SYMBOLCOMMON_NAMEaka. SYNONYMS
win.touchmove (Back to overview)

TOUCHMOVE

Actor(s): Lazarus Group

VTCollection    

There is no description at this point.

References
2023-03-09MandiantMandiant Intelligence
Stealing the LIGHTSHOW (Part One) — North Korea's UNC2970
CLOUDBURST TOUCHMOVE TOUCHSHIFT
2022-09-30ESET ResearchPeter Kálnai
Amazon‑themed campaigns of Lazarus in the Netherlands and Belgium
BLINDINGCAN FudModule HTTP(S) uploader LambLoad TOUCHMOVE
Yara Rules
[TLP:WHITE] win_touchmove_auto (20230808 | Detects win.touchmove.)
rule win_touchmove_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.touchmove."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.touchmove"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 41b800040000 488d8c2452010000 e8???????? 4c8d442448 488d152df90000 }
            // n = 5, score = 100
            //   41b800040000         | movdqa              xmmword ptr [ebp + 0x2220], xmm5
            //   488d8c2452010000     | mov                 byte ptr [ebp + 0x2232], 0
            //   e8????????           |                     
            //   4c8d442448           | dec                 eax
            //   488d152df90000       | lea                 ecx, [ebp + 0xa20]

        $sequence_1 = { 488d157af70000 488d8d90000000 e8???????? 4c8d8590000000 33d2 33c9 }
            // n = 6, score = 100
            //   488d157af70000       | lea                 ecx, [esp + 0x152]
            //   488d8d90000000       | mov                 word ptr [ebp + 0x4d90], si
            //   e8????????           |                     
            //   4c8d8590000000       | xor                 edx, edx
            //   33d2                 | inc                 ecx
            //   33c9                 | mov                 eax, 0x400

        $sequence_2 = { 7528 48833d????????00 741e 488d0d499f0000 e8???????? 85c0 }
            // n = 6, score = 100
            //   7528                 | mov                 eax, 0xe7
            //   48833d????????00     |                     
            //   741e                 | mov                 dword ptr [ebp + 0x1730], 0x70616e53
            //   488d0d499f0000       | mov                 dword ptr [ebp + 0x1734], 0x746f6873
            //   e8????????           |                     
            //   85c0                 | xor                 edx, edx

        $sequence_3 = { 41b8ee000000 488d8d92430000 e8???????? c6858044000000 33d2 41b8ff000000 488d8d81440000 }
            // n = 7, score = 100
            //   41b8ee000000         | lea                 edx, [0xe497]
            //   488d8d92430000       | dec                 eax
            //   e8????????           |                     
            //   c6858044000000       | sar                 eax, 5
            //   33d2                 | and                 ecx, 0x1f
            //   41b8ff000000         | dec                 eax
            //   488d8d81440000       | mov                 eax, dword ptr [edx + eax*8]

        $sequence_4 = { ff15???????? 488d442450 4889442420 458bce 4533c0 488d9580410000 48c7c102000080 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   488d442450           | xor                 edx, edx
            //   4889442420           | movdqa              xmmword ptr [ebp + 0x1520], xmm5
            //   458bce               | inc                 ecx
            //   4533c0               | mov                 eax, 0xe6
            //   488d9580410000       | mov                 dword ptr [ebp + 0x1530], 0x72747441
            //   48c7c102000080       | mov                 dword ptr [ebp + 0x1534], 0x74756269

        $sequence_5 = { 0f8514010000 4c8d2d36cd0000 41b804010000 668935???????? 498bd5 ff15???????? 418d7c24e7 }
            // n = 7, score = 100
            //   0f8514010000         | lea                 ecx, [ebp + 0x4680]
            //   4c8d2d36cd0000       | dec                 esp
            //   41b804010000         | lea                 eax, [ebp + 0x4880]
            //   668935????????       |                     
            //   498bd5               | dec                 eax
            //   ff15????????         |                     
            //   418d7c24e7           | lea                 edx, [0xe178]

        $sequence_6 = { 48833d????????00 0f844d040000 48833d????????00 0f843f040000 }
            // n = 4, score = 100
            //   48833d????????00     |                     
            //   0f844d040000         | inc                 ecx
            //   48833d????????00     |                     
            //   0f843f040000         | mov                 ecx, 4

        $sequence_7 = { 833d????????00 7505 e8???????? 488d3d40e00000 41b804010000 }
            // n = 5, score = 100
            //   833d????????00       |                     
            //   7505                 | dec                 eax
            //   e8????????           |                     
            //   488d3d40e00000       | and                 dword ptr [esp + 0x30], 0
            //   41b804010000         | and                 dword ptr [esp + 0x28], 0

        $sequence_8 = { 488bfb 488bf3 48c1fe05 4c8d25bebd0000 83e71f 486bff58 }
            // n = 6, score = 100
            //   488bfb               | inc                 ecx
            //   488bf3               | mov                 eax, 0x98
            //   48c1fe05             | dec                 ecx
            //   4c8d25bebd0000       | mov                 esi, ecx
            //   83e71f               | dec                 ebp
            //   486bff58             | mov                 ebp, esi

