SYMBOLCOMMON_NAMEaka. SYNONYMS
win.appleseed (Back to overview)

Appleseed

aka: JamBog

Actor(s): Kimsuky

VTCollection    

There is no description at this point.

References
2024-02-07Medium s2wlabJiho Kim, Sebin Lee
Kimsuky disguised as a Korean company signed with a valid certificate to distribute Troll Stealer
AlphaSeed Appleseed Troll Stealer
2023-12-28AhnLabSanseo
Trend Analysis on Kimsuky Group’s Attacks Using AppleSeed
AlphaSeed Appleseed
2023-06-28AhnLabSanseo
Kimsuky Attack Group Abusing Chrome Remote Desktop
Appleseed
2022-11-02ASECASEC
Appleseed Being Distributed to Nuclear Power Plant-Related Companies
Appleseed
2022-07-21ASECASEC Analysis Team
Dissemination of AppleSeed to Specific Military Maintenance Companies
Appleseed
2022-07-11ASECASEC
AppleSeed Disguised as Purchase Order and Request Form Being Distributed
Appleseed
2022-01-05AhnLabASEC Analysis Team
Analysis Report on Kimsuky Group’s APT Attacks (AppleSeed, PebbleDash)
Appleseed Kimsuky PEBBLEDASH
2021-11-16AhnLabASEC Analysis Team
Analysis Report of Kimsuky Group's APT Attacks (AppleSeed, PebbleDash)
Appleseed PEBBLEDASH
2021-11-03TelsyTelsy Research Team
Dissecting new AppleSeed backdoor of Kimsuky threat actor
Appleseed
2021-10-07S2W Inc.Jaeki Kim, Kyoung-ju Kwak, Sojun Ryu
Operation Newton: Hi Kimsuky? Did an Apple(seed) really fall on Newton’s head?
Appleseed Kimsuky
2021-09-02AhnLabASEC Analysis Team
Attacks using metasploit meterpreter
Appleseed Meterpreter
2021-06-11TEAMT5Linda Kuo, Zih-Cing Liao
Story of the ‘Phisherman’ -Dissecting Phishing Techniques of CloudDragon APT (slides)
Appleseed BabyShark
2021-06-11YouTube (Hack In The Box Security Conference)Linda Kuo, Zih-Cing Liao
Dissecting Phishing Techniques Of CloudDragon APT
Appleseed BabyShark
2021-06-01MalwarebytesHossein Jazi
Kimsuky APT continues to target South Korean government using AppleSeed backdoor
Appleseed
2021-05-07TEAMT5Jhih-Lin Kuo, Zih-Cing Liao
"We Are About to Land": How CloudDragon Turns a Nightmare Into Reality
FlowerPower Appleseed BabyShark GoldDragon NavRAT
2021-02-28PWC UKPWC UK
Cyber Threats 2020: A Year in Retrospect
elf.wellmess FlowerPower PowGoop 8.t Dropper Agent.BTZ Agent Tesla Appleseed Ave Maria Bankshot BazarBackdoor BLINDINGCAN Chinoxy Conti Cotx RAT Crimson RAT DUSTMAN Emotet FriedEx FunnyDream Hakbit Mailto Maze METALJACK Nefilim Oblique RAT Pay2Key PlugX QakBot REvil Ryuk StoneDrill StrongPity SUNBURST SUPERNOVA TrickBot TurlaRPC Turla SilentMoon WastedLocker WellMess Winnti ZeroCleare APT10 APT23 APT27 APT31 APT41 BlackTech BRONZE EDGEWOOD Inception Framework MUSTANG PANDA Red Charon Red Nue Sea Turtle Tonto Team
2020-12-15KISAKrCERT
Operation MUZABI
Appleseed
Yara Rules
[TLP:WHITE] win_appleseed_auto (20230808 | Detects win.appleseed.)
rule win_appleseed_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.appleseed."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.appleseed"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 448bc6 442bc0 488b442450 488d0d65d30100 488b0cc1 4c8d4c244c 488d9520060000 }
            // n = 7, score = 100
            //   448bc6               | mov                 edx, dword ptr [eax]
            //   442bc0               | dec                 eax
            //   488b442450           | mov                 dword ptr [ebp + 0x70], 0xf
            //   488d0d65d30100       | xor                 esi, esi
            //   488b0cc1             | dec                 eax
            //   4c8d4c244c           | mov                 dword ptr [ebp + 0x68], esi
            //   488d9520060000       | dec                 eax

        $sequence_1 = { 4c89b590000000 c6858000000000 4883bde000000010 720c 488b8dc8000000 e8???????? 8bc7 }
            // n = 7, score = 100
            //   4c89b590000000       | lea                 ecx, [ebp - 0x48]
            //   c6858000000000       | je                  0x2de5
            //   4883bde000000010     | dec                 eax
            //   720c                 | lea                 edx, [0x21c03]
            //   488b8dc8000000       | nop                 
            //   e8????????           |                     
            //   8bc7                 | dec                 eax

        $sequence_2 = { 90 488d4db8 e8???????? 48833d????????00 0f84b10c0000 }
            // n = 5, score = 100
            //   90                   | dec                 eax
            //   488d4db8             | mov                 dword ptr [esp + 0x68], esi
            //   e8????????           |                     
            //   48833d????????00     |                     
            //   0f84b10c0000         | inc                 eax

        $sequence_3 = { 488bcb ff15???????? ff15???????? 33ff 8bf0 0f1f8000000000 ff15???????? }
            // n = 7, score = 100
            //   488bcb               | dec                 eax
            //   ff15????????         |                     
            //   ff15????????         |                     
            //   33ff                 | mov                 dword ptr [esp + 0x68], 0xf
            //   8bf0                 | dec                 eax
            //   0f1f8000000000       | mov                 dword ptr [esp + 0x60], edi
            //   ff15????????         |                     

