SYMBOLCOMMON_NAMEaka. SYNONYMS
win.nautilus (Back to overview)

Nautilus

Actor(s): APT34, Turla

VTCollection    

There is no description at this point.

References
2020-01-01SecureworksSecureWorks
IRON HUNTER
Agent.BTZ Cobra Carbon System LightNeuron Mosquito Nautilus Neuron Skipper Uroburos Turla
2019-10-21NCSC UKNCSC UK
Advisory: Turla group exploits Iranian APT to expand coverage of victims
Nautilus Neuron
2018-01-17NCSC UKNCSC UK
Turla group malware
Nautilus Neuron
Yara Rules
[TLP:WHITE] win_nautilus_auto (20230808 | Detects win.nautilus.)
rule win_nautilus_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.nautilus."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.nautilus"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8bcf e8???????? 8bd8 8bcd e8???????? 85db 8bce }
            // n = 7, score = 100
            //   8bcf                 | mov                 ecx, edi
            //   e8????????           |                     
            //   8bd8                 | dec                 eax
            //   8bcd                 | mov                 ecx, edi
            //   e8????????           |                     
            //   85db                 | dec                 esp
            //   8bce                 | arpl                word ptr [ebx + 0x14], ax

        $sequence_1 = { 85c0 740c 488b4598 4833c7 e9???????? c74424200f000000 e9???????? }
            // n = 7, score = 100
            //   85c0                 | dec                 eax
            //   740c                 | test                edi, edi
            //   488b4598             | jne                 0xa53
            //   4833c7               | jmp                 0xad1
            //   e9????????           |                     
            //   c74424200f000000     | dec                 eax
            //   e9????????           |                     

        $sequence_2 = { 8bfe 486313 488d0dcc340600 f6040a02 744b 418d46fa 488bcb }
            // n = 7, score = 100
            //   8bfe                 | mov                 dword ptr [eax], edi
            //   486313               | inc                 ebp
            //   488d0dcc340600       | mov                 esp, ecx
            //   f6040a02             | dec                 esp
            //   744b                 | mov                 dword ptr [esp + 0x38], eax
            //   418d46fa             | dec                 eax
            //   488bcb               | mov                 dword ptr [esp + 0x30], edx

        $sequence_3 = { 85c0 7892 488d4c2430 498bd4 e8???????? 85c0 7981 }
            // n = 7, score = 100
            //   85c0                 | mov                 dword ptr [edx], eax
            //   7892                 | dec                 eax
            //   488d4c2430           | mov                 eax, dword ptr [esp + 0x70]
            //   498bd4               | dec                 ecx
            //   e8????????           |                     
            //   85c0                 | mov                 ecx, dword ptr [esi]
            //   7981                 | dec                 eax

        $sequence_4 = { ba03000000 4d8bc5 8d4aff e8???????? 4c8be0 4885c0 7509 }
            // n = 7, score = 100
            //   ba03000000           | dec                 eax
            //   4d8bc5               | cdq                 
            //   8d4aff               | inc                 ecx
            //   e8????????           |                     
            //   4c8be0               | mov                 edi, 1
            //   4885c0               | dec                 ecx
            //   7509                 | mov                 ecx, eax

        $sequence_5 = { 85f6 750c 33c0 eb3a 488b0b 49890e eb30 }
            // n = 7, score = 100
            //   85f6                 | mov                 ecx, eax
            //   750c                 | dec                 eax
            //   33c0                 | mov                 eax, edx
            //   eb3a                 | dec                 eax
            //   488b0b               | mov                 esi, ecx
            //   49890e               | dec                 eax
            //   eb30                 | mov                 ecx, dword ptr [edi + 8]

        $sequence_6 = { 85c0 79d6 4c8d45cf 488d55cf 488d4db7 e8???????? 8bd8 }
            // n = 7, score = 100
            //   85c0                 | cmova               ecx, eax
            //   79d6                 | dec                 eax
            //   4c8d45cf             | mov                 edx, dword ptr [esi + 0xe0]
            //   488d55cf             | mov                 cl, byte ptr [esi + 0x54]
            //   488d4db7             | mov                 al, byte ptr [edx + 9]
            //   e8????????           |                     
            //   8bd8                 | and                 cl, 3

        $sequence_7 = { eb07 c745e006000000 488d45e0 41b912000000 4d8bc4 498bd5 488bcf }
            // n = 7, score = 100
            //   eb07                 | mov                 ebp, esp
            //   c745e006000000       | dec                 eax
            //   488d45e0             | sub                 esp, 0x50
            //   41b912000000         | dec                 ecx
            //   4d8bc4               | mov                 dword ptr [ebx + 0x10], esi
            //   498bd5               | push                edi
            //   488bcf               | dec                 eax

        $sequence_8 = { 4883f803 0f8cef010000 488bd3 488bcd ff95c8010000 85c0 0f8599feffff }
            // n = 7, score = 100
            //   4883f803             | jmp                 0x5de
            //   0f8cef010000         | dec                 eax
            //   488bd3               | cmp                 esi, 3
            //   488bcd               | jl                  0x4f4
            //   ff95c8010000         | dec                 eax
            //   85c0                 | mov                 edx, ebx
            //   0f8599feffff         | dec                 ecx

        $sequence_9 = { e8???????? 85c0 7531 488d4db0 33d2 e8???????? 85c0 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   85c0                 | dec                 eax
            //   7531                 | lea                 ecx, [ebp + 0x1070]
            //   488d4db0             | dec                 ebp
            //   33d2                 | mov                 eax, edi
            //   e8????????           |                     
            //   85c0                 | mov                 dword ptr [esp + 0x30], eax

    condition:
        7 of them and filesize < 1302528
}
[TLP:WHITE] win_nautilus_w0   (20180226 | Rule for detection of Nautilus based on assembly code for a modified RC4 loop)
rule win_nautilus_w0 {
    meta:
        description = "Rule for detection of Nautilus based on assembly code for a modified RC4 loop"
        author = "NCSC UK"
        hash = "a415ab193f6cd832a0de4fcc48d5f53d6f0b06d5e13b3c359878c6c31f3e7ec3"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.nautilus"
        malpedia_version = "20180226"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
    strings:
        $rc4_loop = {42 0F B6 14 04 41 FF C0 03 D7 0F B6 CA 8A 14 0C 43 32 14 13 41 88 12 49 FF C2
        49 FF C9}
        $rc4_key = {31 42 31 34 34 30 44 39 30 46 43 39 42 43 42 34 36 41 39 41 43 39 36 34 33 38
        46 45 45 41 38 42}
        $string_0 = "nautilus-service.dll" ascii
        $string_1 = "oxygen.dll" ascii
        $string_2 = "config_listen.system" ascii
        $string_3 = "ctx.system" ascii
        $string_4 = "3FDA3998-BEF5-426D-82D8-1A71F29ADDC3" ascii
        $string_5 = "C:\\ProgramData\\Microsoft\\Windows\\Caches\\{%s}.2.ver0x0000000000000001.db"
    condition:
        ($rc4_loop and $rc4_key) or (all of ($string_*)) 
}
Download all Yara Rules