Analysis

  • max time kernel
    1563s
  • max time network
    1567s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 19:40

General

  • Target

    Stockfish-15.1_Windows_32bit/source/.git/hooks/pre-receive.sample

  • Size

    544B

  • MD5

    2ad18ec82c20af7b5926ed9cea6aeedd

  • SHA1

    705a17d259e7896f0082fe2e9f2c0c3b127be5ac

  • SHA256

    a4c3d2b9c7bb3fd8d1441c31bd4ee71a595d66b44fcf49ddb310252320169989

  • SHA512

    ee08c11fab7e896b2e09c241954ba7640338b12c75cd8040daf053c31b2f22236d7a0deac736f89d305236312fdb4f560a38d4d8debdcc9dcdd23b2d975907d5

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\pre-receive.sample
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1716
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\pre-receive.sample
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1072
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\pre-receive.sample"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:1244

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    4d1bfde3fb5092f2206d9139d59c42b4

    SHA1

    74ee67af7df6614ebaff04ed65588a71ab0d73ed

    SHA256

    dc78332f0ce07edcd0164257670b40ea4ef3a481b3f822c57379ea2dca98fe09

    SHA512

    eef1aecb87a0b65e01e97f1404443ca0f84071acb5867f204eab635a4ac8bafbe51254d59672640b0563d53fb19025b6ba8e0dd47365e1d79cacd9e99598a7a7