        $sequence_4 = { 90 488d4db8 e8???????? 48833d????????00 0f84c0040000 488d157e170200 488d4db8 }
            // n = 7, score = 100
            //   90                   | lea                 ecx, [edx + 0x140]
            //   488d4db8             | dec                 eax
            //   e8????????           |                     
            //   48833d????????00     |                     
            //   0f84c0040000         | mov                 ecx, dword ptr [edx + 0x40]
            //   488d157e170200       | dec                 eax
            //   488d4db8             | mov                 ecx, dword ptr [edx + 0x40]

        $sequence_5 = { 488bce ff15???????? 4885c0 7411 83caff 488bc8 }
            // n = 6, score = 100
            //   488bce               | mov                 eax, dword ptr [esi]
            //   ff15????????         |                     
            //   4885c0               | jb                  0xef
            //   7411                 | dec                 eax
            //   83caff               | mov                 ecx, dword ptr [ebp - 1]
            //   488bc8               | nop                 

        $sequence_6 = { e9???????? 488d8af0000000 e9???????? 488b8a60000000 e9???????? 488d8a10010000 e9???????? }
            // n = 7, score = 100
            //   e9????????           |                     
            //   488d8af0000000       | mov                 dword ptr [esp + 0x30], ebp
            //   e9????????           |                     
            //   488b8a60000000       | inc                 ecx
            //   e9????????           |                     
            //   488d8a10010000       | mov                 esi, ebp
            //   e9????????           |                     

        $sequence_7 = { 0f8490000000 85db 0f8488000000 41880f 4b8b84e900670300 4183caff 4103da }
            // n = 7, score = 100
            //   0f8490000000         | mov                 dword ptr [ebp - 0x70], 0xf
            //   85db                 | dec                 eax
            //   0f8488000000         | mov                 dword ptr [ebp - 0x78], esi
            //   41880f               | mov                 byte ptr [esp + 0x78], 0
            //   4b8b84e900670300     | dec                 eax
            //   4183caff             | cmp                 dword ptr [esp + 0x70], 0x10
            //   4103da               | dec                 eax

        $sequence_8 = { 48ffc7 803c3a00 75f7 488d4c2450 4c8bc7 e8???????? 488d4c2450 }
            // n = 7, score = 100
            //   48ffc7               | dec                 eax
            //   803c3a00             | lea                 ecx, [0xdee3]
            //   75f7                 | mov                 dword ptr [esp + 0x30], ebx
            //   488d4c2450           | dec                 eax
            //   4c8bc7               | lea                 edx, [0xdeba]
            //   e8????????           |                     
            //   488d4c2450           | test                ecx, ecx

        $sequence_9 = { 48895dc8 c645b800 41b838000000 488d15b81d0200 488d4db8 e8???????? 90 }
            // n = 7, score = 100
            //   48895dc8             | lea                 ecx, [ebp - 0x49]
            //   c645b800             | nop                 
            //   41b838000000         | dec                 eax
            //   488d15b81d0200       | cmp                 dword ptr [ebx + 0x18], 0x10
            //   488d4db8             | jb                  0x5ce
            //   e8????????           |                     
            //   90                   | dec                 eax

    condition:
        7 of them and filesize < 497664
}
[TLP:WHITE] win_appleseed_w0   (20201015 | No description)
rule win_appleseed_w0 {
    meta:
        author = "KrCERT/CC Profound Analysis Team"
        date = "2020-12-4"
        info = "Operation MUZABI"
        hash = "43cc6d190238e851d33066cbe9be9ac8"
        hash = "fd10bd6013aabadbcb9edb8a23ba7331"
        hash = "16231e2e8991c60a42f293e0c33ff801"
        hash = "89fff6645013008cda57f88639b92990"
        hash = "030e2f992cbc4e61f0d5c994779caf3b"
        hash = "3620c22671641fbf32cf496b118b85f6"
        hash = "4876fc88c361743a1220a7b161f8f06f"
        hash = "94b8a0e4356d0202dc61046e3d8bdfe0"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.appleseed"
        malpedia_rule_date = "20201015"
        malpedia_version = "20201015"
        malpedia_license = "CC NC-BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    strings:
        $appleseed_str1 = {0f 8? ?? (00|01) 00 00 [0-1] 83 f? 20 0f 8? (01|00) 00 00}
        $appleseed_str2 = {88 45 [0-15] 0f b6 44 ?? 01}
        $appleseed_str3 = {83 f? 10 [0-5] 83 e? 10}
        $appleseed_key1 = {89 04 ?9 [0-6] ff 34 ?? e8 [10-16] 89 0c 98 8b ?? 0c [0-3] ff 34 98}
        $appleseed_key2 = {83 f? 10 [0-10] 32 4c 05 ?? ?? 88 4c ?? 0f}
        $appleseed_key3 = {89 04 ?9 49 83 ?? 04 48 ?? ?? 10 8b 0c a8 e8 [0-10] 48 8b ?? ?8}
        $seed_str1 = {44 0f b6 44 3d c0 45 32 c7 44 32 45 d4}
        $seed_str2 = {0f b6 44 3? ?? [0-25] 83 c4 0c}
        $seed_str3 = {32 45 c? ?? ?? ?? 32 45 e?}

    condition: 
            uint16(0) == 0x5a4d
        and
            filesize < 400KB
        and
            (2 of ($appleseed_str*))
        and
            (1 of ($seed_str*))
        and
            (1 of ($appleseed_key*))
}
Download all Yara Rules