Analysis

  • max time kernel
    160s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2024 14:01

General

  • Target

    Henado Launcher.exe

  • Size

    116KB

  • MD5

    d7c8c6cd7db04ce18ee9e4a0289afddc

  • SHA1

    d9d9ee56b77a195439208f557b461bb3913cb5cd

  • SHA256

    e55c163ede5ac0f0a6dfbe3bac2b68d4dc7384c8e4419b07544838161e3d8067

  • SHA512

    2adf43b1387803b8dff098881a21ad4afff96a8c6fdd0e1d73d2e502bf05eb35c083b4a0ec317eb1db541e6dea23c9b3ae17bd5b339c5aad641d4e2cd8f24c77

  • SSDEEP

    3072:XsOklG1NOuyUGbDf8OIipwYCBxsU9uLsl:XWlGtyUG3fDIizCBxB9uL

Malware Config

Extracted

Family

xworm

Version

3.0

C2

david-florist.gl.at.ply.gg:34674

Attributes
  • Install_directory

    %Public%

  • install_file

    USB.exe

Extracted

Family

phemedrone

C2

https://api.telegram.org/bot6766891578:AAE47sIyviQ0_skRFQtvxeYcndg1C8RFyo4/sendDocument

Extracted

Family

gurcu

C2

https://api.telegram.org/bot6766891578:AAE47sIyviQ0_skRFQtvxeYcndg1C8RFyo4/sendDocumen

Signatures

  • Detect Xworm Payload 2 IoCs
  • Gurcu, WhiteSnake

    Gurcu is a malware stealer written in C#.

  • Phemedrone

    An information and wallet stealer written in C#.

  • Xworm

    Xworm is a remote access trojan written in C#.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 3 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Henado Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\Henado Launcher.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Users\Admin\AppData\Local\Temp\launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\launcher.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4852
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\launcher.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2084
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'launcher.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5064
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Public\launcher.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3604
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "launcher" /tr "C:\Users\Public\launcher.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2180
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /delete /f /tn "launcher"
        3⤵
          PID:4392
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpF037.tmp.bat""
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1768
          • C:\Windows\system32\timeout.exe
            timeout 3
            4⤵
            • Delays execution with timeout.exe
            PID:4780
      • C:\Users\Admin\AppData\Local\Temp\Sync Center.exe
        "C:\Users\Admin\AppData\Local\Temp\Sync Center.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2212
    • C:\Users\Public\launcher.exe
      C:\Users\Public\launcher.exe
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:1940
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService
      1⤵
        PID:2488

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\launcher.exe.log

        Filesize

        654B

        MD5

        2ff39f6c7249774be85fd60a8f9a245e

        SHA1

        684ff36b31aedc1e587c8496c02722c6698c1c4e

        SHA256

        e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced

        SHA512

        1d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        6d42b6da621e8df5674e26b799c8e2aa

        SHA1

        ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

        SHA256

        5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

        SHA512

        53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        1400b7208465e875d44190b9b465fcfb

        SHA1

        ffd77f7fe78207e5a862b4f536d902019a155e26

        SHA256

        4fc3a908a25bf9861afb2ec7b3f854fadd986ac281b134cb4e89e46ba6aed0c5

        SHA512

        57596642a72347985ae9dda5a9e8d01a5c6cbeb5fac227d69fa1fbf38ae867ea4f434f9aec8b990ca397295886ce503abad49efed2f6ea7fdd6bf5d803bf1f38

      • C:\Users\Admin\AppData\Local\Temp\Sync Center.exe

        Filesize

        121KB

        MD5

        7b6c19c2c8fc4ff9cc5b136f22cf490d

        SHA1

        e557a697a268c54a73aaffd02d25e54c4f601719

        SHA256

        cf6c9880812d48fe7ba3a1d1a1692a881745a7fb8cf6534f94555dd7dd1c3353

        SHA512

        afe23d16011e1eb71ce3be9f8796cf0398cc9e01415c93cd4e8403f1ee84f48e23396ab7709b60d5a9e5b3e5daee9e8f90bae99e6a85ece6475fa8bdd82f953b

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0nz3iqay.34b.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\launcher.exe

        Filesize

        73KB

        MD5

        47fb642b2c85bee2624d803bd1109dfe

        SHA1

        452157d77f861436c452ac20a8e48bfb562a7abc

        SHA256

        adf1dfef469dec04d134cee395017041155bde2d7ad89eb0ecd00a0343839268

        SHA512

        9b54b72602b27fb1ce22f3bb62dda748251be60f0ae61a7f35d2a39734dd207f8f638d09bc5fa0ba055110c67e058d39ccf927ed359ea1dae992a8c98efc4cf1

      • C:\Users\Admin\AppData\Local\Temp\tmpF037.tmp.bat

        Filesize

        160B

        MD5

        e608db854aaaedfc536c69972e24c4ca

        SHA1

        3bb85851f27790de5bf204d630f51cc8f7d53320

        SHA256

        0a9fc8a425218151242f47e34b98bcd01ca4aaffcc340cb8ca7d5e9d61f2df48

        SHA512

        e7c4481caf2edd89ff837cc5cd86ae4c1525ddd79f0f537f4f3b237a0e253ff63753928fad347eaefb0e853e375617f7a5ba1bb4143467a1ea1f75114852df94

      • memory/2084-34-0x000002843F7A0000-0x000002843F7C2000-memory.dmp

        Filesize

        136KB

      • memory/2212-32-0x00007FFF68250000-0x00007FFF68D11000-memory.dmp

        Filesize

        10.8MB

      • memory/2212-29-0x00007FFF68250000-0x00007FFF68D11000-memory.dmp

        Filesize

        10.8MB

      • memory/2212-28-0x0000000000800000-0x0000000000824000-memory.dmp

        Filesize

        144KB

      • memory/4152-0-0x00007FFF68253000-0x00007FFF68255000-memory.dmp

        Filesize

        8KB

      • memory/4152-1-0x0000000000E50000-0x0000000000E74000-memory.dmp

        Filesize

        144KB

      • memory/4152-30-0x00007FFF68250000-0x00007FFF68D11000-memory.dmp

        Filesize

        10.8MB

      • memory/4152-2-0x00007FFF68250000-0x00007FFF68D11000-memory.dmp

        Filesize

        10.8MB

      • memory/4852-23-0x00007FFF68250000-0x00007FFF68D11000-memory.dmp

        Filesize

        10.8MB

      • memory/4852-73-0x00007FFF68250000-0x00007FFF68D11000-memory.dmp

        Filesize

        10.8MB

      • memory/4852-78-0x00007FFF68250000-0x00007FFF68D11000-memory.dmp

        Filesize

        10.8MB

      • memory/4852-79-0x000000001C590000-0x000000001C59A000-memory.dmp

        Filesize

        40KB

      • memory/4852-27-0x00000000000E0000-0x00000000000F8000-memory.dmp

        Filesize

        96KB

      • memory/4852-89-0x00007FFF68250000-0x00007FFF68D11000-memory.dmp

        Filesize

        10.8MB

      • memory/4852-33-0x00007FFF68250000-0x00007FFF68D11000-memory.dmp

        Filesize

        10.8MB