SYMBOLCOMMON_NAMEaka. SYNONYMS
win.byeby (Back to overview)

BYEBY

Actor(s): Calypso group, Karma Panda


There is no description at this point.

References
2020-05-14ESET ResearchPeter Kálnai
@online{klnai:20200514:mikroceen:b259a8c, author = {Peter Kálnai}, title = {{Mikroceen: Spying backdoor leveraged in high‑profile networks in Central Asia}}, date = {2020-05-14}, organization = {ESET Research}, url = {https://www.welivesecurity.com/2020/05/14/mikroceen-spying-backdoor-high-profile-networks-central-asia/}, language = {English}, urldate = {2020-05-14} } Mikroceen: Spying backdoor leveraged in high‑profile networks in Central Asia
BYEBY Microcin
2020-05-14Avast DecodedLuigino Camastra
@online{camastra:20200514:planted:03eab5a, author = {Luigino Camastra}, title = {{APT Group Planted Backdoors Targeting High Profile Networks in Central Asia}}, date = {2020-05-14}, organization = {Avast Decoded}, url = {https://decoded.avast.io/luigicamastra/apt-group-planted-backdoors-targeting-high-profile-networks-in-central-asia/}, language = {English}, urldate = {2020-05-14} } APT Group Planted Backdoors Targeting High Profile Networks in Central Asia
BYEBY Microcin
2020-05-14Avast DecodedLuigino Camastra
@online{camastra:20200514:planted:7b94cc6, author = {Luigino Camastra}, title = {{APT Group Planted Backdoors Targeting High Profile Networks in Central Asia}}, date = {2020-05-14}, organization = {Avast Decoded}, url = {https://decoded.avast.io/luigicamastra/apt-group-planted-backdoors-targeting-high-profile-networks-in-central-asia}, language = {English}, urldate = {2022-07-25} } APT Group Planted Backdoors Targeting High Profile Networks in Central Asia
BYEBY Ghost RAT Microcin MimiKatz Vicious Panda
2020-03-12Check PointCheck Point Research
@online{research:20200312:vicious:3218bb8, author = {Check Point Research}, title = {{Vicious Panda: The COVID Campaign}}, date = {2020-03-12}, organization = {Check Point}, url = {https://research.checkpoint.com/2020/vicious-panda-the-covid-campaign/}, language = {English}, urldate = {2020-03-13} } Vicious Panda: The COVID Campaign
8.t Dropper BYEBY Enfal Korlia Poison Ivy
2019-10-31PTSecurityPTSecurity
@online{ptsecurity:20191031:calypso:adaf761, author = {PTSecurity}, title = {{Calypso APT: new group attacking state institutions}}, date = {2019-10-31}, organization = {PTSecurity}, url = {https://www.ptsecurity.com/ww-en/analytics/calypso-apt-2019/}, language = {English}, urldate = {2020-01-12} } Calypso APT: new group attacking state institutions
BYEBY FlyingDutchman Hussar PlugX
2017-09-28Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
@online{grunzweig:20170928:threat:835bf8e, author = {Josh Grunzweig and Robert Falcone}, title = {{Threat Actors Target Government of Belarus Using CMSTAR Trojan}}, date = {2017-09-28}, organization = {Palo Alto Networks Unit 42}, url = {https://researchcenter.paloaltonetworks.com/2017/09/unit42-threat-actors-target-government-belarus-using-cmstar-trojan}, language = {English}, urldate = {2019-12-20} } Threat Actors Target Government of Belarus Using CMSTAR Trojan
BYEBY CMSTAR
2017-09-28Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
@online{grunzweig:20170928:threat:8a5db81, author = {Josh Grunzweig and Robert Falcone}, title = {{Threat Actors Target Government of Belarus Using CMSTAR Trojan}}, date = {2017-09-28}, organization = {Palo Alto Networks Unit 42}, url = {https://unit42.paloaltonetworks.com/unit42-threat-actors-target-government-belarus-using-cmstar-trojan}, language = {English}, urldate = {2022-07-25} } Threat Actors Target Government of Belarus Using CMSTAR Trojan
BYEBY CMSTAR Vicious Panda
Yara Rules
[TLP:WHITE] win_byeby_auto (20230715 | Detects win.byeby.)
rule win_byeby_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.byeby."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.byeby"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 50 ffd6 c6840588feffff5c 8d458c 50 8d8588feffff 50 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   ffd6                 | call                esi
            //   c6840588feffff5c     | mov                 byte ptr [ebp + eax - 0x178], 0x5c
            //   8d458c               | lea                 eax, [ebp - 0x74]
            //   50                   | push                eax
            //   8d8588feffff         | lea                 eax, [ebp - 0x178]
            //   50                   | push                eax

