Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 06:07

General

  • Target

    Maple.sfx.exe

  • Size

    49.9MB

  • MD5

    14f12462e11fa31d767d0c5c595275d7

  • SHA1

    f1856059d89103e0f4945596fc676d9e7324b617

  • SHA256

    e249cfa785ad8d169e8d1df6694af48edf299ad2e261d6bd511dabe1d1612431

  • SHA512

    6a8ba912609f58c2dba80a56962529ccde435ec1564497fadc3b6a5e28c5c06cd054e725d0e42a891fdee6d378b041cb3d71890622a7d569cacfac3f452b7c1f

  • SSDEEP

    1572864:NKc6lOyrjq1zExjMkfCfYFvWExN+ZJupU485C/:NP6lOscE9Mkfnb1pUTC/

Malware Config

Extracted

Family

umbral

C2

https://discord.com/api/webhooks/1260642804414156891/hKfLDYiwORnJS0u7NEs9WPwqTyOYiJyHsbqndD7MezE-rhVSLHFDRhBZ_hNqb3v9ZoeE

Extracted

Family

xworm

Version

5.0

C2

testarosa.duckdns.org:7110

Mutex

5ZpeoOe6AtQfr6wU

Attributes
  • Install_directory

    %AppData%

  • install_file

    Ondrive.exe

aes.plain

Extracted

Family

njrat

Version

0.7d

Botnet

HacKed

C2

147.185.221.20:49236

Mutex

6a8a3b6e5450a823d542e748a454aa4c

Attributes
  • reg_key

    6a8a3b6e5450a823d542e748a454aa4c

  • splitter

    |'|'|

Signatures

  • Detect Umbral payload 2 IoCs
  • Detect Xworm Payload 4 IoCs
  • Njrat family
  • Umbral

    Umbral stealer is an opensource moduler stealer written in C#.

  • Umbral family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • njRAT/Bladabindi

    Widely used RAT written in .NET.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Using powershell.exe command.

  • Drops file in Drivers directory 1 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Executes dropped EXE 10 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Maple.sfx.exe
    "C:\Users\Admin\AppData\Local\Temp\Maple.sfx.exe"
    1⤵
    • Loads dropped DLL
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Users\Admin\AppData\Roaming\loader.exe
      "C:\Users\Admin\AppData\Roaming\loader.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Users\Admin\AppData\Local\Temp\Server.exe
        "C:\Users\Admin\AppData\Local\Temp\Server.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Users\Admin\AppData\Roaming\Server.exe
          "C:\Users\Admin\AppData\Roaming\Server.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:668
          • C:\Users\Admin\AppData\Local\Temp\server.exe
            "C:\Users\Admin\AppData\Local\Temp\server.exe"
            5⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • System Location Discovery: System Language Discovery
            PID:2096
            • C:\Windows\SysWOW64\netsh.exe
              netsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\server.exe" "server.exe" ENABLE
              6⤵
              • Modifies Windows Firewall
              • Event Triggered Execution: Netsh Helper DLL
              • System Location Discovery: System Language Discovery
              PID:1708
        • C:\Users\Admin\AppData\Roaming\conhost.exe
          "C:\Users\Admin\AppData\Roaming\conhost.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2744
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1364
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2192
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Ondrive.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1680
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Ondrive.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1904
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Ondrive" /tr "C:\Users\Admin\AppData\Roaming\Ondrive.exe"
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2296
      • C:\Users\Admin\AppData\Local\Temp\Maple.exe
        "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
        3⤵
        • Drops file in Drivers directory
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2712
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" csproduct get uuid
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1524
        • C:\Windows\system32\attrib.exe
          "attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Maple.exe"
          4⤵
          • Views/modifies file attributes
          PID:2268
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Maple.exe'
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2248
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1964
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2868
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3052
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" os get Caption
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1476
        • C:\Windows\System32\Wbem\wmic.exe
          "wmic.exe" computersystem get totalphysicalmemory
          4⤵
            PID:1380
          • C:\Windows\System32\Wbem\wmic.exe
            "wmic.exe" csproduct get uuid
            4⤵
              PID:1272
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              PID:2488
            • C:\Windows\System32\Wbem\wmic.exe
              "wmic" path win32_VideoController get name
              4⤵
              • Detects videocard installed
              PID:2576
            • C:\Windows\system32\cmd.exe
              "cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Maple.exe" && pause
              4⤵
              • System Network Configuration Discovery: Internet Connection Discovery
              PID:1100
              • C:\Windows\system32\PING.EXE
                ping localhost
                5⤵
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:776
          • C:\Users\Admin\AppData\Local\Temp\loader.exe
            "C:\Users\Admin\AppData\Local\Temp\loader.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of WriteProcessMemory
            PID:2976
            • C:\Users\Admin\AppData\Local\Temp\onefile_2976_133787164475210000\loader.exe
              "C:\Users\Admin\AppData\Local\Temp\loader.exe"
              4⤵
              • Executes dropped EXE
              • Loads dropped DLL
              PID:1748
      • C:\Windows\system32\taskeng.exe
        taskeng.exe {152D45DE-0A81-4C97-BCB8-B786A541B241} S-1-5-21-2039016743-699959520-214465309-1000:PIDEURYY\Admin:Interactive:[1]
        1⤵
          PID:1756
          • C:\Users\Admin\AppData\Roaming\Ondrive.exe
            C:\Users\Admin\AppData\Roaming\Ondrive.exe
            2⤵
            • Executes dropped EXE
            PID:1112
          • C:\Users\Admin\AppData\Roaming\Ondrive.exe
            C:\Users\Admin\AppData\Roaming\Ondrive.exe
            2⤵
            • Executes dropped EXE
            PID:2440

