Analysis

  • max time kernel
    1445s
  • max time network
    1449s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 19:40

General

  • Target

    Stockfish-15.1_Windows_32bit/source/.git/hooks/push-to-checkout.sample

  • Size

    2KB

  • MD5

    c7ab00c7784efeadad3ae9b228d4b4db

  • SHA1

    508240328c8b55f8157c93c43bf5e291e5d2fbcb

  • SHA256

    a53d0741798b287c6dd7afa64aee473f305e65d3f49463bb9d7408ec3b12bf5f

  • SHA512

    586efb6a206f73d8a94561266153a624e2753830bc431a283bed998c46ac00a9df4995ddfd0aa852b1a22b4672c80f2c33cee3fe2e3321e392ff4cef26dbf75e

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\push-to-checkout.sample
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\push-to-checkout.sample
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2512
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\push-to-checkout.sample"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2620

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    c05131d2c0d91115844c46facf04647c

    SHA1

    25426a77ec137d8379232c19b61fe9b7983c66b6

    SHA256

    7bbabeb2a8a8d123cb8f2e1c10f979450d582b2dbe7914f8328b5fcfe7073cfb

    SHA512

    3e19fb4f2ce289da1c7b544fc98107713f1aa5675c81e9c2797d8eaf0a4e1e9417b5283708aaf2a4e06be90f278e78b54be553e109f9a5c8f1fa7adfcd630196