SYMBOLCOMMON_NAMEaka. SYNONYMS
win.sinowal (Back to overview)

Sinowal

aka: Theola, Quarian, Mebroot, Anserin, Torpig
VTCollection    

There is no description at this point.

References
2020-07-29Kaspersky LabsGReAT
APT trends report Q2 2020
PhantomLance Dacls Penquin Turla elf.wellmess AppleJeus Dacls AcidBox Cobalt Strike Dacls EternalPetya Godlike12 Olympic Destroyer PlugX shadowhammer ShadowPad Sinowal VHD Ransomware Volgmer WellMess X-Agent XTunnel
2020-03-12Recorded FutureInsikt Group
Swallowing the Snake’s Tail: Tracking Turla Infrastructure
Mosquito Sinowal
2018-12-05WikipediaWikipedia
Torpig
Sinowal
2016-09-07Virus BulletinBrian Bartholomew, Juan Andrés Guerrero-Saade
Wave Your False Flags! Deception Tactics Muddying Attribution in Targeted Attacks
DuQu JripBot Sinowal Stuxnet Wipbot
2015-02-06CrowdStrikeCrowdStrike
CrowdStrike Global Threat Intel Report 2014
BlackPOS CryptoLocker Derusbi Elise Enfal EvilGrab Gameover P2P HttpBrowser Medusa Mirage Naikon NetTraveler pirpi PlugX Poison Ivy Sakula RAT Sinowal sykipot taidoor
2014-06-02Virus BulletinChao Chen
Sinowal banking trojan
Sinowal
2013-03-13ESET ResearchAleksandr Matrosov
How Theola malware uses a Chrome plugin for banking fraud
Sinowal
2012-08-08SymantecSymantec
Trojan.Mebroot
Sinowal
2010-01-01MandiantEro Carrera, Peter Silberman
State of Malware: Family Ties
Bredolab Conficker Cutwail KoobFace Oderoor Poison Ivy Rustock Sinowal Szribi Zeus
Yara Rules
[TLP:WHITE] win_sinowal_auto (20230808 | Detects win.sinowal.)
rule win_sinowal_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.sinowal."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.sinowal"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8d95bcfdffff 52 e8???????? 83c40c c745f000000000 }
            // n = 5, score = 200
            //   8d95bcfdffff         | lea                 edx, [ebp - 0x244]
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   c745f000000000       | mov                 dword ptr [ebp - 0x10], 0

        $sequence_1 = { 8b450c 8b4d08 8d5401ff 8955fc eb12 8b4508 83c001 }
            // n = 7, score = 200
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   8d5401ff             | lea                 edx, [ecx + eax - 1]
            //   8955fc               | mov                 dword ptr [ebp - 4], edx
            //   eb12                 | jmp                 0x14
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   83c001               | add                 eax, 1

        $sequence_2 = { c745f400000000 c745f800000000 8b4510 8945fc 8b4510 33d2 b908000000 }
            // n = 7, score = 200
            //   c745f400000000       | mov                 dword ptr [ebp - 0xc], 0
            //   c745f800000000       | mov                 dword ptr [ebp - 8], 0
            //   8b4510               | mov                 eax, dword ptr [ebp + 0x10]
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   8b4510               | mov                 eax, dword ptr [ebp + 0x10]
            //   33d2                 | xor                 edx, edx
            //   b908000000           | mov                 ecx, 8

        $sequence_3 = { 6a00 8b45f8 50 ff15???????? 8b45f4 }
            // n = 5, score = 200
            //   6a00                 | push                0
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   8b45f4               | mov                 eax, dword ptr [ebp - 0xc]

        $sequence_4 = { 8b0495d0669600 2500000080 8b4df8 8b148dd4669600 81e2ffffff7f 0bc2 }
            // n = 6, score = 200
            //   8b0495d0669600       | mov                 eax, dword ptr [edx*4 + 0x9666d0]
            //   2500000080           | and                 eax, 0x80000000
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   8b148dd4669600       | mov                 edx, dword ptr [ecx*4 + 0x9666d4]
            //   81e2ffffff7f         | and                 edx, 0x7fffffff
            //   0bc2                 | or                  eax, edx

        $sequence_5 = { 8945d8 c745e400000000 c745fc00000000 68???????? }
            // n = 4, score = 200
            //   8945d8               | mov                 dword ptr [ebp - 0x28], eax
            //   c745e400000000       | mov                 dword ptr [ebp - 0x1c], 0
            //   c745fc00000000       | mov                 dword ptr [ebp - 4], 0
            //   68????????           |                     

        $sequence_6 = { 837d0800 7406 837d0c00 7502 eb64 8b450c }
            // n = 6, score = 200
            //   837d0800             | cmp                 dword ptr [ebp + 8], 0
            //   7406                 | je                  8
            //   837d0c00             | cmp                 dword ptr [ebp + 0xc], 0
            //   7502                 | jne                 4
            //   eb64                 | jmp                 0x66
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]

