SYMBOLCOMMON_NAMEaka. SYNONYMS
win.cueisfry (Back to overview)

Cueisfry

VTCollection    

There is no description at this point.

References
2014-05-16SecureworksParam Singh
APT Campaign Leverages the Cueisfry Trojan and Microsoft Word Vulnerability CVE-2014-1761
Cueisfry
Yara Rules
[TLP:WHITE] win_cueisfry_auto (20230808 | Detects win.cueisfry.)
rule win_cueisfry_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.cueisfry."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cueisfry"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff15???????? b8???????? c3 8b45ec c745fcffffffff 85c0 7406 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   b8????????           |                     
            //   c3                   | ret                 
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   c745fcffffffff       | mov                 dword ptr [ebp - 4], 0xffffffff
            //   85c0                 | test                eax, eax
            //   7406                 | je                  8

        $sequence_1 = { f3a5 52 e8???????? 8d44241c }
            // n = 4, score = 100
            //   f3a5                 | rep movsd           dword ptr es:[edi], dword ptr [esi]
            //   52                   | push                edx
            //   e8????????           |                     
            //   8d44241c             | lea                 eax, [esp + 0x1c]

        $sequence_2 = { e8???????? 85c0 750c 55 ff15???????? e9???????? }
            // n = 6, score = 100
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   750c                 | jne                 0xe
            //   55                   | push                ebp
            //   ff15????????         |                     
            //   e9????????           |                     

        $sequence_3 = { 8944241c 7c0d 80f95a 7f08 0fbee9 }
            // n = 5, score = 100
            //   8944241c             | mov                 dword ptr [esp + 0x1c], eax
            //   7c0d                 | jl                  0xf
            //   80f95a               | cmp                 cl, 0x5a
            //   7f08                 | jg                  0xa
            //   0fbee9               | movsx               ebp, cl

        $sequence_4 = { 8975dc e8???????? 8b45ec 3bc7 750d }
            // n = 5, score = 100
            //   8975dc               | mov                 dword ptr [ebp - 0x24], esi
            //   e8????????           |                     
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   3bc7                 | cmp                 eax, edi
            //   750d                 | jne                 0xf

        $sequence_5 = { 8d4c2408 50 e8???????? b91f000000 33c0 8d7c2431 c644243000 }
            // n = 7, score = 100
            //   8d4c2408             | lea                 ecx, [esp + 8]
            //   50                   | push                eax
            //   e8????????           |                     
            //   b91f000000           | mov                 ecx, 0x1f
            //   33c0                 | xor                 eax, eax
            //   8d7c2431             | lea                 edi, [esp + 0x31]
            //   c644243000           | mov                 byte ptr [esp + 0x30], 0

        $sequence_6 = { ff15???????? 8bb424a8010000 8d4c240c 51 8bce }
            // n = 5, score = 100
            //   ff15????????         |                     
            //   8bb424a8010000       | mov                 esi, dword ptr [esp + 0x1a8]
            //   8d4c240c             | lea                 ecx, [esp + 0xc]
            //   51                   | push                ecx
            //   8bce                 | mov                 ecx, esi

        $sequence_7 = { 5f 5e 5d 32c0 5b 81c424030000 c3 }
            // n = 7, score = 100
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   5d                   | pop                 ebp
            //   32c0                 | xor                 al, al
            //   5b                   | pop                 ebx
            //   81c424030000         | add                 esp, 0x324
            //   c3                   | ret                 

        $sequence_8 = { 8d4c240c c68424a001000001 e8???????? 8d8c24ac010000 889c24a0010000 e8???????? }
            // n = 6, score = 100
            //   8d4c240c             | lea                 ecx, [esp + 0xc]
            //   c68424a001000001     | mov                 byte ptr [esp + 0x1a0], 1
            //   e8????????           |                     
            //   8d8c24ac010000       | lea                 ecx, [esp + 0x1ac]
            //   889c24a0010000       | mov                 byte ptr [esp + 0x1a0], bl
            //   e8????????           |                     

        $sequence_9 = { 6a00 ff15???????? 68d0070000 ff15???????? 8d94249c000000 6a00 }
            // n = 6, score = 100
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   68d0070000           | push                0x7d0
            //   ff15????????         |                     
            //   8d94249c000000       | lea                 edx, [esp + 0x9c]
            //   6a00                 | push                0

    condition:
        7 of them and filesize < 81920
}
Download all Yara Rules