEMSWwH141TJj1Z4VVUPXxLXIxnm9:OFjzbqUmWr1zZ4QZDIxnm9
Malware Config
Signatures
-
pid Process 2400 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2400 powershell.exe 2400 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2400 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2400 wrote to memory of 2144 2400 powershell.exe 32 PID 2400 wrote to memory of 2144 2400 powershell.exe 32 PID 2400 wrote to memory of 2144 2400 powershell.exe 32
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Shoofa.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\system32\wermgr.exe"C:\Windows\system32\wermgr.exe" "-outproc" "2400" "856"2⤵PID:2144
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57906fbde6c80dc2126a3c295a867cbed
SHA14661ef9bc834c9e3d5211b14e2e77b6502e6a137
SHA25696420b6479f6b50ff0961036e112bff54e0f7c48cf5c8c750aa5aa3f15cc79b1
SHA512526888219511094dc52083998cd7f9323a3c743c360117bae76199c21b18e649f6126d6b4c431a960b95b643bfed15ab4c53ef71fa3878e89d261822d7ebccd7