SYMBOLCOMMON_NAMEaka. SYNONYMS
win.sys10 (Back to overview)

Sys10

Actor(s): Naikon

VTCollection    

There is no description at this point.

References
2015-05-14Kaspersky LabsKurt Baumgartner, Maxim Golovkin
The Naikon APT
Naikon SslMM Sys10 WinMM xsPlus APT30 Naikon
2015-05-01Kaspersky LabsKurt Baumgartner, Maxim Golovkin
The MsnMM Campaigns - The Earliest Naikon APTCampaigns
SslMM Sys10 WinMM xsPlus
2015-04-01FireEyeFireEye
APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION
BACKBEND backspace CREAMSICLE FLASHFLOOD GEMCUTTER MILKMAID Naikon NETEAGLE ORANGEADE SHIPSHAPE SPACESHIP SslMM Sys10 WinMM xsPlus APT30
Yara Rules
[TLP:WHITE] win_sys10_auto (20230808 | Detects win.sys10.)
rule win_sys10_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.sys10."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.sys10"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6a03 68???????? 68???????? 51 52 50 ff15???????? }
            // n = 7, score = 200
            //   6a03                 | push                3
            //   68????????           |                     
            //   68????????           |                     
            //   51                   | push                ecx
            //   52                   | push                edx
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_1 = { 837e04ff 740b 8b16 52 e8???????? 83c404 }
            // n = 6, score = 200
            //   837e04ff             | cmp                 dword ptr [esi + 4], -1
            //   740b                 | je                  0xd
            //   8b16                 | mov                 edx, dword ptr [esi]
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4

        $sequence_2 = { 8b4e0c 51 ff15???????? 8b5608 6aff 52 ff15???????? }
            // n = 7, score = 200
            //   8b4e0c               | mov                 ecx, dword ptr [esi + 0xc]
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   8b5608               | mov                 edx, dword ptr [esi + 8]
            //   6aff                 | push                -1
            //   52                   | push                edx
            //   ff15????????         |                     

        $sequence_3 = { 56 e8???????? 83c404 85c0 74c6 8b4c2410 896e10 }
            // n = 7, score = 200
            //   56                   | push                esi
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   85c0                 | test                eax, eax
            //   74c6                 | je                  0xffffffc8
            //   8b4c2410             | mov                 ecx, dword ptr [esp + 0x10]
            //   896e10               | mov                 dword ptr [esi + 0x10], ebp

        $sequence_4 = { 6810270000 ff15???????? 33c0 59 }
            // n = 4, score = 200
            //   6810270000           | push                0x2710
            //   ff15????????         |                     
            //   33c0                 | xor                 eax, eax
            //   59                   | pop                 ecx

        $sequence_5 = { 837e04ff 740b 8b16 52 }
            // n = 4, score = 200
            //   837e04ff             | cmp                 dword ptr [esi + 4], -1
            //   740b                 | je                  0xd
            //   8b16                 | mov                 edx, dword ptr [esi]
            //   52                   | push                edx

        $sequence_6 = { 56 89442414 e8???????? 83c404 85c0 7541 }
            // n = 6, score = 200
            //   56                   | push                esi
            //   89442414             | mov                 dword ptr [esp + 0x14], eax
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   85c0                 | test                eax, eax
            //   7541                 | jne                 0x43

        $sequence_7 = { 52 6a05 50 ffd6 8b5308 }
            // n = 5, score = 200
            //   52                   | push                edx
            //   6a05                 | push                5
            //   50                   | push                eax
            //   ffd6                 | call                esi
            //   8b5308               | mov                 edx, dword ptr [ebx + 8]

        $sequence_8 = { 8d4c2413 51 6800400000 52 50 e8???????? }
            // n = 6, score = 200
            //   8d4c2413             | lea                 ecx, [esp + 0x13]
            //   51                   | push                ecx
            //   6800400000           | push                0x4000
            //   52                   | push                edx
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_9 = { 8b13 52 ffd7 8b4304 50 ffd7 8b4b08 }
            // n = 7, score = 200
            //   8b13                 | mov                 edx, dword ptr [ebx]
            //   52                   | push                edx
            //   ffd7                 | call                edi
            //   8b4304               | mov                 eax, dword ptr [ebx + 4]
            //   50                   | push                eax
            //   ffd7                 | call                edi
            //   8b4b08               | mov                 ecx, dword ptr [ebx + 8]

    condition:
        7 of them and filesize < 286720
}
Download all Yara Rules