        $sequence_9 = { 8bc8 e8???????? ebc9 488bcb 488bc3 488d1597e40000 48c1f805 }
            // n = 7, score = 100
            //   8bc8                 | cmp                 dword ptr [edx], 0
            //   e8????????           |                     
            //   ebc9                 | jne                 0x2c8
            //   488bcb               | dec                 eax
            //   488bc3               | lea                 eax, [0x100f4]
            //   488d1597e40000       | dec                 esp
            //   48c1f805             | cmp                 edx, eax

    condition:
        7 of them and filesize < 224256
}
[TLP:WHITE] win_touchmove_w0   (20230705 | Detects win.touchmove. Based on the yara-signator's win_touchmove_auto, manually adjusted.)
rule win_touchmove_w0 {

    meta:
        author = ""
        date = "2023-07-03"
        version = "1"
        description = "Detects win.touchmove. Based on the yara-signator's win_touchmove_auto, manually adjusted."
        hash = "3D988AA9D79EF06BCEE5E4A4FED4EFDC1047A3456969E7DCE3C5B27631D651B9" //SHA-1: 7F4371D557CD4EAB657EF8B62A1E21DB997AA594
        hash = "D21C5AD2A254EB6C7B0C656A317997D1C7FA7448927347ACB4687B69E70B8B5A" //SHA-1: 83CF7D8EF1A241001C599B9BCC8940E089B613FB
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.touchmove"
        malpedia_rule_date = "20230705"
        malpedia_hash = ""
        malpedia_version = "20230705"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
    strings:

        $sequence_1 = { 48 89 05 ?? ?? ?? ?? 0f 84 84 00 00 00 48 83 3d ?? ?? ?? ?? 00 74 7a 48 83 3d ?? ?? ?? ?? 00 74 70 }
            // n = 6, score = 100
            //   488905????????       |                     
            //   0f8484000000         | dec                 eax
            //   48833d????????00     |                     
            //   747a                 | test                eax, eax
            //   48833d????????00     |                     
            //   7470                 | je                  0xa44

        $sequence_2 = { 72 a6 42 81 3c 21 50 45 00 00 48 89 74 24 78 4a 8d 34 21 75 12 b8 64 86 00 00 66 39 46 04 }
            // n = 7, score = 100
            //   72a6                 | mov                 word ptr [ebp + 0x4090], 0x7265
            //   42813c2150450000     | mov                 byte ptr [ebp + 0x4092], 0
            //   4889742478           | xor                 edx, edx
            //   4a8d3421             | movdqa              xmmword ptr [ebp + 0x4280], xmm5
            //   7512                 | mov                 word ptr [ebp + 0x4290], 0x6e
            //   b864860000           | xor                 edx, edx
            //   66394604             | inc                 ecx

        /*
        0x1800024bd C78570020000DA48A314          mov dword ptr [rbp + 0x270], 0x14a348da
        0x1800024c7 C785740200008DBFE2D2          mov dword ptr [rbp + 0x274], 0xd2e2bf8d
        0x1800024d1 C78578020000EF911211          mov dword ptr [rbp + 0x278], 0x111291ef
        0x1800024db C7857C020000FF7559A3          mov dword ptr [rbp + 0x27c], 0xa35975ff
        0x1800024e5 C78580020000E16EA064          mov dword ptr [rbp + 0x280], 0x64a06ee1
        0x1800024ef C78584020000B8788977          mov dword ptr [rbp + 0x284], 0x778978b8
        0x1800024f9 C78588020000A0379158          mov dword ptr [rbp + 0x288], 0x589137a0
        0x180002503 C7858C0200005AFFFF07          mov dword ptr [rbp + 0x28c], 0x7ffff5a
        */
        $sequence_A = { C7 85 ?? ?? ?? ?? DA 48 A3 14 C7 85 ?? ?? ?? ?? 8D BF E2 D2
        C7 85 ?? ?? ?? ?? EF 91 12 11 C7 85 ?? ?? ?? ?? FF 75 59 A3
        C7 85 ?? ?? ?? ?? E1 6E A0 64 C7 85 ?? ?? ?? ?? B8 78 89 77
        C7 85 ?? ?? ?? ?? A0 37 91 58 C7 85 ?? ?? ?? ?? 5A FF FF 07 } //256-bit key

        /*
        0x180001070 8B41FC                        mov eax, dword ptr [rcx - 4]
        0x180001073 4883C104                      add rcx, 4
        0x180001077 2D4786C861                    sub eax, 0x61c88647
        0x18000107c 8941FC                        mov dword ptr [rcx - 4], eax
        */
        $sequence_B = { 8B 41 FC 48 83 C1 04 2D 47 86 C8 61 89 41 FC } //RC6 key schedule

        /*
        0x18000225d 2BC8                          sub ecx, eax
        0x18000225f B8398EE338                    mov eax, 0x38e38e39
        0x180002264 83C148                        add ecx, 0x48
        0x180002267 F7E1                          mul ecx
        0x180002269 C1EA04                        shr edx, 4
        */
        $sequence_C = { 2B C8 B8 39 8E E3 38 83 C1 48 F7 E1 C1 EA 04 } //CRC-32

        $sequence_D = "LLTMapperApi.dll" wide fullword //version info

    condition:
        5 of them and filesize < 224256
}
Download all Yara Rules