SYMBOLCOMMON_NAMEaka. SYNONYMS
win.murkytop (Back to overview)

murkytop

Actor(s): Leviathan

VTCollection    

a command-line reconnaissance tool. It can be used to execute files as a different user, move, and delete files locally, schedule remote AT jobs, perform host discovery on connected networks, scan for open ports on hosts in a connected network, and retrieve information about the OS, users, groups, and shares on remote hosts.

References
2020-01-01SecureworksSecureWorks
BRONZE MOHAWK
AIRBREAK scanbox BLACKCOFFEE CHINACHOPPER Cobalt Strike Derusbi homefry murkytop SeDll APT40
2018-03-16FireEyeFireEye
Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries
badflick BLACKCOFFEE CHINACHOPPER homefry murkytop SeDll APT40
Yara Rules
[TLP:WHITE] win_murkytop_auto (20230808 | Detects win.murkytop.)
rule win_murkytop_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.murkytop."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.murkytop"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 7c17 b8555555d5 f7e9 c1fa02 8bc2 c1e81f 03c2 }
            // n = 7, score = 100
            //   7c17                 | jl                  0x19
            //   b8555555d5           | mov                 eax, 0xd5555555
            //   f7e9                 | imul                ecx
            //   c1fa02               | sar                 edx, 2
            //   8bc2                 | mov                 eax, edx
            //   c1e81f               | shr                 eax, 0x1f
            //   03c2                 | add                 eax, edx

        $sequence_1 = { 56 e8???????? 83c410 8b9d1befffff 8d9c1defeeffff 33f6 8bff }
            // n = 7, score = 100
            //   56                   | push                esi
            //   e8????????           |                     
            //   83c410               | add                 esp, 0x10
            //   8b9d1befffff         | mov                 ebx, dword ptr [ebp - 0x10e5]
            //   8d9c1defeeffff       | lea                 ebx, [ebp + ebx - 0x1111]
            //   33f6                 | xor                 esi, esi
            //   8bff                 | mov                 edi, edi

        $sequence_2 = { 83e01f c1f905 8b0c8de0f54100 c1e006 0fbe440104 83e040 }
            // n = 6, score = 100
            //   83e01f               | and                 eax, 0x1f
            //   c1f905               | sar                 ecx, 5
            //   8b0c8de0f54100       | mov                 ecx, dword ptr [ecx*4 + 0x41f5e0]
            //   c1e006               | shl                 eax, 6
            //   0fbe440104           | movsx               eax, byte ptr [ecx + eax + 4]
            //   83e040               | and                 eax, 0x40

        $sequence_3 = { 8d4508 50 6a00 57 6a00 6800130000 ff15???????? }
            // n = 7, score = 100
            //   8d4508               | lea                 eax, [ebp + 8]
            //   50                   | push                eax
            //   6a00                 | push                0
            //   57                   | push                edi
            //   6a00                 | push                0
            //   6800130000           | push                0x1300
            //   ff15????????         |                     

        $sequence_4 = { 56 ffd7 50 ff15???????? 85c0 0f850b010000 }
            // n = 6, score = 100
            //   56                   | push                esi
            //   ffd7                 | call                edi
            //   50                   | push                eax
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f850b010000         | jne                 0x111

        $sequence_5 = { 8b1d???????? 56 57 8bf8 8d45f8 }
            // n = 5, score = 100
            //   8b1d????????         |                     
            //   56                   | push                esi
            //   57                   | push                edi
            //   8bf8                 | mov                 edi, eax
            //   8d45f8               | lea                 eax, [ebp - 8]

        $sequence_6 = { 8b3d???????? 8bc7 85ff 7e16 8d0cfd48f54100 8b11 }
            // n = 6, score = 100
            //   8b3d????????         |                     
            //   8bc7                 | mov                 eax, edi
            //   85ff                 | test                edi, edi
            //   7e16                 | jle                 0x18
            //   8d0cfd48f54100       | lea                 ecx, [edi*8 + 0x41f548]
            //   8b11                 | mov                 edx, dword ptr [ecx]

        $sequence_7 = { c1fa02 8955d4 3bdf 754e }
            // n = 4, score = 100
            //   c1fa02               | sar                 edx, 2
            //   8955d4               | mov                 dword ptr [ebp - 0x2c], edx
            //   3bdf                 | cmp                 ebx, edi
            //   754e                 | jne                 0x50

        $sequence_8 = { 897de4 c745e014000000 897dec 894dd8 8945dc }
            // n = 5, score = 100
            //   897de4               | mov                 dword ptr [ebp - 0x1c], edi
            //   c745e014000000       | mov                 dword ptr [ebp - 0x20], 0x14
            //   897dec               | mov                 dword ptr [ebp - 0x14], edi
            //   894dd8               | mov                 dword ptr [ebp - 0x28], ecx
            //   8945dc               | mov                 dword ptr [ebp - 0x24], eax

        $sequence_9 = { c1e106 030c9de0f54100 eb02 8bca f641247f 7526 83f8ff }
            // n = 7, score = 100
            //   c1e106               | shl                 ecx, 6
            //   030c9de0f54100       | add                 ecx, dword ptr [ebx*4 + 0x41f5e0]
            //   eb02                 | jmp                 4
            //   8bca                 | mov                 ecx, edx
            //   f641247f             | test                byte ptr [ecx + 0x24], 0x7f
            //   7526                 | jne                 0x28
            //   83f8ff               | cmp                 eax, -1

    condition:
        7 of them and filesize < 294912
}
Download all Yara Rules