Analysis

  • max time kernel
    52s
  • max time network
    19s
  • platform
    windows7_x64
  • resource
    win7-20231215-en
  • resource tags

    arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system
  • submitted
    12-02-2024 17:59

General

  • Target

    hellokitty/NTRUEncrypt/autogen.sh

  • Size

    33B

  • MD5

    2a3afac37e30234146952180bb6b6623

  • SHA1

    384cea7328a0e4045931efe22c96775c88afd3f8

  • SHA256

    acc3590593cab83d53de1ee765c5860594a6eb60ae7a7ded811654ee22747453

  • SHA512

    da18729fc8b376d8b3e783d880de2ea6bcc8b34d7319a741cb54e42eeae86c88aead64961b3abe593e895e86e8172599af5f26a7671d96a79b8169f96449e405

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\hellokitty\NTRUEncrypt\autogen.sh
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\hellokitty\NTRUEncrypt\autogen.sh
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\hellokitty\NTRUEncrypt\autogen.sh"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    78887fdc2992af55b3d0df64f01f14f4

    SHA1

    8c0a70b5e3805babc00da8966807fbdb3029629a

    SHA256

    b66c1183ba9aea8edc30c2568fe14841d5fca79f748b28347d50a8c0ebc92bac

    SHA512

    1022007e2ec5834ad3415d2067bd8198d468d58452b469b491b5de31ad50674573f6ab5cca9e86ecc0ec8582c9ce5d8af55e784a5ef4bf2647dc2904c7d57d03