Analysis

  • max time kernel
    1560s
  • max time network
    1563s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 19:40

General

  • Target

    Stockfish-15.1_Windows_32bit/source/.git/hooks/commit-msg.sample

  • Size

    896B

  • MD5

    579a3c1e12a1e74a98169175fb913012

  • SHA1

    ee1ed5aad98a435f2020b6de35c173b75d9affac

  • SHA256

    1f74d5e9292979b573ebd59741d46cb93ff391acdd083d340b94370753d92437

  • SHA512

    d6bb7fa747f4625adf1877f546565cbe812ca7dd4168f7e9068e6732555d8737eba549546cf5946649e3f38de82d173aaf9c160a4c9f9445655258b4c5f955eb

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\commit-msg.sample
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3068
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\commit-msg.sample
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3032
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\commit-msg.sample"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    e7fffec7b7e3f20a40e2276e263acfd9

    SHA1

    8b6e26ae12812535bb63c74ec386dea683ac501f

    SHA256

    86f9022097e068c9f61f5aefa819e8a23d2773cc11af40a9ad5790e1939f7b14

    SHA512

    3cb92702e8fc36a2c5b4c61021f226f93f9e7e6eb3187ab17bbb0d0f465e4ad52e85ca5dcb14fe7e6e203ccfe9fb4638f45047a8eaadfaf230c57436564c36e0