SYMBOLCOMMON_NAMEaka. SYNONYMS
win.cadelspy (Back to overview)

CadelSpy

aka: Cadelle
VTCollection    

CadelSpy is a spyware supposedly used by Iranian threat actors. It has several functions such as logging keystrokes, record audio, capture screenshots and webcam photos, and steal any documents that are sent to a printer.

References
2015-12-07SymantecSymantec
Backdoor.Cadelspy and Backdoor.Remexi: indicators of compromise
CadelSpy Remexi
2015-12-07SymantecSecurity Response
Iran-based attackers use back door threats to spy on Middle Eastern targets
CadelSpy Remexi Cadelle
Yara Rules
[TLP:WHITE] win_cadelspy_auto (20230808 | Detects win.cadelspy.)
rule win_cadelspy_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.cadelspy."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cadelspy"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { e8???????? c7042408020000 33f6 56 ff7514 e8???????? 83c40c }
            // n = 7, score = 100
            //   e8????????           |                     
            //   c7042408020000       | mov                 dword ptr [esp], 0x208
            //   33f6                 | xor                 esi, esi
            //   56                   | push                esi
            //   ff7514               | push                dword ptr [ebp + 0x14]
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc

        $sequence_1 = { e8???????? 68???????? 8d9c2464020000 e8???????? 6828020000 }
            // n = 5, score = 100
            //   e8????????           |                     
            //   68????????           |                     
            //   8d9c2464020000       | lea                 ebx, [esp + 0x264]
            //   e8????????           |                     
            //   6828020000           | push                0x228

        $sequence_2 = { 46 66833e5c 74f8 8bc6 8d5002 }
            // n = 5, score = 100
            //   46                   | inc                 esi
            //   66833e5c             | cmp                 word ptr [esi], 0x5c
            //   74f8                 | je                  0xfffffffa
            //   8bc6                 | mov                 eax, esi
            //   8d5002               | lea                 edx, [eax + 2]

        $sequence_3 = { 59 59 85c0 7524 837d8c05 }
            // n = 5, score = 100
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   85c0                 | test                eax, eax
            //   7524                 | jne                 0x26
            //   837d8c05             | cmp                 dword ptr [ebp - 0x74], 5

        $sequence_4 = { ff15???????? ff75fc 8bd8 ff15???????? 5e 8bc3 5b }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   8bd8                 | mov                 ebx, eax
            //   ff15????????         |                     
            //   5e                   | pop                 esi
            //   8bc3                 | mov                 eax, ebx
            //   5b                   | pop                 ebx

        $sequence_5 = { 57 33ff 893a 8d4802 668b30 40 }
            // n = 6, score = 100
            //   57                   | push                edi
            //   33ff                 | xor                 edi, edi
            //   893a                 | mov                 dword ptr [edx], edi
            //   8d4802               | lea                 ecx, [eax + 2]
            //   668b30               | mov                 si, word ptr [eax]
            //   40                   | inc                 eax

        $sequence_6 = { 8b0c8d004c0110 83e01f c1e006 8d440124 }
            // n = 4, score = 100
            //   8b0c8d004c0110       | mov                 ecx, dword ptr [ecx*4 + 0x10014c00]
            //   83e01f               | and                 eax, 0x1f
            //   c1e006               | shl                 eax, 6
            //   8d440124             | lea                 eax, [ecx + eax + 0x24]

        $sequence_7 = { 741b 8b07 8bc8 c1f905 83e01f c1e006 8b0c8d004c0110 }
            // n = 7, score = 100
            //   741b                 | je                  0x1d
            //   8b07                 | mov                 eax, dword ptr [edi]
            //   8bc8                 | mov                 ecx, eax
            //   c1f905               | sar                 ecx, 5
            //   83e01f               | and                 eax, 0x1f
            //   c1e006               | shl                 eax, 6
            //   8b0c8d004c0110       | mov                 ecx, dword ptr [ecx*4 + 0x10014c00]

        $sequence_8 = { 8d442418 50 e8???????? eb0b 50 }
            // n = 5, score = 100
            //   8d442418             | lea                 eax, [esp + 0x18]
            //   50                   | push                eax
            //   e8????????           |                     
            //   eb0b                 | jmp                 0xd
            //   50                   | push                eax

