Analysis

  • max time kernel
    1215s
  • max time network
    1219s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 19:40

General

  • Target

    Stockfish-15.1_Windows_32bit/source/tests/reprosearch.sh

  • Size

    1KB

  • MD5

    4d0e109090d32a0a334680ce78897a48

  • SHA1

    b853130372f2a50beeb6127b7160ad818e65a079

  • SHA256

    0d23820767ece5f5f10261840b37f61d44e0579ec65626730ac67a47f471ad8b

  • SHA512

    635ddc868ab91fb54b505e75adbafacab7a4c38dfc9a3206c80b2a0a631a797d6dfd9dbafd227a26a0ca2eec304309caa52db45c3c2315c8a248ca591228f565

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\tests\reprosearch.sh
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\tests\reprosearch.sh
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3028
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\tests\reprosearch.sh"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    6ab33e069b0c8c8a93e69e2189c42e58

    SHA1

    76adf2d29c031c3c40b88ffe7be80e529c6d2313

    SHA256

    5a4c704c911f1d56313d628a7c215308fd36f457a40e69791ff283d512d7739c

    SHA512

    762f75b603ecc5dc9e3c308d8e3facd4711d056a6ab4449674681b72007b1368a446175922405a1a092d02e4592853c5fb62b8ca137cfe89e2e047f0c3706742