Analysis

  • max time kernel
    1561s
  • max time network
    1565s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    26-08-2024 19:40

General

  • Target

    Stockfish-15.1_Windows_32bit/source/.git/hooks/pre-commit.sample

  • Size

    1KB

  • MD5

    305eadbbcd6f6d2567e033ad12aabbc4

  • SHA1

    a79d057388ee2c2fe6561d7697f1f5efcff96f23

  • SHA256

    f9af7d95eb1231ecf2eba9770fedfa8d4797a12b02d7240e98d568201251244a

  • SHA512

    7cfb0a58abed1915ee1b261a1c661c7e2deea4e9227f77f5875af1a25c82e19245ba12dcb2f5052d994d0e81a3465daf37f9d8c670e17f9c96742f60fdfaaa56

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\pre-commit.sample
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\pre-commit.sample
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Stockfish-15.1_Windows_32bit\source\.git\hooks\pre-commit.sample"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    41889ff67edb7ed7faf352e1c416e8b6

    SHA1

    e162bb0c85b46c38118a2fa04854b117f3b76029

    SHA256

    de0cb18ce2b31b461bd67eb63e935fccc12b025898957fdf3f877060f93e04e9

    SHA512

    7c47bc08316641969637738b9b27214d0fa3b306631a45884ff1079f59a7d68ea5e8006935ada1840d170cd0b0eac7c51fb74499c60bc6875845e685ead7be3d