SYMBOLCOMMON_NAMEaka. SYNONYMS
win.flashflood (Back to overview)

FLASHFLOOD

Actor(s): APT 30

VTCollection    

FLASHFLOOD will scan inserted removable drives for targeted files, and copy those files from the
removable drive to the FLASHFLOOD-infected system. FLASHFLOOD may also log or copy additional data from the victim computer, such as system information
or contacts.

References
2015-04-15FireEyeFireEye
APT30 and the Mechanics of a Long-Running Cyber Espionage Campaign
backspace FLASHFLOOD NETEAGLE SHIPSHAPE SPACESHIP APT30
2015-04-01FireEyeFireEye
APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION
BACKBEND backspace CREAMSICLE FLASHFLOOD GEMCUTTER MILKMAID Naikon NETEAGLE ORANGEADE SHIPSHAPE SPACESHIP SslMM Sys10 WinMM xsPlus APT30
Yara Rules
[TLP:WHITE] win_flashflood_auto (20230808 | Detects win.flashflood.)
rule win_flashflood_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.flashflood."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.flashflood"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff15???????? 8145f800809b07 8d45f8 50 }
            // n = 4, score = 100
            //   ff15????????         |                     
            //   8145f800809b07       | add                 dword ptr [ebp - 8], 0x79b8000
            //   8d45f8               | lea                 eax, [ebp - 8]
            //   50                   | push                eax

        $sequence_1 = { 56 e8???????? 40 8945f8 0fbe06 50 }
            // n = 6, score = 100
            //   56                   | push                esi
            //   e8????????           |                     
            //   40                   | inc                 eax
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   0fbe06               | movsx               eax, byte ptr [esi]
            //   50                   | push                eax

        $sequence_2 = { c3 b8???????? c3 55 8bec 81ec88020000 }
            // n = 6, score = 100
            //   c3                   | ret                 
            //   b8????????           |                     
            //   c3                   | ret                 
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   81ec88020000         | sub                 esp, 0x288

        $sequence_3 = { 8bec 81ec10060000 56 6a5c ff750c ff15???????? 8bf0 }
            // n = 7, score = 100
            //   8bec                 | mov                 ebp, esp
            //   81ec10060000         | sub                 esp, 0x610
            //   56                   | push                esi
            //   6a5c                 | push                0x5c
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax

        $sequence_4 = { 6bc90c 8b91f0914000 8955f4 8b450c 6bc00c }
            // n = 5, score = 100
            //   6bc90c               | imul                ecx, ecx, 0xc
            //   8b91f0914000         | mov                 edx, dword ptr [ecx + 0x4091f0]
            //   8955f4               | mov                 dword ptr [ebp - 0xc], edx
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   6bc00c               | imul                eax, eax, 0xc

        $sequence_5 = { ff5164 85c0 0f85c5010000 8d55f4 8b45ec 52 }
            // n = 6, score = 100
            //   ff5164               | call                dword ptr [ecx + 0x64]
            //   85c0                 | test                eax, eax
            //   0f85c5010000         | jne                 0x1cb
            //   8d55f4               | lea                 edx, [ebp - 0xc]
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   52                   | push                edx

        $sequence_6 = { 33c0 eb0a 57 ff15???????? 6a01 58 5f }
            // n = 7, score = 100
            //   33c0                 | xor                 eax, eax
            //   eb0a                 | jmp                 0xc
            //   57                   | push                edi
            //   ff15????????         |                     
            //   6a01                 | push                1
            //   58                   | pop                 eax
            //   5f                   | pop                 edi

        $sequence_7 = { 85f6 59 0f842b020000 ff7508 8d85f0fbffff 50 e8???????? }
            // n = 7, score = 100
            //   85f6                 | test                esi, esi
            //   59                   | pop                 ecx
            //   0f842b020000         | je                  0x231
            //   ff7508               | push                dword ptr [ebp + 8]
            //   8d85f0fbffff         | lea                 eax, [ebp - 0x410]
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_8 = { 50 e8???????? 8d85c0fdffff 50 8d85c0fbffff ff7508 }
            // n = 6, score = 100
            //   50                   | push                eax
            //   e8????????           |                     
            //   8d85c0fdffff         | lea                 eax, [ebp - 0x240]
            //   50                   | push                eax
            //   8d85c0fbffff         | lea                 eax, [ebp - 0x440]
            //   ff7508               | push                dword ptr [ebp + 8]

        $sequence_9 = { 83c62c 6a2e 56 ff15???????? 8b3d???????? 59 }
            // n = 6, score = 100
            //   83c62c               | add                 esi, 0x2c
            //   6a2e                 | push                0x2e
            //   56                   | push                esi
            //   ff15????????         |                     
            //   8b3d????????         |                     
            //   59                   | pop                 ecx

    condition:
        7 of them and filesize < 114688
}
Download all Yara Rules