Analysis

  • max time kernel
    1443s
  • max time network
    1456s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 19:40

General

  • Target

    Stockfish-15.1_Windows_32bit/source/.git/hooks/pre-push.sample

  • Size

    1KB

  • MD5

    2c642152299a94e05ea26eae11993b13

  • SHA1

    a599b773b930ca83dbc3a5c7c13059ac4a6eaedc

  • SHA256

    ecce9c7e04d3f5dd9d8ada81753dd1d549a9634b26770042b58dda00217d086a

  • SHA512

    cc98bbe0e3865e2023af04416e10689e3aecd3f3928cf90c2acc0d3d7306388886779025c8967c8ea198af1f4fe29d16c65d4e1d546c7a8fa513f5ba7df16850

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\pre-push.sample
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\pre-push.sample
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\pre-push.sample"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2876

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    e9f8e144df47ee235a12cefd6bbe70cb

    SHA1

    02f0f962d0448301888212aae746c3c7a1dd2474

    SHA256

    def304f2c8f458af0ca4eed0274d89baca41083c8e48d3ffd7de3a250bb985a5

    SHA512

    2a232444901b82a55f5d03cf40930dea51a48a48ccbb201a70f617e5473c1ccc1d393c5f090e989cfc439aa374e538aed9c18c37a7cd3e2f0c4b5ff568b073fa