SYMBOLCOMMON_NAMEaka. SYNONYMS
win.seasalt (Back to overview)

SeaSalt

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_seasalt_auto (20230808 | Detects win.seasalt.)
rule win_seasalt_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.seasalt."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.seasalt"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 888800d90010 eb1f 83f861 7213 }
            // n = 4, score = 100
            //   888800d90010         | mov                 byte ptr [eax + 0x1000d900], cl
            //   eb1f                 | jmp                 0x21
            //   83f861               | cmp                 eax, 0x61
            //   7213                 | jb                  0x15

        $sequence_1 = { a3???????? 3bc6 7513 68e0930400 ff15???????? 8975fc }
            // n = 6, score = 100
            //   a3????????           |                     
            //   3bc6                 | cmp                 eax, esi
            //   7513                 | jne                 0x15
            //   68e0930400           | push                0x493e0
            //   ff15????????         |                     
            //   8975fc               | mov                 dword ptr [ebp - 4], esi

        $sequence_2 = { 83d8ff 3bc3 758c b901040000 33c0 }
            // n = 5, score = 100
            //   83d8ff               | sbb                 eax, -1
            //   3bc3                 | cmp                 eax, ebx
            //   758c                 | jne                 0xffffff8e
            //   b901040000           | mov                 ecx, 0x401
            //   33c0                 | xor                 eax, eax

        $sequence_3 = { f2ae a1???????? 68???????? f7d1 }
            // n = 4, score = 100
            //   f2ae                 | repne scasb         al, byte ptr es:[edi]
            //   a1????????           |                     
            //   68????????           |                     
            //   f7d1                 | not                 ecx

        $sequence_4 = { 8b8c2454010000 6a00 8d442428 6800010000 50 }
            // n = 5, score = 100
            //   8b8c2454010000       | mov                 ecx, dword ptr [esp + 0x154]
            //   6a00                 | push                0
            //   8d442428             | lea                 eax, [esp + 0x28]
            //   6800010000           | push                0x100
            //   50                   | push                eax

        $sequence_5 = { 6aff 50 ff15???????? 85c0 6a00 }
            // n = 5, score = 100
            //   6aff                 | push                -1
            //   50                   | push                eax
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   6a00                 | push                0

        $sequence_6 = { 8bf7 c1e902 8bfa 8d942488010000 f3a5 }
            // n = 5, score = 100
            //   8bf7                 | mov                 esi, edi
            //   c1e902               | shr                 ecx, 2
            //   8bfa                 | mov                 edi, edx
            //   8d942488010000       | lea                 edx, [esp + 0x188]
            //   f3a5                 | rep movsd           dword ptr es:[edi], dword ptr [esi]

        $sequence_7 = { 7ced 55 8bac2418020000 6a00 8d442414 6804020000 50 }
            // n = 7, score = 100
            //   7ced                 | jl                  0xffffffef
            //   55                   | push                ebp
            //   8bac2418020000       | mov                 ebp, dword ptr [esp + 0x218]
            //   6a00                 | push                0
            //   8d442414             | lea                 eax, [esp + 0x14]
            //   6804020000           | push                0x204
            //   50                   | push                eax

        $sequence_8 = { 8dbc2419020000 c684241802000000 f3ab 66ab 6a00 }
            // n = 5, score = 100
            //   8dbc2419020000       | lea                 edi, [esp + 0x219]
            //   c684241802000000     | mov                 byte ptr [esp + 0x218], 0
            //   f3ab                 | rep stosd           dword ptr es:[edi], eax
            //   66ab                 | stosw               word ptr es:[edi], ax
            //   6a00                 | push                0

        $sequence_9 = { c1e902 83e203 83f908 7229 f3a5 ff2495c8350010 8bc7 }
            // n = 7, score = 100
            //   c1e902               | shr                 ecx, 2
            //   83e203               | and                 edx, 3
            //   83f908               | cmp                 ecx, 8
            //   7229                 | jb                  0x2b
            //   f3a5                 | rep movsd           dword ptr es:[edi], dword ptr [esi]
            //   ff2495c8350010       | jmp                 dword ptr [edx*4 + 0x100035c8]
            //   8bc7                 | mov                 eax, edi

    condition:
        7 of them and filesize < 139264
}
Download all Yara Rules