SYMBOLCOMMON_NAMEaka. SYNONYMS
win.geminiduke (Back to overview)

GeminiDuke

VTCollection    

There is no description at this point.

References
2015-08-17F-Secure LabsF-Secure Threat Intelligence Team, Noora Hyvärinen
THE DUKES 7 YEARS OF RUSSIAN CYBERESPIONAGE
COZYDUKE GeminiDuke
Yara Rules
[TLP:WHITE] win_geminiduke_auto (20230808 | Detects win.geminiduke.)
rule win_geminiduke_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.geminiduke."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.geminiduke"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 51 57 8b7c2410 8b442414 }
            // n = 4, score = 400
            //   51                   | push                ecx
            //   57                   | push                edi
            //   8b7c2410             | mov                 edi, dword ptr [esp + 0x10]
            //   8b442414             | mov                 eax, dword ptr [esp + 0x14]

        $sequence_1 = { 8b7c2410 8b442414 8b4c2418 f3aa }
            // n = 4, score = 400
            //   8b7c2410             | mov                 edi, dword ptr [esp + 0x10]
            //   8b442414             | mov                 eax, dword ptr [esp + 0x14]
            //   8b4c2418             | mov                 ecx, dword ptr [esp + 0x18]
            //   f3aa                 | rep stosb           byte ptr es:[edi], al

        $sequence_2 = { 6a00 68???????? e8???????? 83c404 50 6801000080 ff15???????? }
            // n = 7, score = 400
            //   6a00                 | push                0
            //   68????????           |                     
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   50                   | push                eax
            //   6801000080           | push                0x80000001
            //   ff15????????         |                     

        $sequence_3 = { 8b4c2418 f3aa 5f 59 }
            // n = 4, score = 400
            //   8b4c2418             | mov                 ecx, dword ptr [esp + 0x18]
            //   f3aa                 | rep stosb           byte ptr es:[edi], al
            //   5f                   | pop                 edi
            //   59                   | pop                 ecx

        $sequence_4 = { 03459c 03c8 894ddc 8b45fc }
            // n = 4, score = 300
            //   03459c               | add                 eax, dword ptr [ebp - 0x64]
            //   03c8                 | add                 ecx, eax
            //   894ddc               | mov                 dword ptr [ebp - 0x24], ecx
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]

        $sequence_5 = { 034590 8b8d70ffffff c1e907 8b9570ffffff }
            // n = 4, score = 300
            //   034590               | add                 eax, dword ptr [ebp - 0x70]
            //   8b8d70ffffff         | mov                 ecx, dword ptr [ebp - 0x90]
            //   c1e907               | shr                 ecx, 7
            //   8b9570ffffff         | mov                 edx, dword ptr [ebp - 0x90]

        $sequence_6 = { 034584 8b8d64ffffff c1e907 8b9564ffffff c1e219 0bca }
            // n = 6, score = 300
            //   034584               | add                 eax, dword ptr [ebp - 0x7c]
            //   8b8d64ffffff         | mov                 ecx, dword ptr [ebp - 0x9c]
            //   c1e907               | shr                 ecx, 7
            //   8b9564ffffff         | mov                 edx, dword ptr [ebp - 0x9c]
            //   c1e219               | shl                 edx, 0x19
            //   0bca                 | or                  ecx, edx

        $sequence_7 = { 034590 03c8 894dd0 8b45f8 }
            // n = 4, score = 300
            //   034590               | add                 eax, dword ptr [ebp - 0x70]
            //   03c8                 | add                 ecx, eax
            //   894dd0               | mov                 dword ptr [ebp - 0x30], ecx
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]

        $sequence_8 = { f7f3 66894706 8bc2 c1e010 668b4604 33d2 f7f3 }
            // n = 7, score = 200
            //   f7f3                 | div                 ebx
            //   66894706             | mov                 word ptr [edi + 6], ax
            //   8bc2                 | mov                 eax, edx
            //   c1e010               | shl                 eax, 0x10
            //   668b4604             | mov                 ax, word ptr [esi + 4]
            //   33d2                 | xor                 edx, edx
            //   f7f3                 | div                 ebx

        $sequence_9 = { 0fb6f8 57 6a20 56 e8???????? 83c40c }
            // n = 6, score = 200
            //   0fb6f8               | movzx               edi, al
            //   57                   | push                edi
            //   6a20                 | push                0x20
            //   56                   | push                esi
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc

        $sequence_10 = { 337704 33e8 8b442410 c1ee12 83e601 33ee }
            // n = 6, score = 200
            //   337704               | xor                 esi, dword ptr [edi + 4]
            //   33e8                 | xor                 ebp, eax
            //   8b442410             | mov                 eax, dword ptr [esp + 0x10]
            //   c1ee12               | shr                 esi, 0x12
            //   83e601               | and                 esi, 1
            //   33ee                 | xor                 ebp, esi

        $sequence_11 = { 33d2 f7f3 66894704 8bc2 }
            // n = 4, score = 200
            //   33d2                 | xor                 edx, edx
            //   f7f3                 | div                 ebx
            //   66894704             | mov                 word ptr [edi + 4], ax
            //   8bc2                 | mov                 eax, edx

        $sequence_12 = { e8???????? d1ee 33f3 c1ee03 337704 33e8 }
            // n = 6, score = 200
            //   e8????????           |                     
            //   d1ee                 | shr                 esi, 1
            //   33f3                 | xor                 esi, ebx
            //   c1ee03               | shr                 esi, 3
            //   337704               | xor                 esi, dword ptr [edi + 4]
            //   33e8                 | xor                 ebp, eax

        $sequence_13 = { 0430 8ad1 80ea0a 80fa05 7705 }
            // n = 5, score = 200
            //   0430                 | add                 al, 0x30
            //   8ad1                 | mov                 dl, cl
            //   80ea0a               | sub                 dl, 0xa
            //   80fa05               | cmp                 dl, 5
            //   7705                 | ja                  7

        $sequence_14 = { 8a442404 8ac8 80e961 80f919 7703 b001 }
            // n = 6, score = 200
            //   8a442404             | mov                 al, byte ptr [esp + 4]
            //   8ac8                 | mov                 cl, al
            //   80e961               | sub                 cl, 0x61
            //   80f919               | cmp                 cl, 0x19
            //   7703                 | ja                  5
            //   b001                 | mov                 al, 1

    condition:
        7 of them and filesize < 327680
}
Download all Yara Rules