SYMBOLCOMMON_NAMEaka. SYNONYMS
win.killav (Back to overview)

KillAV

aka: BURNTCIGAR
VTCollection    

There is no description at this point.

References
2023-07-28Quorum CyberQuorum Cyber
Scattered Spider Threat Actor Profile
Cuba KillAV POORTRY
2022-12-13SophosAndreas Klopsch, Andrew Brandt
Signed driver malware moves up the software trust chain
KillAV
2022-02-26AonEduardo Mattos, Rob Homewood
Yours Truly, Signed AV Driver: Weaponizing An Antivirus Driver
KillAV
2022-02-26AonEduardo Mattos, Rob Homewood
Yours Truly, Signed AV Driver: Weaponizing An Antivirus Driver
Cuba KillAV
2022-02-23MandiantJoshua Shilko, Shambavi Sadayappan, Tyler McLellan
(Ex)Change of Pace: UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware
Cuba KillAV
Yara Rules
[TLP:WHITE] win_killav_auto (20230808 | Detects win.killav.)
rule win_killav_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.killav."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.killav"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c745e4e8e24200 e9???????? 894de0 c745e4e8e24200 e9???????? }
            // n = 5, score = 200
            //   c745e4e8e24200       | mov                 dword ptr [ebp - 0x1c], 0x42e2e8
            //   e9????????           |                     
            //   894de0               | mov                 dword ptr [ebp - 0x20], ecx
            //   c745e4e8e24200       | mov                 dword ptr [ebp - 0x1c], 0x42e2e8
            //   e9????????           |                     

        $sequence_1 = { 8955e0 8b048d70ba4300 f644102801 747c }
            // n = 4, score = 200
            //   8955e0               | mov                 dword ptr [ebp - 0x20], edx
            //   8b048d70ba4300       | mov                 eax, dword ptr [ecx*4 + 0x43ba70]
            //   f644102801           | test                byte ptr [eax + edx + 0x28], 1
            //   747c                 | je                  0x7e

        $sequence_2 = { 6a20 c745e000000000 e8???????? 8bf0 83c404 8975e0 }
            // n = 6, score = 200
            //   6a20                 | push                0x20
            //   c745e000000000       | mov                 dword ptr [ebp - 0x20], 0
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax
            //   83c404               | add                 esp, 4
            //   8975e0               | mov                 dword ptr [ebp - 0x20], esi

        $sequence_3 = { 8b45f8 8b55f0 8b048570ba4300 807c022800 }
            // n = 4, score = 200
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   8b55f0               | mov                 edx, dword ptr [ebp - 0x10]
            //   8b048570ba4300       | mov                 eax, dword ptr [eax*4 + 0x43ba70]
            //   807c022800           | cmp                 byte ptr [edx + eax + 0x28], 0

        $sequence_4 = { e8???????? 8b35???????? 6a00 6880000000 6a03 6a00 6a00 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   8b35????????         |                     
            //   6a00                 | push                0
            //   6880000000           | push                0x80
            //   6a03                 | push                3
            //   6a00                 | push                0
            //   6a00                 | push                0

        $sequence_5 = { c645fc1c 50 8d4dd0 e8???????? c645fc00 8b55ec 83fa08 }
            // n = 7, score = 200
            //   c645fc1c             | mov                 byte ptr [ebp - 4], 0x1c
            //   50                   | push                eax
            //   8d4dd0               | lea                 ecx, [ebp - 0x30]
            //   e8????????           |                     
            //   c645fc00             | mov                 byte ptr [ebp - 4], 0
            //   8b55ec               | mov                 edx, dword ptr [ebp - 0x14]
            //   83fa08               | cmp                 edx, 8

        $sequence_6 = { 8b049570ba4300 885c012e 8b049570ba4300 804c012d04 }
            // n = 4, score = 200
            //   8b049570ba4300       | mov                 eax, dword ptr [edx*4 + 0x43ba70]
            //   885c012e             | mov                 byte ptr [ecx + eax + 0x2e], bl
            //   8b049570ba4300       | mov                 eax, dword ptr [edx*4 + 0x43ba70]
            //   804c012d04           | or                  byte ptr [ecx + eax + 0x2d], 4

        $sequence_7 = { 8d45d8 c645fc37 50 8d4dd0 }
            // n = 4, score = 200
            //   8d45d8               | lea                 eax, [ebp - 0x28]
            //   c645fc37             | mov                 byte ptr [ebp - 4], 0x37
            //   50                   | push                eax
            //   8d4dd0               | lea                 ecx, [ebp - 0x30]

        $sequence_8 = { 6bf838 894df8 8b048d70ba4300 33c9 }
            // n = 4, score = 200
            //   6bf838               | imul                edi, eax, 0x38
            //   894df8               | mov                 dword ptr [ebp - 8], ecx
            //   8b048d70ba4300       | mov                 eax, dword ptr [ecx*4 + 0x43ba70]
            //   33c9                 | xor                 ecx, ecx

        $sequence_9 = { e8???????? 8d45d8 c645fc08 50 8d4dd0 }
            // n = 5, score = 200
            //   e8????????           |                     
            //   8d45d8               | lea                 eax, [ebp - 0x28]
            //   c645fc08             | mov                 byte ptr [ebp - 4], 8
            //   50                   | push                eax
            //   8d4dd0               | lea                 ecx, [ebp - 0x30]

    condition:
        7 of them and filesize < 517120
}
Download all Yara Rules