SYMBOLCOMMON_NAMEaka. SYNONYMS
elf.hideandseek (Back to overview)

Hide and Seek

aka: HNS
VTCollection    

There is no description at this point.

References
2019-06-12Palo Alto Networks Unit 42Ruchna Nigam
Hide ‘N Seek Botnet Updates Arsenal with Exploits Against Nexus Repository Manager & ThinkPHP
Hide and Seek
2018-12-04AvastAdolf Středa, Jan Neduchal
Hide ‘N Seek botnet continues infecting devices with default credentials, building a P2P network and more.
Hide and Seek
2018-07-06360 netlabRootKiter, yegenshen
HNS Botnet Recent Activities
Hide and Seek
2018-07-06Bleeping ComputerCatalin Cimpanu
HNS Evolves From IoT to Cross-Platform Botnet
Hide and Seek
2018-05-08Bleeping ComputerCatalin Cimpanu
"Hide and Seek" Becomes First IoT Botnet Capable of Surviving Device Reboots
Hide and Seek
2018-05-07BitdefenderBogdan Botezatu
Hide and Seek IoT Botnet resurfaces with new tricks, persistence
Hide and Seek
2018-04-16FortinetJasper Manuel
Searching for the Reuse of Mirai Code: Hide ‘N Seek Bot
Hide and Seek
2018-01-24BitdefenderBogdan Botezatu
New Hide ‘N Seek IoT Botnet using custom-built Peer-to-Peer communication spotted in the wild
Hide and Seek
2018-01-24Bleeping ComputerCatalin Cimpanu
New HNS IoT Botnet Has Already Amassed 14K Bots
Hide and Seek
2018-01-01AvastAvast
Hide 'N Seek
Hide and Seek
Yara Rules
[TLP:WHITE] elf_hideandseek_auto (20230808 | Detects elf.hideandseek.)
rule elf_hideandseek_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects elf.hideandseek."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/elf.hideandseek"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 53 83ec14 8b44242c 8a5c2430 ff7004 ff74242c e8???????? }
            // n = 7, score = 100
            //   53                   | push                ebx
            //   83ec14               | sub                 esp, 0x14
            //   8b44242c             | mov                 eax, dword ptr [esp + 0x2c]
            //   8a5c2430             | mov                 bl, byte ptr [esp + 0x30]
            //   ff7004               | push                dword ptr [eax + 4]
            //   ff74242c             | push                dword ptr [esp + 0x2c]
            //   e8????????           |                     

        $sequence_1 = { e8???????? 83c410 84c0 752e 83ec0c 8d84241c120000 50 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   83c410               | add                 esp, 0x10
            //   84c0                 | test                al, al
            //   752e                 | jne                 0x30
            //   83ec0c               | sub                 esp, 0xc
            //   8d84241c120000       | lea                 eax, [esp + 0x121c]
            //   50                   | push                eax

        $sequence_2 = { 8d44244c 50 e8???????? 5b 8d442440 50 e8???????? }
            // n = 7, score = 100
            //   8d44244c             | lea                 eax, [esp + 0x4c]
            //   50                   | push                eax
            //   e8????????           |                     
            //   5b                   | pop                 ebx
            //   8d442440             | lea                 eax, [esp + 0x40]
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_3 = { 89ca 8b0424 0fa4d91e 31c8 8b4c2430 0fa4d31e 8b542404 }
            // n = 7, score = 100
            //   89ca                 | mov                 edx, ecx
            //   8b0424               | mov                 eax, dword ptr [esp]
            //   0fa4d91e             | shld                ecx, ebx, 0x1e
            //   31c8                 | xor                 eax, ecx
            //   8b4c2430             | mov                 ecx, dword ptr [esp + 0x30]
            //   0fa4d31e             | shld                ebx, edx, 0x1e
            //   8b542404             | mov                 edx, dword ptr [esp + 4]

        $sequence_4 = { 7411 0f821e040000 83f802 0f8508040000 eb04 50 50 }
            // n = 7, score = 100
            //   7411                 | je                  0x13
            //   0f821e040000         | jb                  0x424
            //   83f802               | cmp                 eax, 2
            //   0f8508040000         | jne                 0x40e
            //   eb04                 | jmp                 6
            //   50                   | push                eax
            //   50                   | push                eax

        $sequence_5 = { be00000000 b800000000 c1e210 09c6 c1e718 31db 0fb64504 }
            // n = 7, score = 100
            //   be00000000           | mov                 esi, 0
            //   b800000000           | mov                 eax, 0
            //   c1e210               | shl                 edx, 0x10
            //   09c6                 | or                  esi, eax
            //   c1e718               | shl                 edi, 0x18
            //   31db                 | xor                 ebx, ebx
            //   0fb64504             | movzx               eax, byte ptr [ebp + 4]

        $sequence_6 = { 50 e8???????? 83c410 84c0 741a 8b542414 c7434403000000 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c410               | add                 esp, 0x10
            //   84c0                 | test                al, al
            //   741a                 | je                  0x1c
            //   8b542414             | mov                 edx, dword ptr [esp + 0x14]
            //   c7434403000000       | mov                 dword ptr [ebx + 0x44], 3

        $sequence_7 = { 817e0c00010000 751a 8d5610 8d4650 53 68c0000000 50 }
            // n = 7, score = 100
            //   817e0c00010000       | cmp                 dword ptr [esi + 0xc], 0x100
            //   751a                 | jne                 0x1c
            //   8d5610               | lea                 edx, [esi + 0x10]
            //   8d4650               | lea                 eax, [esi + 0x50]
            //   53                   | push                ebx
            //   68c0000000           | push                0xc0
            //   50                   | push                eax

        $sequence_8 = { 56 53 8b7c2410 803d????????00 7561 83ec0c 6800000011 }
            // n = 7, score = 100
            //   56                   | push                esi
            //   53                   | push                ebx
            //   8b7c2410             | mov                 edi, dword ptr [esp + 0x10]
            //   803d????????00       |                     
            //   7561                 | jne                 0x63
            //   83ec0c               | sub                 esp, 0xc
            //   6800000011           | push                0x11000000

        $sequence_9 = { 50 8b8424ec000000 ff7008 e8???????? 89f2 8b8424f0000000 }
            // n = 6, score = 100
            //   50                   | push                eax
            //   8b8424ec000000       | mov                 eax, dword ptr [esp + 0xec]
            //   ff7008               | push                dword ptr [eax + 8]
            //   e8????????           |                     
            //   89f2                 | mov                 edx, esi
            //   8b8424f0000000       | mov                 eax, dword ptr [esp + 0xf0]

    condition:
        7 of them and filesize < 196608
}
Download all Yara Rules