Analysis

  • max time kernel
    18s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 07:01

General

  • Target

    CVE-2023-38831/.git/hooks/pre-push.sample

  • Size

    1KB

  • MD5

    2c642152299a94e05ea26eae11993b13

  • SHA1

    a599b773b930ca83dbc3a5c7c13059ac4a6eaedc

  • SHA256

    ecce9c7e04d3f5dd9d8ada81753dd1d549a9634b26770042b58dda00217d086a

  • SHA512

    cc98bbe0e3865e2023af04416e10689e3aecd3f3928cf90c2acc0d3d7306388886779025c8967c8ea198af1f4fe29d16c65d4e1d546c7a8fa513f5ba7df16850

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\CVE-2023-38831\.git\hooks\pre-push.sample
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\CVE-2023-38831\.git\hooks\pre-push.sample
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2668
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\CVE-2023-38831\.git\hooks\pre-push.sample"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1764

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    b2784ff66cdfaddfebc28a63483ec864

    SHA1

    1a471878eb2a0c29443093b2773a44edbeb81a6b

    SHA256

    2e99b97c53057e8887ca9ff08096661bd1375727e69f0f414871be2ef11730d8

    SHA512

    f9c23dcc4d5be895d37e1440261e2261be4bf09367ad8fc16c730ce42ad0621b84304f969f2c5250d75963bd32efcca6948b99a14ae3ff4c4a623ea9c606786d