        $sequence_7 = { 89048dd0669600 8b55fc 8b45fc 8b0c85d0669600 890c95d0669600 8b55fc }
            // n = 6, score = 200
            //   89048dd0669600       | mov                 dword ptr [ecx*4 + 0x9666d0], eax
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   8b0c85d0669600       | mov                 ecx, dword ptr [eax*4 + 0x9666d0]
            //   890c95d0669600       | mov                 dword ptr [edx*4 + 0x9666d0], ecx
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]

        $sequence_8 = { 890d???????? c705????????00000000 a1???????? 8b0c85d0669600 894dfc }
            // n = 5, score = 200
            //   890d????????         |                     
            //   c705????????00000000     |     
            //   a1????????           |                     
            //   8b0c85d0669600       | mov                 ecx, dword ptr [eax*4 + 0x9666d0]
            //   894dfc               | mov                 dword ptr [ebp - 4], ecx

        $sequence_9 = { c745f400000000 c745f800000000 c745fc00000000 837d0800 7416 837d0c00 7410 }
            // n = 7, score = 200
            //   c745f400000000       | mov                 dword ptr [ebp - 0xc], 0
            //   c745f800000000       | mov                 dword ptr [ebp - 8], 0
            //   c745fc00000000       | mov                 dword ptr [ebp - 4], 0
            //   837d0800             | cmp                 dword ptr [ebp + 8], 0
            //   7416                 | je                  0x18
            //   837d0c00             | cmp                 dword ptr [ebp + 0xc], 0
            //   7410                 | je                  0x12

    condition:
        7 of them and filesize < 73728
}
[TLP:WHITE] win_sinowal_w0   (20170517 | Quarian Identifying Strings)
/*
    This Yara ruleset is under the GNU-GPLv2 license (http://www.gnu.org/licenses/gpl-2.0.html) and open to any user or organization, as    long as you use it under this license.

*/

rule win_sinowal_w0 {
    meta:
        description = "Quarian Identifying Strings"
        author = "Seth Hardy"
        last_modified = "2014-07-09"
		source = "https://github.com/mattulm/sfiles_yara/blob/master/malware/Quarian.yar"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.sinowal"
        malpedia_version = "20170517"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
        
    strings:
        $ = "s061779s061750"
        $ = "[OnUpLoadFile]"
        $ = "[OnDownLoadFile]"
        $ = "[FileTransfer]"
        $ = "---- Not connect the Manager, so start UnInstall ----"
        $ = "------- Enter CompressDownLoadDir ---------"
        $ = "------- Enter DownLoadDirectory ---------"
        $ = "[HandleAdditionalData]"
        $ = "[mswsocket.dll]"
        $ = "msupdate.dll........Enter ThreadCmd!"
        $ = "ok1-1"
        $ = "msupdate_tmp.dll"
        $ = "replace Rpcss.dll successfully!"
        $ = "f:\\loadhiddendriver-mdl\\objfre_win7_x86\\i386\\intelnat.pdb"
        $ = "\\drivercashe\\" wide ascii
        $ = "\\microsoft\\windwos\\" wide ascii
        $ = "\\DosDevices\\LOADHIDDENDRIVER" wide ascii
        $ = "\\Device\\LOADHIDDENDRIVER" wide ascii
        $ = "Global\\state_maping" wide ascii
        $ = "E:\\Code\\2.0\\2.0_multi-port\\2.0\\ServerInstall_New-2010-0913_sp3\\msupdataDll\\Release\\msupdate_tmp.pdb"
        $ = "Global\\unInstall_event_1554_Ower" wide ascii
        
    condition:
       any of them
}
[TLP:WHITE] win_sinowal_w1   (20170517 | Quarian code features)
/*
    This Yara ruleset is under the GNU-GPLv2 license (http://www.gnu.org/licenses/gpl-2.0.html) and open to any user or organization, as    long as you use it under this license.

*/

rule win_sinowal_w1 {
    meta:
        description = "Quarian code features"
        author = "Seth Hardy"
        last_modified = "2014-07-09"
		source = "https://github.com/mattulm/sfiles_yara/blob/master/malware/Quarian.yar"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.sinowal"
        malpedia_version = "20170517"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
        
    strings:
        // decrypt in intelnat.sys
        $ = { C1 E? 04 8B ?? F? C1 E? 05 33 C? }
        // decrypt in mswsocket.dll
        $ = { C1 EF 05 C1 E3 04 33 FB }
        $ = { 33 D8 81 EE 47 86 C8 61 }
        // loop in msupdate.dll
        $ = { FF 45 E8 81 45 EC CC 00 00 00 E9 95 FE FF FF }
    
    condition:
        any of them
}
Download all Yara Rules