SYMBOLCOMMON_NAMEaka. SYNONYMS
win.goldbackdoor (Back to overview)

GOLDBACKDOOR

Actor(s): APT37

VTCollection    

There is no description at this point.

References
2023-09-250x0v1Ovi
REArchive: Reverse engineering APT37’s GOLDBACKDOOR dropper
GOLDBACKDOOR
2022-04-21StairwellSilas Cutler
The ink-stained trail of GOLDBACKDOOR
GOLDBACKDOOR
Yara Rules
[TLP:WHITE] win_goldbackdoor_auto (20230808 | Detects win.goldbackdoor.)
rule win_goldbackdoor_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.goldbackdoor."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.goldbackdoor"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8d8600040000 50 8945bc e8???????? 83c408 8bd8 8d45c0 }
            // n = 7, score = 100
            //   8d8600040000         | lea                 eax, [esi + 0x400]
            //   50                   | push                eax
            //   8945bc               | mov                 dword ptr [ebp - 0x44], eax
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   8bd8                 | mov                 ebx, eax
            //   8d45c0               | lea                 eax, [ebp - 0x40]

        $sequence_1 = { 89742410 c7048300000000 8b5c2420 85ed 7522 8b4a04 83e901 }
            // n = 7, score = 100
            //   89742410             | mov                 dword ptr [esp + 0x10], esi
            //   c7048300000000       | mov                 dword ptr [ebx + eax*4], 0
            //   8b5c2420             | mov                 ebx, dword ptr [esp + 0x20]
            //   85ed                 | test                ebp, ebp
            //   7522                 | jne                 0x24
            //   8b4a04               | mov                 ecx, dword ptr [edx + 4]
            //   83e901               | sub                 ecx, 1

        $sequence_2 = { 897de4 897dec 894df0 85c9 0f8e4f050000 8b00 8b00 }
            // n = 7, score = 100
            //   897de4               | mov                 dword ptr [ebp - 0x1c], edi
            //   897dec               | mov                 dword ptr [ebp - 0x14], edi
            //   894df0               | mov                 dword ptr [ebp - 0x10], ecx
            //   85c9                 | test                ecx, ecx
            //   0f8e4f050000         | jle                 0x555
            //   8b00                 | mov                 eax, dword ptr [eax]
            //   8b00                 | mov                 eax, dword ptr [eax]

        $sequence_3 = { ff36 e8???????? 83c408 eb7c 83ff10 7d07 8d442420 }
            // n = 7, score = 100
            //   ff36                 | push                dword ptr [esi]
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   eb7c                 | jmp                 0x7e
            //   83ff10               | cmp                 edi, 0x10
            //   7d07                 | jge                 9
            //   8d442420             | lea                 eax, [esp + 0x20]

        $sequence_4 = { 8b55e8 ff75f0 8b08 ff3493 50 ff510c 85c0 }
            // n = 7, score = 100
            //   8b55e8               | mov                 edx, dword ptr [ebp - 0x18]
            //   ff75f0               | push                dword ptr [ebp - 0x10]
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   ff3493               | push                dword ptr [ebx + edx*4]
            //   50                   | push                eax
            //   ff510c               | call                dword ptr [ecx + 0xc]
            //   85c0                 | test                eax, eax

        $sequence_5 = { ffd7 8985d4fbffff 68???????? ffb5fcfbffff ffd7 8985d8fbffff 68???????? }
            // n = 7, score = 100
            //   ffd7                 | call                edi
            //   8985d4fbffff         | mov                 dword ptr [ebp - 0x42c], eax
            //   68????????           |                     
            //   ffb5fcfbffff         | push                dword ptr [ebp - 0x404]
            //   ffd7                 | call                edi
            //   8985d8fbffff         | mov                 dword ptr [ebp - 0x428], eax
            //   68????????           |                     

        $sequence_6 = { e8???????? ff33 e8???????? 83c404 6a08 53 e8???????? }
            // n = 7, score = 100
            //   e8????????           |                     
            //   ff33                 | push                dword ptr [ebx]
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   6a08                 | push                8
            //   53                   | push                ebx
            //   e8????????           |                     

        $sequence_7 = { ff742418 e8???????? 03f0 83c408 8d4701 3bf0 7407 }
            // n = 7, score = 100
            //   ff742418             | push                dword ptr [esp + 0x18]
            //   e8????????           |                     
            //   03f0                 | add                 esi, eax
            //   83c408               | add                 esp, 8
            //   8d4701               | lea                 eax, [edi + 1]
            //   3bf0                 | cmp                 esi, eax
            //   7407                 | je                  9

        $sequence_8 = { 683f010000 68???????? 6a6d eb51 8d44240c 50 53 }
            // n = 7, score = 100
            //   683f010000           | push                0x13f
            //   68????????           |                     
            //   6a6d                 | push                0x6d
            //   eb51                 | jmp                 0x53
            //   8d44240c             | lea                 eax, [esp + 0xc]
            //   50                   | push                eax
            //   53                   | push                ebx

        $sequence_9 = { 68???????? 6a71 e9???????? 8b442458 85c0 740e ff742418 }
            // n = 7, score = 100
            //   68????????           |                     
            //   6a71                 | push                0x71
            //   e9????????           |                     
            //   8b442458             | mov                 eax, dword ptr [esp + 0x58]
            //   85c0                 | test                eax, eax
            //   740e                 | je                  0x10
            //   ff742418             | push                dword ptr [esp + 0x18]

    condition:
        7 of them and filesize < 2455552
}
Download all Yara Rules