        $sequence_1 = { ff15???????? 8986c09b0110 83c604 83fe28 }
            // n = 4, score = 100
            //   ff15????????         |                     
            //   8986c09b0110         | mov                 dword ptr [esi + 0x10019bc0], eax
            //   83c604               | add                 esi, 4
            //   83fe28               | cmp                 esi, 0x28

        $sequence_2 = { 85ff 7460 57 33f6 ffd3 85c0 7e15 }
            // n = 7, score = 100
            //   85ff                 | test                edi, edi
            //   7460                 | je                  0x62
            //   57                   | push                edi
            //   33f6                 | xor                 esi, esi
            //   ffd3                 | call                ebx
            //   85c0                 | test                eax, eax
            //   7e15                 | jle                 0x17

        $sequence_3 = { c705????????18f50010 a3???????? c705????????a9f50010 c705????????03f60010 c705????????88f60010 }
            // n = 5, score = 100
            //   c705????????18f50010     |     
            //   a3????????           |                     
            //   c705????????a9f50010     |     
            //   c705????????03f60010     |     
            //   c705????????88f60010     |     

        $sequence_4 = { c784242c0300005130394e c78424300300005455464f c684243403000000 c78424e402000056464a42 c78424e8020000546c4e47 c68424ec02000000 c784249c02000052566846 }
            // n = 7, score = 100
            //   c784242c0300005130394e     | mov    dword ptr [esp + 0x32c], 0x4e393051
            //   c78424300300005455464f     | mov    dword ptr [esp + 0x330], 0x4f465554
            //   c684243403000000     | mov                 byte ptr [esp + 0x334], 0
            //   c78424e402000056464a42     | mov    dword ptr [esp + 0x2e4], 0x424a4656
            //   c78424e8020000546c4e47     | mov    dword ptr [esp + 0x2e8], 0x474e6c54
            //   c68424ec02000000     | mov                 byte ptr [esp + 0x2ec], 0
            //   c784249c02000052566846     | mov    dword ptr [esp + 0x29c], 0x46685652

        $sequence_5 = { 8906 8bc6 c7460400000000 c7464000000000 c7464400000000 c7464800000000 c7464c00000000 }
            // n = 7, score = 100
            //   8906                 | mov                 dword ptr [esi], eax
            //   8bc6                 | mov                 eax, esi
            //   c7460400000000       | mov                 dword ptr [esi + 4], 0
            //   c7464000000000       | mov                 dword ptr [esi + 0x40], 0
            //   c7464400000000       | mov                 dword ptr [esi + 0x44], 0
            //   c7464800000000       | mov                 dword ptr [esi + 0x48], 0
            //   c7464c00000000       | mov                 dword ptr [esi + 0x4c], 0

        $sequence_6 = { 56 50 0fb785baf9ffff 50 }
            // n = 4, score = 100
            //   56                   | push                esi
            //   50                   | push                eax
            //   0fb785baf9ffff       | movzx               eax, word ptr [ebp - 0x646]
            //   50                   | push                eax

        $sequence_7 = { 8d4c2430 e8???????? 6a38 8d442438 c78424040b000000000000 6a00 50 }
            // n = 7, score = 100
            //   8d4c2430             | lea                 ecx, [esp + 0x30]
            //   e8????????           |                     
            //   6a38                 | push                0x38
            //   8d442438             | lea                 eax, [esp + 0x38]
            //   c78424040b000000000000     | mov    dword ptr [esp + 0xb04], 0
            //   6a00                 | push                0
            //   50                   | push                eax

        $sequence_8 = { 83c8ff a3???????? eb0e a1???????? 83f8ff 0f850a030000 833d????????ff }
            // n = 7, score = 100
            //   83c8ff               | or                  eax, 0xffffffff
            //   a3????????           |                     
            //   eb0e                 | jmp                 0x10
            //   a1????????           |                     
            //   83f8ff               | cmp                 eax, -1
            //   0f850a030000         | jne                 0x310
            //   833d????????ff       |                     

        $sequence_9 = { 83c40c c78424d40200005656424d 8d8424d4020000 c78424d802000054304645 c68424dc02000000 c78424e002000052453958 50 }
            // n = 7, score = 100
            //   83c40c               | add                 esp, 0xc
            //   c78424d40200005656424d     | mov    dword ptr [esp + 0x2d4], 0x4d425656
            //   8d8424d4020000       | lea                 eax, [esp + 0x2d4]
            //   c78424d802000054304645     | mov    dword ptr [esp + 0x2d8], 0x45463054
            //   c68424dc02000000     | mov                 byte ptr [esp + 0x2dc], 0
            //   c78424e002000052453958     | mov    dword ptr [esp + 0x2e0], 0x58394552
            //   50                   | push                eax

    condition:
        7 of them and filesize < 253952
}
Download all Yara Rules