Analysis

  • max time kernel
    140s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24-05-2024 04:54

General

  • Target

    ahnrpt.exe

  • Size

    701KB

  • MD5

    c4c1502174650a0ef2072c9373362510

  • SHA1

    16c184e3c40bd02b7ecffa9b6610b0677f68ca6e

  • SHA256

    07255c782af277a6dc97c84f00ace80ab351e2592dc5dc2ee6d7b0c93efff5ca

  • SHA512

    f0dbbcff65cc6652a0f5f516b0b0d2180c00c56e2f8b70983b3c7542e58b88753d8176d666393132177240d3f928145d4e50abe421cc461e8b59dcbc8826c849

  • SSDEEP

    12288:/+nzRzozPG1gPzMV/ZeL5W2woKORykgXc2l411pDgCMSBMtp8Y:/+nzBoz8VANAIykWcw4PpDCJb

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 2 IoCs
  • UPX packed file 16 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks for any installed AV software in registry 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ahnrpt.exe
    "C:\Users\Admin\AppData\Local\Temp\ahnrpt.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Users\Admin\AppData\Local\Temp\nsi1BCC.tmp\AhnRpt.exe
      "C:\Users\Admin\AppData\Local\Temp\nsi1BCC.tmp\AhnRpt.exe"
      2⤵
      • Executes dropped EXE
      • Checks for any installed AV software in registry
      • Enumerates connected drives
      • Checks processor information in registry
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\nsi1BCC.tmp\AhnRpt.exe

    Filesize

    191KB

    MD5

    adc7b1e4255af2811f8d8232c32aa27b

    SHA1

    4d5b2ab5f7315d2be4d6d3cae14ed248ddb7079f

    SHA256

    930d5c69beecb82100de8c446a9c0066ac088246e512a4f2dfc054d5ff95937d

    SHA512

    7590e17750242a40fc6199e1e3df462860081c6f202cbb1122dbe8d186f7eaf35bdeb2f129ad264ab289899d9870da6ef4b6852a13a6915db29c001ca0ed3067

  • \Users\Admin\AppData\Local\Temp\nsi1BCC.tmp\PackAPI.dll

    Filesize

    24KB

    MD5

    0b6dda0671fd4b087a0c81e092b481f2

    SHA1

    8049ad50b1bf8b138ac0d5261e70074880e41a4e

    SHA256

    4e3f389ee8e27845a34d316347ed3ca1175881a2c8f01ef97857e86b6db1e7ae

    SHA512

    0bfec117b65bdb5cd38b3a8a423106dc738a3c0976a48ef42ac9460bda8d259bd8a7ad7f23e3d56baa1ad55d9885797487f815ed1284b643047ba9da5065a2e6

  • memory/2000-22-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-19-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-27-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-15-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-16-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-17-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-18-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-13-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-20-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-21-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-26-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-23-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-24-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2000-25-0x0000000000400000-0x000000000048D000-memory.dmp

    Filesize

    564KB

  • memory/2876-10-0x0000000000620000-0x00000000006AD000-memory.dmp

    Filesize

    564KB

  • memory/2876-14-0x0000000000620000-0x00000000006AD000-memory.dmp

    Filesize

    564KB