Analysis

  • max time kernel
    175s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20231020-en
  • resource tags

    arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system
  • submitted
    07-11-2023 14:14

General

  • Target

    TD-H8 Ham/1.Firmware Upgrade/IAP_Firmware_Upgrade.exe

  • Size

    1.2MB

  • MD5

    27010425ce90ab0a7b69fe355ce2c320

  • SHA1

    23a1af624763f75617fc418e773d7136f418ef81

  • SHA256

    ce04a81f0402033080e00b66d220d55b02eb8f2303993205301038cac7b66e44

  • SHA512

    f26cdc39057bc982527e3f414e6c389dd78044ebdf459fb76afbf887213d8bc76977b3ec78915243504885e7d161f8e91d8a1d4d40f8724761eb5bb287cbfdc2

  • SSDEEP

    24576:hTCMXuthC1jc1a05AuLz7J4doQ9TC69tZ50u:hTC4uOVcY6JLztup46HQu

Score
7/10
upx

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\TD-H8 Ham\1.Firmware Upgrade\IAP_Firmware_Upgrade.exe
    "C:\Users\Admin\AppData\Local\Temp\TD-H8 Ham\1.Firmware Upgrade\IAP_Firmware_Upgrade.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2764
    • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
      "C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:653858 "__IRAFN:C:\Users\Admin\AppData\Local\Temp\TD-H8 Ham\1.Firmware Upgrade\IAP_Firmware_Upgrade.exe" "__IRCT:1" "__IRTSS:0" "__IRSID:S-1-5-21-1154728922-3261336865-3456416385-1000"
      2⤵
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of SetWindowsHookEx
      PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    562KB

    MD5

    2a6851974cff57bee62a83c52ce68863

    SHA1

    c3b22bb00c555274d6413ae48e3ed82103462ff6

    SHA256

    d2e97cdb120c1a88340553db0de85b525b2f3fae163715c789dc1ba3f76b72a1

    SHA512

    25e1a733873f8ab294a281ec658c117d8c93b89ab63a73f199d9b53b25738e3f906822fd5915f360c24bcc9ad1672520e8d8e0964e06624e59750b2d176c2f5a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    562KB

    MD5

    2a6851974cff57bee62a83c52ce68863

    SHA1

    c3b22bb00c555274d6413ae48e3ed82103462ff6

    SHA256

    d2e97cdb120c1a88340553db0de85b525b2f3fae163715c789dc1ba3f76b72a1

    SHA512

    25e1a733873f8ab294a281ec658c117d8c93b89ab63a73f199d9b53b25738e3f906822fd5915f360c24bcc9ad1672520e8d8e0964e06624e59750b2d176c2f5a

  • C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    562KB

    MD5

    2a6851974cff57bee62a83c52ce68863

    SHA1

    c3b22bb00c555274d6413ae48e3ed82103462ff6

    SHA256

    d2e97cdb120c1a88340553db0de85b525b2f3fae163715c789dc1ba3f76b72a1

    SHA512

    25e1a733873f8ab294a281ec658c117d8c93b89ab63a73f199d9b53b25738e3f906822fd5915f360c24bcc9ad1672520e8d8e0964e06624e59750b2d176c2f5a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    562KB

    MD5

    2a6851974cff57bee62a83c52ce68863

    SHA1

    c3b22bb00c555274d6413ae48e3ed82103462ff6

    SHA256

    d2e97cdb120c1a88340553db0de85b525b2f3fae163715c789dc1ba3f76b72a1

    SHA512

    25e1a733873f8ab294a281ec658c117d8c93b89ab63a73f199d9b53b25738e3f906822fd5915f360c24bcc9ad1672520e8d8e0964e06624e59750b2d176c2f5a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    562KB

    MD5

    2a6851974cff57bee62a83c52ce68863

    SHA1

    c3b22bb00c555274d6413ae48e3ed82103462ff6

    SHA256

    d2e97cdb120c1a88340553db0de85b525b2f3fae163715c789dc1ba3f76b72a1

    SHA512

    25e1a733873f8ab294a281ec658c117d8c93b89ab63a73f199d9b53b25738e3f906822fd5915f360c24bcc9ad1672520e8d8e0964e06624e59750b2d176c2f5a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    562KB

    MD5

    2a6851974cff57bee62a83c52ce68863

    SHA1

    c3b22bb00c555274d6413ae48e3ed82103462ff6

    SHA256

    d2e97cdb120c1a88340553db0de85b525b2f3fae163715c789dc1ba3f76b72a1

    SHA512

    25e1a733873f8ab294a281ec658c117d8c93b89ab63a73f199d9b53b25738e3f906822fd5915f360c24bcc9ad1672520e8d8e0964e06624e59750b2d176c2f5a

  • \Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe

    Filesize

    562KB

    MD5

    2a6851974cff57bee62a83c52ce68863

    SHA1

    c3b22bb00c555274d6413ae48e3ed82103462ff6

    SHA256

    d2e97cdb120c1a88340553db0de85b525b2f3fae163715c789dc1ba3f76b72a1

    SHA512

    25e1a733873f8ab294a281ec658c117d8c93b89ab63a73f199d9b53b25738e3f906822fd5915f360c24bcc9ad1672520e8d8e0964e06624e59750b2d176c2f5a

  • memory/2688-15-0x0000000000400000-0x000000000057E000-memory.dmp

    Filesize

    1.5MB

  • memory/2688-27-0x0000000000400000-0x000000000057E000-memory.dmp

    Filesize

    1.5MB

  • memory/2688-28-0x0000000000400000-0x000000000057E000-memory.dmp

    Filesize

    1.5MB

  • memory/2764-13-0x0000000002760000-0x00000000028DE000-memory.dmp

    Filesize

    1.5MB