Analysis

  • max time kernel
    44s
  • max time network
    18s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    08-05-2024 08:59

General

  • Target

    CVE-2023-38831/.git/hooks/pre-commit.sample

  • Size

    1KB

  • MD5

    305eadbbcd6f6d2567e033ad12aabbc4

  • SHA1

    a79d057388ee2c2fe6561d7697f1f5efcff96f23

  • SHA256

    f9af7d95eb1231ecf2eba9770fedfa8d4797a12b02d7240e98d568201251244a

  • SHA512

    7cfb0a58abed1915ee1b261a1c661c7e2deea4e9227f77f5875af1a25c82e19245ba12dcb2f5052d994d0e81a3465daf37f9d8c670e17f9c96742f60fdfaaa56

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\CVE-2023-38831\.git\hooks\pre-commit.sample
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\CVE-2023-38831\.git\hooks\pre-commit.sample
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\CVE-2023-38831\.git\hooks\pre-commit.sample"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    dc1f2f0d6318cfd45ade388061c178de

    SHA1

    d472fde43328a86ab3b6dd8e6fdf105b14fcde30

    SHA256

    515be121342c55cfed38da642376082ca9caa453a228463931b306b5d4ff49ed

    SHA512

    a89f0b04d72d6ac3c510e5f14adb5f92a3aa13d592e260b6201fdccea2f177bb1d6080160d3e2cd799eb5be6cecc080c5c3bbc36e271fd03e7b6264a000143a0