SYMBOLCOMMON_NAMEaka. SYNONYMS
win.emdivi (Back to overview)

Emdivi

Actor(s): Stone Panda

VTCollection    

There is no description at this point.

References
2019-11-11Virus BulletinHiroshi Soeda, Shusei Tomonaga, Tomoaki Tani, Wataru Takahashi
APT cases exploiting vulnerabilities in region‑specific software
NodeRAT Emdivi PlugX
2017-07-27Trend MicroBenson Sy, CH Lei, Kawabata Kohei
ChessMaster Makes its Move: A Look into the Campaign’s Cyberespionage Arsenal
Emdivi
2016-06-13Macnica NetworksMacnica Networks
Survey of the actual situation of the large-scale cyber spy activity that hit Japan | 1st edition
Emdivi PlugX
2015-11-19JPCERT/CCYou Nakatsuru
Decrypting Strings in Emdivi
Emdivi
2015-09-01Trend MicroBenson Sy
Attackers Target Organizations in Japan; Transform Local Sites into C&C Servers for EMDIVI Backdoor
Emdivi
2015-08-20Kaspersky LabsSuguru Ishimaru
New activity of the Blue Termite APT
Emdivi
Yara Rules
[TLP:WHITE] win_emdivi_auto (20230808 | Detects win.emdivi.)
rule win_emdivi_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.emdivi."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.emdivi"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 0fbe441fff 83c404 2bd8 8bf3 8d4601 }
            // n = 5, score = 300
            //   0fbe441fff           | movsx               eax, byte ptr [edi + ebx - 1]
            //   83c404               | add                 esp, 4
            //   2bd8                 | sub                 ebx, eax
            //   8bf3                 | mov                 esi, ebx
            //   8d4601               | lea                 eax, [esi + 1]

        $sequence_1 = { 59 c745e401000000 c745e803000000 c745ec05000000 894df0 c745f408000000 c745f80a000000 }
            // n = 7, score = 300
            //   59                   | pop                 ecx
            //   c745e401000000       | mov                 dword ptr [ebp - 0x1c], 1
            //   c745e803000000       | mov                 dword ptr [ebp - 0x18], 3
            //   c745ec05000000       | mov                 dword ptr [ebp - 0x14], 5
            //   894df0               | mov                 dword ptr [ebp - 0x10], ecx
            //   c745f408000000       | mov                 dword ptr [ebp - 0xc], 8
            //   c745f80a000000       | mov                 dword ptr [ebp - 8], 0xa

        $sequence_2 = { c645f800 e8???????? 8b45d4 5b 8b4dfc 33cd 5f }
            // n = 7, score = 300
            //   c645f800             | mov                 byte ptr [ebp - 8], 0
            //   e8????????           |                     
            //   8b45d4               | mov                 eax, dword ptr [ebp - 0x2c]
            //   5b                   | pop                 ebx
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   33cd                 | xor                 ecx, ebp
            //   5f                   | pop                 edi

        $sequence_3 = { ff5108 e8???????? c3 beff010000 56 }
            // n = 5, score = 300
            //   ff5108               | call                dword ptr [ecx + 8]
            //   e8????????           |                     
            //   c3                   | ret                 
            //   beff010000           | mov                 esi, 0x1ff
            //   56                   | push                esi

        $sequence_4 = { ff750c 8365e000 ff7508 33c0 c645e400 8d7de5 }
            // n = 6, score = 300
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   8365e000             | and                 dword ptr [ebp - 0x20], 0
            //   ff7508               | push                dword ptr [ebp + 8]
            //   33c0                 | xor                 eax, eax
            //   c645e400             | mov                 byte ptr [ebp - 0x1c], 0
            //   8d7de5               | lea                 edi, [ebp - 0x1b]

        $sequence_5 = { 5f c9 c3 6a1f }
            // n = 4, score = 300
            //   5f                   | pop                 edi
            //   c9                   | leave               
            //   c3                   | ret                 
            //   6a1f                 | push                0x1f

        $sequence_6 = { eb07 888415b4fdffff 42 41 41 }
            // n = 5, score = 300
            //   eb07                 | jmp                 9
            //   888415b4fdffff       | mov                 byte ptr [ebp + edx - 0x24c], al
            //   42                   | inc                 edx
            //   41                   | inc                 ecx
            //   41                   | inc                 ecx

        $sequence_7 = { 8bf0 e8???????? 99 2bf7 f7fe }
            // n = 5, score = 300
            //   8bf0                 | mov                 esi, eax
            //   e8????????           |                     
            //   99                   | cdq                 
            //   2bf7                 | sub                 esi, edi
            //   f7fe                 | idiv                esi

        $sequence_8 = { 55 8bec 53 56 6a03 5b }
            // n = 6, score = 300
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   53                   | push                ebx
            //   56                   | push                esi
            //   6a03                 | push                3
            //   5b                   | pop                 ebx

        $sequence_9 = { 83e003 33d2 3955f0 8945f8 }
            // n = 4, score = 300
            //   83e003               | and                 eax, 3
            //   33d2                 | xor                 edx, edx
            //   3955f0               | cmp                 dword ptr [ebp - 0x10], edx
            //   8945f8               | mov                 dword ptr [ebp - 8], eax

    condition:
        7 of them and filesize < 581632
}
Download all Yara Rules