SYMBOLCOMMON_NAMEaka. SYNONYMS
win.oldbait (Back to overview)

OLDBAIT

aka: Sasfis

Actor(s): APT28

VTCollection    

According to FireEye, OLDBAIT is a credential stealer that has been observed to be used by APT28.
It targets Internet Explorer, Mozilla Firefox, Eudora, The Bat! (an email client by a Moldovan company), and Becky! (an email client made by a Japanese company). It can use both HTTP or SMTP to exfiltrate data.
In some places it is mistakenly named "Sasfis", which however seems to be a completely different and unrelated malware family.

References
2018-08-26SecJuiceSecJuice
Remember Fancy Bear?
OLDBAIT
2017-01-10FireEyeFireEye iSIGHT Intelligence
APT28: At The Center Of The Storm
Coreshell OLDBAIT Sedreco Seduploader X-Agent
2014-01-01FireEyeFireEye
APT28: A Windows into Russia's Cyber Espionage Operations?
OLDBAIT
Yara Rules
[TLP:WHITE] win_oldbait_auto (20230808 | Detects win.oldbait.)
rule win_oldbait_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.oldbait."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.oldbait"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 05d4db1900 8945f4 ff35???????? ff75fc ff55f4 5f 5e }
            // n = 7, score = 400
            //   05d4db1900           | add                 eax, 0x19dbd4
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   ff35????????         |                     
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   ff55f4               | call                dword ptr [ebp - 0xc]
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_1 = { 8bec 8b450c 56 33d2 57 }
            // n = 5, score = 400
            //   8bec                 | mov                 ebp, esp
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   56                   | push                esi
            //   33d2                 | xor                 edx, edx
            //   57                   | push                edi

        $sequence_2 = { 33d2 57 8b7d08 8d70ff 85f6 7626 }
            // n = 6, score = 400
            //   33d2                 | xor                 edx, edx
            //   57                   | push                edi
            //   8b7d08               | mov                 edi, dword ptr [ebp + 8]
            //   8d70ff               | lea                 esi, [eax - 1]
            //   85f6                 | test                esi, esi
            //   7626                 | jbe                 0x28

        $sequence_3 = { 01459c 8b45c8 8945f8 eb05 }
            // n = 4, score = 400
            //   01459c               | add                 dword ptr [ebp - 0x64], eax
            //   8b45c8               | mov                 eax, dword ptr [ebp - 0x38]
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   eb05                 | jmp                 7

        $sequence_4 = { 69c061ea0000 3571281424 42 3bd6 894510 72da }
            // n = 6, score = 400
            //   69c061ea0000         | imul                eax, eax, 0xea61
            //   3571281424           | xor                 eax, 0x24142871
            //   42                   | inc                 edx
            //   3bd6                 | cmp                 edx, esi
            //   894510               | mov                 dword ptr [ebp + 0x10], eax
            //   72da                 | jb                  0xffffffdc

        $sequence_5 = { 0145d8 8bb54cffffff 56 ff55d0 }
            // n = 4, score = 400
            //   0145d8               | add                 dword ptr [ebp - 0x28], eax
            //   8bb54cffffff         | mov                 esi, dword ptr [ebp - 0xb4]
            //   56                   | push                esi
            //   ff55d0               | call                dword ptr [ebp - 0x30]

        $sequence_6 = { 0145d8 33ff 8d837ff61800 803800 }
            // n = 4, score = 400
            //   0145d8               | add                 dword ptr [ebp - 0x28], eax
            //   33ff                 | xor                 edi, edi
            //   8d837ff61800         | lea                 eax, [ebx + 0x18f67f]
            //   803800               | cmp                 byte ptr [eax], 0

        $sequence_7 = { 0145d8 8b45f0 ff45ec 0fb64004 }
            // n = 4, score = 400
            //   0145d8               | add                 dword ptr [ebp - 0x28], eax
            //   8b45f0               | mov                 eax, dword ptr [ebp - 0x10]
            //   ff45ec               | inc                 dword ptr [ebp - 0x14]
            //   0fb64004             | movzx               eax, byte ptr [eax + 4]

        $sequence_8 = { 0531b11800 50 8b45f8 0531010000 50 }
            // n = 5, score = 400
            //   0531b11800           | add                 eax, 0x18b131
            //   50                   | push                eax
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   0531010000           | add                 eax, 0x131
            //   50                   | push                eax

        $sequence_9 = { 0145d4 41 c1ea04 75dc }
            // n = 4, score = 400
            //   0145d4               | add                 dword ptr [ebp - 0x2c], eax
            //   41                   | inc                 ecx
            //   c1ea04               | shr                 edx, 4
            //   75dc                 | jne                 0xffffffde

        $sequence_10 = { 837d2000 7432 66c7045f0d00 43 66c7045f0a00 43 }
            // n = 6, score = 400
            //   837d2000             | cmp                 dword ptr [ebp + 0x20], 0
            //   7432                 | je                  0x34
            //   66c7045f0d00         | mov                 word ptr [edi + ebx*2], 0xd
            //   43                   | inc                 ebx
            //   66c7045f0a00         | mov                 word ptr [edi + ebx*2], 0xa
            //   43                   | inc                 ebx

