SYMBOLCOMMON_NAMEaka. SYNONYMS
win.retro (Back to overview)

Retro

Actor(s): DarkHotel

VTCollection    

There is no description at this point.

References
2021-12-01ESET ResearchAlexis Dorais-Joncas, Facundo Muñoz
Jumping the air gap: 15 years of nation‑state effort
Agent.BTZ Fanny Flame Gauss PlugX Ramsay Retro Stuxnet USBCulprit USBferry
2020-06-14BushidoTokenBushidoToken
Deep-dive: The DarkHotel APT
Asruex Ghost RAT Ramsay Retro Unidentified 076 (Higaisa LNK to Shellcode)
2020-05-13ESET ResearchIgnacio Sanmillan
Ramsay: A cyber‑espionage toolkit tailored for air‑gapped networks
Ramsay Retro
2018-05-25360360 Helios Team
Analysis of CVE-2018-8174 VBScript 0day and APT actor related to Office targeted attack
Retro
Yara Rules
[TLP:WHITE] win_retro_auto (20230808 | Detects win.retro.)
rule win_retro_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.retro."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.retro"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 49ffcb 8941ec 418b440af0 8941f0 418b440af4 }
            // n = 5, score = 200
            //   49ffcb               | dec                 eax
            //   8941ec               | mov                 ebx, dword ptr [esp + 0x40]
            //   418b440af0           | inc                 esp
            //   8941f0               | sub                 eax, edi
            //   418b440af4           | inc                 edx

        $sequence_1 = { 8b442420 4863c8 ba04000000 e8???????? 4c8bb42478400000 4c8ba42480400000 488bb42488400000 }
            // n = 7, score = 200
            //   8b442420             | inc                 ecx
            //   4863c8               | test                al, 1
            //   ba04000000           | jne                 0xe7a
            //   e8????????           |                     
            //   4c8bb42478400000     | inc                 ecx
            //   4c8ba42480400000     | and                 ecx, 0x3f
            //   488bb42488400000     | inc                 ecx

        $sequence_2 = { 488b742468 488dab00120000 f30f100d???????? 4963c5 448b848308130000 418d4701 410fafc0 }
            // n = 7, score = 200
            //   488b742468           | dec                 eax
            //   488dab00120000       | mov                 eax, dword ptr [ebp + 0x159b8]
            //   f30f100d????????     |                     
            //   4963c5               | divss               xmm0, xmm2
            //   448b848308130000     | unpcklps            xmm0, xmm0
            //   418d4701             | cvtps2pd            xmm0, xmm0
            //   410fafc0             | inc                 edx

        $sequence_3 = { f30f58c2 f30f58c1 f30f58c5 4883c478 c3 660feb15???????? f30f5c15???????? }
            // n = 7, score = 200
            //   f30f58c2             | lea                 ecx, [ebx + 4]
            //   f30f58c1             | dec                 ecx
            //   f30f58c5             | shr                 ebx, 2
            //   4883c478             | dec                 esp
            //   c3                   | sub                 edx, ebx
            //   660feb15????????     |                     
            //   f30f5c15????????     |                     

        $sequence_4 = { f3410f1081f8550100 410f2fc0 7604 f30f59e8 8d442eff 4863c8 }
            // n = 6, score = 200
            //   f3410f1081f8550100     | mov    dword ptr [ecx + eax + 0x7ff8], eax
            //   410f2fc0             | dec                 edx
            //   7604                 | mov                 dword ptr [ecx + eax + 0x7ff8], eax
            //   f30f59e8             | movd                xmm0, dword ptr [edx - 0xc]
            //   8d442eff             | cvtps2pd            xmm0, xmm0
            //   4863c8               | movsd               qword ptr [ecx - 8], xmm0

        $sequence_5 = { 418bd4 e8???????? 33c9 85c0 0f8514010000 4c8d2df2e70300 }
            // n = 6, score = 200
            //   418bd4               | jle                 0x46b
            //   e8????????           |                     
            //   33c9                 | dec                 eax
            //   85c0                 | arpl                word ptr [esp + 0x58], bp
            //   0f8514010000         | inc                 ebp
            //   4c8d2df2e70300       | xor                 ecx, ecx

        $sequence_6 = { f30f59e8 418d4424ff 4863c8 483bcd 7c2e 0f1f00 660f6e0c8b }
            // n = 7, score = 200
            //   f30f59e8             | dec                 esp
            //   418d4424ff           | mov                 dword ptr [esp + 0x20], ecx
            //   4863c8               | dec                 eax
            //   483bcd               | mov                 dword ptr [esp + 0x20], ebp
            //   7c2e                 | dec                 ecx
            //   0f1f00               | lea                 ecx, [ebp + ecx*8]
            //   660f6e0c8b           | inc                 ecx

        $sequence_7 = { 4881c460260000 415f 415e 415d 5f 5e 5b }
            // n = 7, score = 200
            //   4881c460260000       | mov                 eax, dword ptr [esp + 0x90]
            //   415f                 | movaps              xmm5, xmm0
            //   415e                 | movss               xmm0, dword ptr [eax + 0x155c4]
            //   415d                 | inc                 ecx
            //   5f                   | comiss              xmm0, xmm0
            //   5e                   | jbe                 0x301
            //   5b                   | dec                 eax

        $sequence_8 = { 48c1f905 4c8d05db7f0500 83e21f 486bd258 490314c8 488d0d79700200 eb11 }
            // n = 7, score = 200
            //   48c1f905             | mulss               xmm2, xmm7
            //   4c8d05db7f0500       | mulss               xmm1, xmm6
            //   83e21f               | mulss               xmm0, xmm5
            //   486bd258             | addss               xmm3, xmm2
            //   490314c8             | addss               xmm1, xmm0
            //   488d0d79700200       | inc                 edx
            //   eb11                 | movups              xmmword ptr [esi + ebx - 0x14], xmm1

        $sequence_9 = { f20f1035???????? 0f297c2430 0f57ff 33ff 83bab412000002 488bda 4c8bc9 }
            // n = 7, score = 200
            //   f20f1035????????     |                     
            //   0f297c2430           | lea                 eax, [esp + 0x75]
            //   0f57ff               | dec                 eax
            //   33ff                 | lea                 edx, [0x2ea9c]
            //   83bab412000002       | dec                 eax
            //   488bda               | lea                 ecx, [0x2ea75]
            //   4c8bc9               | xor                 ebx, ebx

    condition:
        7 of them and filesize < 1409024
}
Download all Yara Rules