Analysis

  • max time kernel
    46s
  • max time network
    16s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 08:59

General

  • Target

    CVE-2023-38831/.git/hooks/update.sample

  • Size

    3KB

  • MD5

    647ae13c682f7827c22f5fc08a03674e

  • SHA1

    730e6bd5225478bab6147b7a62a6e2ae21d40507

  • SHA256

    8d5f2fa83e103cf08b57eaa67521df9194f45cbdbcb37da52ad586097a14d106

  • SHA512

    be3780974589d06eddba6fa0aa15a3e3dfe390e2827a1a6ae5cb83d6ac47e79ef9b1bbb53f067372f8dc70db0350d3770e78537fd3cfe734200ff824eca4cada

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\CVE-2023-38831\.git\hooks\update.sample
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2004
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\CVE-2023-38831\.git\hooks\update.sample
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2064
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\CVE-2023-38831\.git\hooks\update.sample"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2692

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    59bd82c6ebe723a56db8e391147b1a04

    SHA1

    079dfcfce2637e877167f57237f999f5bdf12276

    SHA256

    9f795607a183cc48d8ba856729b40298619bc315c9f8ecbeb44f7109622230f5

    SHA512

    f24ab347a5c24373b5e5aa0fc25a7d2f2b1baae741cef7d7d15c1cd3f213d48c85f474678387d38d88331da01aa7be0300d6eede42451d5fead619db35f9d92b