        $sequence_11 = { 0145d8 8b45d8 3b45c8 7cc2 }
            // n = 4, score = 400
            //   0145d8               | add                 dword ptr [ebp - 0x28], eax
            //   8b45d8               | mov                 eax, dword ptr [ebp - 0x28]
            //   3b45c8               | cmp                 eax, dword ptr [ebp - 0x38]
            //   7cc2                 | jl                  0xffffffc4

        $sequence_12 = { 83e107 d3e8 30043a 8b4510 69c061ea0000 3571281424 42 }
            // n = 7, score = 400
            //   83e107               | and                 ecx, 7
            //   d3e8                 | shr                 eax, cl
            //   30043a               | xor                 byte ptr [edx + edi], al
            //   8b4510               | mov                 eax, dword ptr [ebp + 0x10]
            //   69c061ea0000         | imul                eax, eax, 0xea61
            //   3571281424           | xor                 eax, 0x24142871
            //   42                   | inc                 edx

        $sequence_13 = { 6a40 6800300000 68d4fd1900 6a00 }
            // n = 4, score = 400
            //   6a40                 | push                0x40
            //   6800300000           | push                0x3000
            //   68d4fd1900           | push                0x19fdd4
            //   6a00                 | push                0

        $sequence_14 = { 894510 72da 8bc7 5f 5e }
            // n = 5, score = 400
            //   894510               | mov                 dword ptr [ebp + 0x10], eax
            //   72da                 | jb                  0xffffffdc
            //   8bc7                 | mov                 eax, edi
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_15 = { 0103 01451c 8b06 8bc8 c1e906 }
            // n = 5, score = 400
            //   0103                 | add                 dword ptr [ebx], eax
            //   01451c               | add                 dword ptr [ebp + 0x1c], eax
            //   8b06                 | mov                 eax, dword ptr [esi]
            //   8bc8                 | mov                 ecx, eax
            //   c1e906               | shr                 ecx, 6

        $sequence_16 = { 8b55fc 8a5d0f 8d4701 83e007 02d9 }
            // n = 5, score = 100
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   8a5d0f               | mov                 bl, byte ptr [ebp + 0xf]
            //   8d4701               | lea                 eax, [edi + 1]
            //   83e007               | and                 eax, 7
            //   02d9                 | add                 bl, cl

        $sequence_17 = { 7439 8d85bcfdffff 68???????? 50 }
            // n = 4, score = 100
            //   7439                 | je                  0x3b
            //   8d85bcfdffff         | lea                 eax, [ebp - 0x244]
            //   68????????           |                     
            //   50                   | push                eax

        $sequence_18 = { ffd6 68???????? 53 8945f0 ffd6 6a64 }
            // n = 6, score = 100
            //   ffd6                 | call                esi
            //   68????????           |                     
            //   53                   | push                ebx
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   ffd6                 | call                esi
            //   6a64                 | push                0x64

        $sequence_19 = { 50 e8???????? ff75f4 8d8578ffffff 68???????? }
            // n = 5, score = 100
            //   50                   | push                eax
            //   e8????????           |                     
            //   ff75f4               | push                dword ptr [ebp - 0xc]
            //   8d8578ffffff         | lea                 eax, [ebp - 0x88]
            //   68????????           |                     

        $sequence_20 = { ffd6 ffd0 8d85c0feffff 50 8d85bcfdffff }
            // n = 5, score = 100
            //   ffd6                 | call                esi
            //   ffd0                 | call                eax
            //   8d85c0feffff         | lea                 eax, [ebp - 0x140]
            //   50                   | push                eax
            //   8d85bcfdffff         | lea                 eax, [ebp - 0x244]

        $sequence_21 = { 8945ec ff7508 6a01 6a00 6a00 }
            // n = 5, score = 100
            //   8945ec               | mov                 dword ptr [ebp - 0x14], eax
            //   ff7508               | push                dword ptr [ebp + 8]
            //   6a01                 | push                1
            //   6a00                 | push                0
            //   6a00                 | push                0

        $sequence_22 = { 8d4df4 8945d4 51 57 50 }
            // n = 5, score = 100
            //   8d4df4               | lea                 ecx, [ebp - 0xc]
            //   8945d4               | mov                 dword ptr [ebp - 0x2c], eax
            //   51                   | push                ecx
            //   57                   | push                edi
            //   50                   | push                eax

        $sequence_23 = { 57 50 53 68???????? ff35???????? ffd6 ffd0 }
            // n = 7, score = 100
            //   57                   | push                edi
            //   50                   | push                eax
            //   53                   | push                ebx
            //   68????????           |                     
            //   ff35????????         |                     
            //   ffd6                 | call                esi
            //   ffd0                 | call                eax

    condition:
        7 of them and filesize < 172032
}
Download all Yara Rules