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\Maple.exe

          Filesize

          227KB

          MD5

          550b445ad1a44d1f23f7155fae400db6

          SHA1

          cb006a53156285fdef3a0b33a4a08f534cd3bab7

          SHA256

          d223b3918e8bc3bab1d23fdc2e306be1c6587d3ab8f324fc377e37585387884e

          SHA512

          909f31f24672ffc5542ac42f344eb6020bcdfdfac9ac13d5672fe7ed22e686b06385d15709f1f83b576b1dade591ad40eb429ef076d07f4597235cd95a679fa5

        • C:\Users\Admin\AppData\Local\Temp\Server.exe

          Filesize

          71KB

          MD5

          f9b08bd21b40a938122b479095b7c70c

          SHA1

          eb925e3927b83c20d8d24bdab2e587c10d6ac8cd

          SHA256

          c96cde2e96021c266a202286d644ceb28543d6347e21006d72b29b8a72c505e8

          SHA512

          fcc5784936b7f85a550883c472b99b5edfa7e5c6fd3872fd806b81c2ce1f195ca34342b230a89456066885579fe55aea46d91074ac08af192fbd04ea158473ee

        • C:\Users\Admin\AppData\Local\Temp\onefile_2976_133787164475210000\python311.dll

          Filesize

          5.5MB

          MD5

          9a24c8c35e4ac4b1597124c1dcbebe0f

          SHA1

          f59782a4923a30118b97e01a7f8db69b92d8382a

          SHA256

          a0cf640e756875c25c12b4a38ba5f2772e8e512036e2ac59eb8567bf05ffbfb7

          SHA512

          9d9336bf1f0d3bc9ce4a636a5f4e52c5f9487f51f00614fc4a34854a315ce7ea8be328153812dbd67c45c75001818fa63317eba15a6c9a024fa9f2cab163165b

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\VV3Q303OMJRK2LF4MUEA.temp

          Filesize

          7KB

          MD5

          22772e2c46093a04accf2aae42d2c104

          SHA1

          64233ea5d0f73ab35c2c7a79849da4147c990903

          SHA256

          934aeba6356a277c881df275f9e9454edc44e82e144e8cb2e0f35e8f591d7b92

          SHA512

          7715293013974520b81092534dd219ba5647341c38d5d3b35139557d855dfea03337afde37f8f0c60e0eee335da423d79fbff328e27dfb1c4e46b2bb36af2594

        • C:\Users\Admin\AppData\Roaming\Server.exe

          Filesize

          23KB

          MD5

          32fe01ccb93b0233503d0aaaa451f7b2

          SHA1

          58e5a63142150e8fb175dbb4dedea2ce405d7db0

          SHA256

          6988ee719a54c93a89303dcff277c62ae4890274cc45f074bc7effde315fbf43

          SHA512

          76945f23a49d594e325d80ffc0570341044ac0b97bd889c92f90bc56d3cdff5c1b29178be4f157c8c1bb9ce7cc311765309f2e6f7b08b24e7acf983ea67635a6

