Analysis

  • max time kernel
    146s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 20:09

General

  • Target

    Device/HarddiskVolume3/Fiserv/ImageCopy.exe

  • Size

    28KB

  • MD5

    36d5b2653df91578cd982cb66bcccf8d

  • SHA1

    29b9a4b8ae82368b76adf0faa3547afb297ff378

  • SHA256

    4f23f13092f5838c054b4670ced88f785730c803b3a546762925c15f62a73958

  • SHA512

    282df27df0674e97ab0b428bedd870147334292cfc1e86cb2dcb0f12b69aa8ec0db276ecd348c1cc8380179d4aa67f9e17b0577182d1491c6d8c30c5eee1ced1

  • SSDEEP

    768:wRGuY2P0Vo6r7SiAwyrMRjbyUs1KJu4xlrggInbcuyD7UB:OPcVo6r7S/rab/zEkpg7nouy8

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Fiserv\ImageCopy.exe
    "C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\Fiserv\ImageCopy.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:216
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\53DD.tmp\ImageCopy.cmd" "
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1840
      • C:\Windows\SysWOW64\xcopy.exe
        XCOPY SampleImage.tif "C:\Users\Admin\AppData\Roaming\Fiserv\Alternatiff" /Y
        3⤵
        • Enumerates system info in registry
        PID:2856

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\53DD.tmp\ImageCopy.cmd

    Filesize

    116B

    MD5

    33cbad841de1fa4137aec46e8626808b

    SHA1

    b0dfa74096c6f15f366f555beee3f7d8b21d1f91

    SHA256

    f12b9fda5c97cde1d4d1a254cf9ccee16d339270c95d0989da565695a6899abd

    SHA512

    05c7b4e285b5652c02f9d0b2ed4f34431c1b86b8f65f07e60a3611941fb9316baa72b327ab302fb0ac5620dc93ef24624ce6edd382d6d86f7a0b2311453fa7a2

  • memory/216-0-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB

  • memory/216-7-0x0000000000400000-0x0000000000413000-memory.dmp

    Filesize

    76KB