Resubmissions

25-02-2024 00:35

240225-axtx7shb69 6

25-02-2024 00:28

240225-astrmsha99 6

Analysis

  • max time kernel
    361s
  • max time network
    362s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-02-2024 00:35

General

  • Target

    GoDm/.git/hooks/pre-receive.sample

  • Size

    544B

  • MD5

    2ad18ec82c20af7b5926ed9cea6aeedd

  • SHA1

    705a17d259e7896f0082fe2e9f2c0c3b127be5ac

  • SHA256

    a4c3d2b9c7bb3fd8d1441c31bd4ee71a595d66b44fcf49ddb310252320169989

  • SHA512

    ee08c11fab7e896b2e09c241954ba7640338b12c75cd8040daf053c31b2f22236d7a0deac736f89d305236312fdb4f560a38d4d8debdcc9dcdd23b2d975907d5

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\GoDm\.git\hooks\pre-receive.sample
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\GoDm\.git\hooks\pre-receive.sample
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\GoDm\.git\hooks\pre-receive.sample"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2452

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    3054c362120f2ec7821022ec0965f81d

    SHA1

    74ef566ff83be9d8965dc7ba966830113976b258

    SHA256

    63e5a8987d82f21ae46ee65f3f89c20fbdf3c8e9b0b0447e7f8b99fc1cf2daac

    SHA512

    e559ddbce21e4e0edabbce0593a369db6a3cfe1bba9c1d37aeed499fbfeb6079ca7a84f8fd9682c05984c4a598b7d14ab01432188aaa73e81335169554482a17