        $sequence_9 = { 7507 e8???????? eb5f 57 8b7d08 85ff 750a }
            // n = 7, score = 100
            //   7507                 | jne                 9
            //   e8????????           |                     
            //   eb5f                 | jmp                 0x61
            //   57                   | push                edi
            //   8b7d08               | mov                 edi, dword ptr [ebp + 8]
            //   85ff                 | test                edi, edi
            //   750a                 | jne                 0xc

    condition:
        7 of them and filesize < 204800
}
[TLP:WHITE] win_cadelspy_w0   (20170410 | No description)
rule win_cadelspy_w0 {
    meta:
        author = "Symantec"
        source = "http://www.symantec.com/content/en/us/enterprise/media/security_response/docs/CadelSpy-Remexi-IOC.pdf"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cadelspy"
        malpedia_version = "20170410"
        malpedia_sharing = "TLP:WHITE"
        malpedia_license = ""
    strings:
        $s1 = { 
                56 57 8B F8 8B F1 33 C0 3B F0 74 22 39 44 24 0C
                74 18 0F B7 0F 66 3B C8 74 10 66 89 0A 42 42 47
                47 4E FF 4C 24 0C 3B F0 75 E2 3B F0 75 07 4A 4A
                B8 7A 00 07 80 33 C9 5F 66 89 0A 5E C2 04 00
              }
        $s2 = "ntsvc32"
        $s3 = "ntbind32"
    condition:
        $s1 and ($s2 or $s3)
}
[TLP:WHITE] win_cadelspy_w1   (20170410 | No description)
rule win_cadelspy_w1 {
    meta:
        author = "Symantec"
        source = "http://www.symantec.com/content/en/us/enterprise/media/security_response/docs/CadelSpy-Remexi-IOC.pdf"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cadelspy"
        malpedia_version = "20170410"
        malpedia_sharing = "TLP:WHITE"
        malpedia_license = ""
    strings:
        $s1  = "[EXECUTE]" wide ascii
        $s2  = "WebCamCapture" wide ascii
        $s3  = "</DAY>" wide ascii
        $s4  =
        "</DOCUMENT>" wide ascii
        $s5  = "<DOCUMENT>" wide ascii
        $s6  = "<DATETIME>" wide ascii
        $s7  = "Can't open file for reading :" wide ascii
        $s8  = "</DATETIME>" wide ascii
        $s9  = "</USERNAME>" wide ascii
        $s10 = "JpegFile :" wide ascii
        $s12 = "[SCROLL]" wide ascii
        $s13 = "<YEAR>" wide ascii
        $s14 = "CURRENT DATE" wide ascii
        $s15 = "</YEAR>" wide ascii
        $s16 = "</MONTH>" wide ascii
        $s17 = "<PRINTERNAME>" wide ascii
        $s18 = "</DRIVE>" wide ascii
        $s19 = "<DATATYPE>" wide ascii
        $s20 = "<MACADDRESS>" wide ascii
        $s21 = "FlashMemory" wide ascii
    condition:
        12 of them
}
[TLP:WHITE] win_cadelspy_w2   (20170410 | No description)
rule win_cadelspy_w2 {
    meta:
        author = "Symantec"
        source = "http://www.symantec.com/content/en/us/enterprise/media/security_response/docs/CadelSpy-Remexi-IOC.pdf"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cadelspy"
        malpedia_version = "20170410"
        malpedia_sharing = "TLP:WHITE"
        malpedia_license = ""
    strings:
        $s1  = "SOFTWARE\\ntsvc32\\HDD" wide ascii
        $s2  = "SOFTWARE\\ntsvc32\\ROU" wide ascii
        $s3  = "SOFTWARE\\ntsvc32\\HST" wide ascii
        $s4  = "SOFTWARE\\ntsvc32\\FLS" wide ascii
        $s5  = "ntsvc32" wide ascii
        $s6  = ".Win$py." wide ascii
        $s7  = "C:\\users\\" wide ascii
        $s8  = "%system32%" wide ascii
        $s9  = "\\Local Settings\\Temp" wide ascii
        $s10 = "SVWATAUAVAW" wide ascii
        $s11 = "\\AppData\\Local" wide ascii
        $s12 = "\\AppData" wide ascii
    condition:
        6 of them
}
[TLP:WHITE] win_cadelspy_w3   (20170410 | No description)
rule win_cadelspy_w3 {
    meta:
        author = "Symantec"
        source = "http://www.symantec.com/content/en/us/enterprise/media/security_response/docs/CadelSpy-Remexi-IOC.pdf"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cadelspy"
        malpedia_version = "20170410"
        malpedia_sharing = "TLP:WHITE"
        malpedia_license = ""
    strings:
        $s1 = "AppInit_DLLs" wide ascii
        $s2 = { 5C 00 62 00 61 00 63 00 6B 00 75 00 70 00 00 }
        $s3 = { 5C 00 75 00 70 00 64 00 61 00 74 00 65 00 00 }
        $s4 = "\\cmd.exe" wide ascii
    condition:
        all of them
}
Download all Yara Rules