SYMBOLCOMMON_NAMEaka. SYNONYMS
win.albaniiutas (Back to overview)

Albaniiutas

aka: BlueTraveller

Actor(s): TA428

VTCollection    

There is no description at this point.

References
2021-08-03Group-IBAnastasia Tikhonova, Dmitry Kupin
The Art of Cyberwarfare Chinese APTs attack Russia
Albaniiutas Mail-O SManager TA428
2020-12-09Avast DecodedIgor Morgenstern, Luigino Camastra
APT Group Targeting Governmental Agencies in East Asia
Albaniiutas HyperBro PlugX PolPo Tmanger
2020-12-09Avast DecodedIgor Morgenstern, Luigino Camastra
APT Group Targeting Governmental Agencies in East Asia
Albaniiutas HyperBro PlugX Tmanger TA428
2020-11-18NTT SecurityHiroki Hada
Panda’s New Arsenal: Part 2 Albaniiutas
Albaniiutas
Yara Rules
[TLP:WHITE] win_albaniiutas_auto (20230808 | Detects win.albaniiutas.)
rule win_albaniiutas_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.albaniiutas."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.albaniiutas"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c745f800000000 50 8bf2 c745f400000000 8bf9 }
            // n = 5, score = 100
            //   c745f800000000       | mov                 dword ptr [ebp - 8], 0
            //   50                   | push                eax
            //   8bf2                 | mov                 esi, edx
            //   c745f400000000       | mov                 dword ptr [ebp - 0xc], 0
            //   8bf9                 | mov                 edi, ecx

        $sequence_1 = { c1f906 6bc030 03048d90df0210 50 ff15???????? 5d c3 }
            // n = 7, score = 100
            //   c1f906               | sar                 ecx, 6
            //   6bc030               | imul                eax, eax, 0x30
            //   03048d90df0210       | add                 eax, dword ptr [ecx*4 + 0x1002df90]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   5d                   | pop                 ebp
            //   c3                   | ret                 

        $sequence_2 = { 23c1 eb57 53 8b1c85c8540110 }
            // n = 4, score = 100
            //   23c1                 | and                 eax, ecx
            //   eb57                 | jmp                 0x59
            //   53                   | push                ebx
            //   8b1c85c8540110       | mov                 ebx, dword ptr [eax*4 + 0x100154c8]

        $sequence_3 = { c705????????01000000 c705????????01000000 6a04 58 6bc000 c7806cda021002000000 6a04 }
            // n = 7, score = 100
            //   c705????????01000000     |     
            //   c705????????01000000     |     
            //   6a04                 | push                4
            //   58                   | pop                 eax
            //   6bc000               | imul                eax, eax, 0
            //   c7806cda021002000000     | mov    dword ptr [eax + 0x1002da6c], 2
            //   6a04                 | push                4

        $sequence_4 = { 59 83cfff 897de4 8365fc00 8b049d90df0210 8b4de0 f644082801 }
            // n = 7, score = 100
            //   59                   | pop                 ecx
            //   83cfff               | or                  edi, 0xffffffff
            //   897de4               | mov                 dword ptr [ebp - 0x1c], edi
            //   8365fc00             | and                 dword ptr [ebp - 4], 0
            //   8b049d90df0210       | mov                 eax, dword ptr [ebx*4 + 0x1002df90]
            //   8b4de0               | mov                 ecx, dword ptr [ebp - 0x20]
            //   f644082801           | test                byte ptr [eax + ecx + 0x28], 1

        $sequence_5 = { 898850030000 8b4508 59 c74048c0a40110 8b4508 6689486c }
            // n = 6, score = 100
            //   898850030000         | mov                 dword ptr [eax + 0x350], ecx
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   59                   | pop                 ecx
            //   c74048c0a40110       | mov                 dword ptr [eax + 0x48], 0x1001a4c0
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   6689486c             | mov                 word ptr [eax + 0x6c], cx

        $sequence_6 = { 68???????? ffd6 68???????? 8d45d4 c745d400000000 50 e8???????? }
            // n = 7, score = 100
            //   68????????           |                     
            //   ffd6                 | call                esi
            //   68????????           |                     
            //   8d45d4               | lea                 eax, [ebp - 0x2c]
            //   c745d400000000       | mov                 dword ptr [ebp - 0x2c], 0
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_7 = { 83e801 0f8580000000 8b4508 dd00 ebc6 c745e0f87c0110 }
            // n = 6, score = 100
            //   83e801               | sub                 eax, 1
            //   0f8580000000         | jne                 0x86
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   dd00                 | fld                 qword ptr [eax]
            //   ebc6                 | jmp                 0xffffffc8
            //   c745e0f87c0110       | mov                 dword ptr [ebp - 0x20], 0x10017cf8

        $sequence_8 = { 660fd60f 8d7f08 8b048dd46a0010 ffe0 f7c703000000 7413 }
            // n = 6, score = 100
            //   660fd60f             | movq                qword ptr [edi], xmm1
            //   8d7f08               | lea                 edi, [edi + 8]
            //   8b048dd46a0010       | mov                 eax, dword ptr [ecx*4 + 0x10006ad4]
            //   ffe0                 | jmp                 eax
            //   f7c703000000         | test                edi, 3
            //   7413                 | je                  0x15

        $sequence_9 = { 33048dc01c0110 0fb6ca 33048dc0280110 ff4d08 0f8502feffff 83ff04 }
            // n = 6, score = 100
            //   33048dc01c0110       | xor                 eax, dword ptr [ecx*4 + 0x10011cc0]
            //   0fb6ca               | movzx               ecx, dl
            //   33048dc0280110       | xor                 eax, dword ptr [ecx*4 + 0x100128c0]
            //   ff4d08               | dec                 dword ptr [ebp + 8]
            //   0f8502feffff         | jne                 0xfffffe08
            //   83ff04               | cmp                 edi, 4

    condition:
        7 of them and filesize < 566272
}
Download all Yara Rules