Analysis

  • max time kernel
    137s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    04-11-2024 22:13

General

  • Target

    GloryWSetp.exe

  • Size

    185KB

  • MD5

    3eabedf278cd8dd76b23497dad959435

  • SHA1

    4ca403030401fee6be2d9dbfb4d638e29f9ef19f

  • SHA256

    a526e9dae9298bbd03ca2a8fc8a45809eac1543bbec4680182493c551d65f731

  • SHA512

    6cdffac5c48e0984eed3a2b28a2a49cf13f79da76763848bdd4c406fc14254f4d10d4fd77a6f444321c2e626d8f2f569c01c01ca70939c880b5847573dcd30d2

  • SSDEEP

    3072:URyxMedEB5tC80rnGbjuzl4kDBWE8Gy3LX2SqfbKLwaGzWWSHTie+CS01I641vyl:4ia/Rbi6NS+Lp

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\GloryWSetp.exe
    "C:\Users\Admin\AppData\Local\Temp\GloryWSetp.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2444
    • C:\Users\Admin\AppData\Local\Temp\chrome3.exe
      "C:\Users\Admin\AppData\Local\Temp\chrome3.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2728
        • C:\Windows\system32\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3064
      • C:\Users\Admin\AppData\Roaming\services64.exe
        "C:\Users\Admin\AppData\Roaming\services64.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2700
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2352
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:568
        • C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe
          "C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"
          4⤵
          • Executes dropped EXE
          PID:2940
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2444 -s 896
      2⤵
      • Program crash
      PID:880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    703208ae400ddfd7bfd318e766206715

    SHA1

    74a5f08a1d415e7f9b3237ed03d12f23c7124cb4

    SHA256

    374af339c7e009f6d664150fa1f0a7d1ebe15bb55de2291aad5be50e13d42ff8

    SHA512

    1225a243535fa1edb42ee84a7d33f088bc4821c940486da3afb1c026a73fd217890c92ecb28cfd278c0a12ddcfda8a48e9157a74b45ee3a8e7c63b0c3f0fe5e8

  • C:\Users\Admin\AppData\Local\Temp\CabB897.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB8C9.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • \Users\Admin\AppData\Local\Temp\chrome3.exe

    Filesize

    43KB

    MD5

    4b0d49f7c8712d7a0d44306309f2e962

    SHA1

    5f0a2536f215babccf860c7ccdeaf7055bb59cad

    SHA256

    f996915ce7203dc3661afa686637426fab14c91682ada02054d2f64ce245af60

    SHA512

    50dc00bebdafdc2cc1792a45cab5f13773ff0026c20618eec29f50000261afba65f58cec5d30be0fd5aaea17cac30b97b16be70c6f430987cd10a8488948ee2b

  • \Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe

    Filesize

    7KB

    MD5

    9910203407b2605107587e954081c575

    SHA1

    8037bfb3b779fbbb3273df4f5c63d15b9589ce95

    SHA256

    07b00c604d6473439dcd16b47cbefa450aad400871cb2215f0814547aca81b49

    SHA512

    ba2c532d16eb259ae1621ac6ab668b4da28b2a842cb7320eee11982e2b835979c1ec6c566e3207e798fd2d0767070a568d2cd32dbb19200572afb2c7b32a68be

  • memory/1948-11-0x0000000000150000-0x000000000015E000-memory.dmp

    Filesize

    56KB

  • memory/1948-12-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp

    Filesize

    9.9MB

  • memory/1948-20-0x000007FEF5C80000-0x000007FEF666C000-memory.dmp

    Filesize

    9.9MB

  • memory/1948-10-0x000007FEF5C83000-0x000007FEF5C84000-memory.dmp

    Filesize

    4KB

  • memory/1948-9-0x000000013FB30000-0x000000013FB40000-memory.dmp

    Filesize

    64KB

  • memory/1948-8-0x000007FEF5C83000-0x000007FEF5C84000-memory.dmp

    Filesize

    4KB

  • memory/2444-0-0x0000000074A8E000-0x0000000074A8F000-memory.dmp

    Filesize

    4KB

  • memory/2444-1-0x00000000009A0000-0x00000000009D4000-memory.dmp

    Filesize

    208KB

  • memory/2700-19-0x000000013F500000-0x000000013F510000-memory.dmp

    Filesize

    64KB

  • memory/2940-28-0x000000013F350000-0x000000013F356000-memory.dmp

    Filesize

    24KB