SYMBOLCOMMON_NAMEaka. SYNONYMS
win.equationgroup (Back to overview)

Equationgroup (Sorting)


Rough collection EQGRP samples, to be sorted

References
2021-12-27Checkpoint Research
A Deep Dive into DoubleFeature, Equation Group’s Post-Exploitation Dashboard
Equationgroup (Sorting) Fanny MISTYVEAL PeddleCheap
2016-09-23Laanwj's Blog@orionwl
SECONDDATE in action
Equationgroup (Sorting)
2016-09-17Laanwj
A few notes on SECONDDATE's C&C protocol
Equationgroup (Sorting)
2016-09-13Laanwj
The curious case of BLATSTING's RSA implementation
Equationgroup (Sorting)
2016-09-11Laanwj's BlogWladimir J. van der Laan
BUZZDIRECTION: BLATSTING reloaded
Equationgroup (Sorting)
2016-09-06Laanwj
Blatsting C&C Transcript
Equationgroup (Sorting)
2016-09-04Laanwj's BlogWladimir J. van der Laan
BLATSTING Command-and-Control protocol
Equationgroup (Sorting)
2016-09-01Laanwj
TADAQUEOUS moments
Equationgroup (Sorting)
2016-08-28Laanwj's BlogWladimir J. van der Laan
FEINTCLOUD
Equationgroup (Sorting)
2016-08-22Laanwj
BLATSTING FUNKSPIEL
Equationgroup (Sorting)
Yara Rules
[TLP:WHITE] win_equationgroup_w0 (20170925 | Rule to detect Equation group's Exploitation library http://goo.gl/ivt8EW)
rule win_equationgroup_w0 {
    meta:
        copyright = "Kaspersky Lab"
        author = "Kaspersky Lab"
        description = "Rule to detect Equation group's Exploitation library http://goo.gl/ivt8EW"
        version = "1.0"
        last_modified = "2015-02-16"
        reference = "http://securelist.com/blog/research/68750/equation-the-death-star-of-malware-galaxy/"
        source = "https://github.com/mattulm/sfiles_yara/blob/master/malware/Equation.yar"
        note = "pnx: using this as a catchall for now, excluding fanny, which is covered by its own rule"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.equationgroup"
        malpedia_version = "20170925"
        malpedia_sharing = "TLP:WHITE"
        malpedia_license = ""
    strings:
        $a1="prkMtx" wide
        $a2="cnFormSyncExFBC" wide
        $a3="cnFormVoidFBC" wide
        $a4="cnFormSyncExFBC"
        $a5="cnFormVoidFBC"
        $fanny = "fanny.bmp"
    condition:
        any of ($a*) and not $fanny
}
Download all Yara Rules