SYMBOLCOMMON_NAMEaka. SYNONYMS
win.grey_energy (Back to overview)

GreyEnergy

Actor(s): GreyEnergy, TeleBots

VTCollection    

There is no description at this point.

References
2022-02-24nvisoMichel Coene
Threat Update – Ukraine & Russia conflict
EternalPetya GreyEnergy HermeticWiper Industroyer KillDisk WhisperGate
2020-01-01SecureworksSecureWorks
IRON VIKING
BlackEnergy EternalPetya GreyEnergy Industroyer KillDisk TeleBot TeleDoor
2019-05-08Verizon Communications Inc.Verizon Communications Inc.
2019 Data Breach Investigations Report
BlackEnergy Cobalt Strike DanaBot Gandcrab GreyEnergy Mirai Olympic Destroyer SamSam
2019-02-12Nozomi NetworksAlessandro Di Pinto
GreyEnergy Malware Research Paper: Maldoc to Backdoor
GreyEnergy
2019-01-25Github (NozomiNetworks)NozomiNetworks
Toolkit collection developed to help malware analysts dissecting and detecting the packer used by GreyEnergy samples.
GreyEnergy
2019-01-24Kaspersky LabsKaspersky Lab ICS CERT
GreyEnergy’s overlap with Zebrocy
GreyEnergy Zebrocy
2018-10-18ESET ResearchAnton Cherepanov
GREYENERGY: A successor to BlackEnergy
Felixroot GreyEnergy
2018-10-17ESET ResearchAnton Cherepanov, Robert Lipovsky
ESET unmasks ‘GREYENERGY’ cyber-espionage group
GreyEnergy GreyEnergy
2017-05-31MITREMITRE ATT&CK
Sandworm Team
CyclopsBlink Exaramel BlackEnergy EternalPetya Exaramel GreyEnergy KillDisk MimiKatz Olympic Destroyer Sandworm
Yara Rules
[TLP:WHITE] win_grey_energy_auto (20230808 | Detects win.grey_energy.)
rule win_grey_energy_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.grey_energy."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.grey_energy"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6800000008 57 53 53 }
            // n = 4, score = 500
            //   6800000008           | push                0x8000000
            //   57                   | push                edi
            //   53                   | push                ebx
            //   53                   | push                ebx

        $sequence_1 = { e8???????? 68???????? 8945cc e8???????? 68???????? 8945d4 e8???????? }
            // n = 7, score = 500
            //   e8????????           |                     
            //   68????????           |                     
            //   8945cc               | mov                 dword ptr [ebp - 0x34], eax
            //   e8????????           |                     
            //   68????????           |                     
            //   8945d4               | mov                 dword ptr [ebp - 0x2c], eax
            //   e8????????           |                     

        $sequence_2 = { 53 53 6800000008 57 }
            // n = 4, score = 500
            //   53                   | push                ebx
            //   53                   | push                ebx
            //   6800000008           | push                0x8000000
            //   57                   | push                edi

        $sequence_3 = { 8945d4 e8???????? 68???????? 8945d0 e8???????? }
            // n = 5, score = 500
            //   8945d4               | mov                 dword ptr [ebp - 0x2c], eax
            //   e8????????           |                     
            //   68????????           |                     
            //   8945d0               | mov                 dword ptr [ebp - 0x30], eax
            //   e8????????           |                     

        $sequence_4 = { 0345f0 0fbe08 8b45f0 33d2 }
            // n = 4, score = 400
            //   0345f0               | add                 eax, dword ptr [ebp - 0x10]
            //   0fbe08               | movsx               ecx, byte ptr [eax]
            //   8b45f0               | mov                 eax, dword ptr [ebp - 0x10]
            //   33d2                 | xor                 edx, edx

        $sequence_5 = { 81e1ff000000 8b45ec 8b55f8 66890c42 }
            // n = 4, score = 400
            //   81e1ff000000         | and                 ecx, 0xff
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   66890c42             | mov                 word ptr [edx + eax*2], cx

        $sequence_6 = { 8b45f8 0345ec 8808 eb10 }
            // n = 4, score = 400
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   0345ec               | add                 eax, dword ptr [ebp - 0x14]
            //   8808                 | mov                 byte ptr [eax], cl
            //   eb10                 | jmp                 0x12

        $sequence_7 = { 8b55f0 8b7508 668b1456 66891441 }
            // n = 4, score = 400
            //   8b55f0               | mov                 edx, dword ptr [ebp - 0x10]
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   668b1456             | mov                 dx, word ptr [esi + edx*2]
            //   66891441             | mov                 word ptr [ecx + eax*2], dx

        $sequence_8 = { 66890c42 eb14 8b45ec 8b4df8 }
            // n = 4, score = 400
            //   66890c42             | mov                 word ptr [edx + eax*2], cx
            //   eb14                 | jmp                 0x16
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]

        $sequence_9 = { 53 ff15???????? 8b75f8 85f6 }
            // n = 4, score = 400
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   8b75f8               | mov                 esi, dword ptr [ebp - 8]
            //   85f6                 | test                esi, esi

        $sequence_10 = { 8b4d08 0fb70c41 8b45f0 33d2 }
            // n = 4, score = 400
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   0fb70c41             | movzx               ecx, word ptr [ecx + eax*2]
            //   8b45f0               | mov                 eax, dword ptr [ebp - 0x10]
            //   33d2                 | xor                 edx, edx

        $sequence_11 = { 50 6a40 ff15???????? 8945f8 837df800 7507 }
            // n = 6, score = 400
            //   50                   | push                eax
            //   6a40                 | push                0x40
            //   ff15????????         |                     
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   837df800             | cmp                 dword ptr [ebp - 8], 0
            //   7507                 | jne                 9

        $sequence_12 = { 837df800 7507 33c0 e9???????? c745f004000000 }
            // n = 5, score = 400
            //   837df800             | cmp                 dword ptr [ebp - 8], 0
            //   7507                 | jne                 9
            //   33c0                 | xor                 eax, eax
            //   e9????????           |                     
            //   c745f004000000       | mov                 dword ptr [ebp - 0x10], 4

        $sequence_13 = { 7407 c60100 41 48 75f9 ff75f8 }
            // n = 6, score = 300
            //   7407                 | je                  9
            //   c60100               | mov                 byte ptr [ecx], 0
            //   41                   | inc                 ecx
            //   48                   | dec                 eax
            //   75f9                 | jne                 0xfffffffb
            //   ff75f8               | push                dword ptr [ebp - 8]

        $sequence_14 = { 48 75fa 56 ff15???????? ff75f8 }
            // n = 5, score = 300
            //   48                   | dec                 eax
            //   75fa                 | jne                 0xfffffffc
            //   56                   | push                esi
            //   ff15????????         |                     
            //   ff75f8               | push                dword ptr [ebp - 8]

        $sequence_15 = { 57 ff75e8 ff75f0 ffd6 }
            // n = 4, score = 200
            //   57                   | push                edi
            //   ff75e8               | push                dword ptr [ebp - 0x18]
            //   ff75f0               | push                dword ptr [ebp - 0x10]
            //   ffd6                 | call                esi

        $sequence_16 = { e8???????? 8b4508 3bc7 7430 57 }
            // n = 5, score = 200
            //   e8????????           |                     
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   3bc7                 | cmp                 eax, edi
            //   7430                 | je                  0x32
            //   57                   | push                edi

    condition:
        7 of them and filesize < 303104
}
Download all Yara Rules