        • C:\Users\Admin\AppData\Roaming\conhost.exe

          Filesize

          37KB

          MD5

          b37dd1a1f0507baf993471ae1b7a314c

          SHA1

          9aff9d71492ffff8d51f8e8d67f5770755899882

          SHA256

          e58e8918a443c0061add029f8f211f6551a130202195cc2b9b529ea72553e0bc

          SHA512

          ac76d5b10540eb292341f30c7abfd81f03be65f6655c814aba6ac6a0ecf4f0f2c34c3b8e63ceef8c4579f98b7459e51b9fdd30d601c6d1930860ab7c154da460

        • \Users\Admin\AppData\Local\Temp\loader.exe

          Filesize

          5.3MB

          MD5

          e630d72436e3dc1be7763de7f75b7adf

          SHA1

          40e07b22ab8b69e6827f90e20aeac35757899a23

          SHA256

          59818142f41895d3cadf7bee0124b392af3473060f00b9548daa3a224223993e

          SHA512

          82f0be15e2736447fae7d9a313a8a81a2c6e6ca617539ff8bf3fa0d2fe93d96e68afea6964e96e9dd671ba4090ddbc8a759c9b68f10e24a7fb847fe2c9825a83

        • \Users\Admin\AppData\Local\Temp\onefile_2976_133787164475210000\loader.exe

          Filesize

          8.5MB

          MD5

          7e528c7d750373f489ed3983d28a5279

          SHA1

          805d666d7c3f98b0f2f21f8ded1ebc801bb87028

          SHA256

          7b025b56f3cec113e0569dfa37fa593f64d15c42116d321452500c03df105b8e

          SHA512

          40b4809678c6b17fcd389038464d32752058e60ed446d941698fee561641e740652bd305e2a6fe80cdd6171807fe6fbc22b99e4eaccd4c699acaca39b7328ca3

        • \Users\Admin\AppData\Roaming\loader.exe

          Filesize

          5.4MB

          MD5

          916f7dea6831485387d70b0891455e65

          SHA1

          176e995cc2584d7c9703b2beee0994dcc4be91d5

          SHA256

          c47e49026afb1d2c8708f1e36510ad862eb288c7ac48e9c4bebfbd051475fbc2

          SHA512

          ba5c40e6416a53c88f5b5d7e0ce346956ef6bd0aebed355df8070ebb71dda78125945fe1cdca87caa29a2b5d98c437bafd228396a516c91f764256e54556f0e4

        • memory/1112-237-0x00000000012F0000-0x0000000001300000-memory.dmp

          Filesize

          64KB

        • memory/1364-164-0x00000000026E0000-0x00000000026E8000-memory.dmp

          Filesize

          32KB

        • memory/1364-163-0x000000001B560000-0x000000001B842000-memory.dmp

          Filesize

          2.9MB

        • memory/2224-57-0x000007FEF5BC0000-0x000007FEF65AC000-memory.dmp

          Filesize

          9.9MB

        • memory/2224-24-0x0000000000E30000-0x0000000001390000-memory.dmp

          Filesize

          5.4MB

        • memory/2224-23-0x000007FEF5BC3000-0x000007FEF5BC4000-memory.dmp

          Filesize

          4KB

        • memory/2248-170-0x000000001B4C0000-0x000000001B7A2000-memory.dmp

          Filesize

          2.9MB

        • memory/2248-172-0x0000000002800000-0x0000000002808000-memory.dmp

          Filesize

          32KB

        • memory/2440-239-0x0000000000370000-0x0000000000380000-memory.dmp

          Filesize

          64KB

        • memory/2488-222-0x0000000001E80000-0x0000000001E88000-memory.dmp

          Filesize

          32KB

        • memory/2712-35-0x0000000000E20000-0x0000000000E60000-memory.dmp

          Filesize

          256KB

        • memory/2744-95-0x00000000002C0000-0x00000000002D0000-memory.dmp

          Filesize

          64KB

        • memory/2836-36-0x0000000000F60000-0x0000000000F78000-memory.dmp

          Filesize

          96KB