Analysis

  • max time kernel
    142s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230915-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-10-2023 19:49

General

  • Target

    ed2488fea51358472b41d29528cb27d0_exe32.exe

  • Size

    71KB

  • MD5

    ed2488fea51358472b41d29528cb27d0

  • SHA1

    3d7b26b9169623f02151feaaff408691d66b9a56

  • SHA256

    8d6a66cd6863173f96cd8dae179413181ba878cbc57de8d75bb1b77abce29323

  • SHA512

    89f0f07d8eeaa92e48e1217a9ae7026fbf05117501e4d8662ef8a7554477279015eb143588b247fd9cdede64d3acbc2b361066e4cc2939c1a46aa37bcff0e08a

  • SSDEEP

    768:8gU3AskqeBjuN3H8e1M3ufNguKOctu4QtPZuO46b30bQo4PhbVZxEYeL3y9l6Qa3:8R30FjG38e1oulZKFuL0Qlc9c6

Score
7/10
upx

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed2488fea51358472b41d29528cb27d0_exe32.exe
    "C:\Users\Admin\AppData\Local\Temp\ed2488fea51358472b41d29528cb27d0_exe32.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3780
    • C:\Users\Admin\AppData\Local\Temp\storti.exe
      "C:\Users\Admin\AppData\Local\Temp\storti.exe"
      2⤵
      • Executes dropped EXE
      PID:1132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\storti.exe

    Filesize

    71KB

    MD5

    4571b50cf297f2a8d8ca9258aa8d4120

    SHA1

    584b54d4fac5ae127836595a40d725cd96fbc998

    SHA256

    9bf17e656a2750a91c36c43abf1a71d90f4d071f52043b96a02755e6aa2bc516

    SHA512

    cd482ae0ac28a0fb55ef762945519d3c197ccb39fe29767c5d03046d8667fcfdca51aaf4ff005ca4b7e4bc4a83de7433eb246d13b0bd8f1ba78ec509b52de781

  • C:\Users\Admin\AppData\Local\Temp\storti.exe

    Filesize

    71KB

    MD5

    4571b50cf297f2a8d8ca9258aa8d4120

    SHA1

    584b54d4fac5ae127836595a40d725cd96fbc998

    SHA256

    9bf17e656a2750a91c36c43abf1a71d90f4d071f52043b96a02755e6aa2bc516

    SHA512

    cd482ae0ac28a0fb55ef762945519d3c197ccb39fe29767c5d03046d8667fcfdca51aaf4ff005ca4b7e4bc4a83de7433eb246d13b0bd8f1ba78ec509b52de781

  • C:\Users\Admin\AppData\Local\Temp\storti.exe

    Filesize

    71KB

    MD5

    4571b50cf297f2a8d8ca9258aa8d4120

    SHA1

    584b54d4fac5ae127836595a40d725cd96fbc998

    SHA256

    9bf17e656a2750a91c36c43abf1a71d90f4d071f52043b96a02755e6aa2bc516

    SHA512

    cd482ae0ac28a0fb55ef762945519d3c197ccb39fe29767c5d03046d8667fcfdca51aaf4ff005ca4b7e4bc4a83de7433eb246d13b0bd8f1ba78ec509b52de781

  • memory/1132-17-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/3780-0-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB

  • memory/3780-1-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB

  • memory/3780-2-0x0000000004000000-0x0000000004006000-memory.dmp

    Filesize

    24KB

  • memory/3780-11-0x0000000000400000-0x0000000000410000-memory.dmp

    Filesize

    64KB