Analysis

  • max time kernel
    1563s
  • max time network
    1566s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 19:40

General

  • Target

    Stockfish-15.1_Windows_32bit/source/tests/signature.sh

  • Size

    766B

  • MD5

    6d9dfabdb8e7284c59e3a206ac79f7d1

  • SHA1

    ed664b30616566e7ff77d9d7c452c99824d6d4e4

  • SHA256

    7892f61846be35ab3d34a34975b980348fe7a3ee95ca52a11021dd3bd4019c7e

  • SHA512

    5e96a94d9e36a3202217c4132598d54aa4432c9532dc1519f6db5af38e8ffff3daba19d87000042a497e19b8429fa754d5fe700ab426c9cf58dd20a5587f66c0

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\tests\signature.sh
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\tests\signature.sh
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2592
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\tests\signature.sh"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2556

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    02bc7f0437904d1498ac9174648102ae

    SHA1

    55837a3f34d36bd7646e1d1474a8e018d2c149c0

    SHA256

    44da189836dc2890f4be369b35ebf1417b0e5ae4c6ac4d88e1fc94d4fb212b93

    SHA512

    2eb3a0dd59973238804dbd5bdd59edd6e00a1dcce796ba80fec913673b43e19e7190aa993207b73f77569e64dc9a27e83de640b6cba4103b4e35a411e30c4cd7