SYMBOLCOMMON_NAMEaka. SYNONYMS
win.unidentified_020_cia_vault7 (Back to overview)

Unidentified 020 (Vault7)

Actor(s): Longhorn

VTCollection    

There is no description at this point.

References
2017-03-07WikileaksWikileaks
Vault 7: CIA Hacking Tools Revealed
Unidentified 020 (Vault7)
Yara Rules
[TLP:WHITE] win_unidentified_020_cia_vault7_auto (20230808 | Detects win.unidentified_020_cia_vault7.)
rule win_unidentified_020_cia_vault7_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.unidentified_020_cia_vault7."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_020_cia_vault7"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6a08 6a01 52 ff15???????? 85c0 0f859f000000 8b45d0 }
            // n = 7, score = 200
            //   6a08                 | push                8
            //   6a01                 | push                1
            //   52                   | push                edx
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f859f000000         | jne                 0xa5
            //   8b45d0               | mov                 eax, dword ptr [ebp - 0x30]

        $sequence_1 = { 57 ff15???????? 8bf0 85f6 0f8470ffffff 8b85ecfdffff }
            // n = 6, score = 200
            //   57                   | push                edi
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax
            //   85f6                 | test                esi, esi
            //   0f8470ffffff         | je                  0xffffff76
            //   8b85ecfdffff         | mov                 eax, dword ptr [ebp - 0x214]

        $sequence_2 = { 6a00 6a00 6a00 6a00 8d95f4fdffff 52 6a01 }
            // n = 7, score = 200
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   8d95f4fdffff         | lea                 edx, [ebp - 0x20c]
            //   52                   | push                edx
            //   6a01                 | push                1

        $sequence_3 = { 8bc1 c1f805 8bf1 83e61f 8d3c8520834100 8b07 }
            // n = 6, score = 200
            //   8bc1                 | mov                 eax, ecx
            //   c1f805               | sar                 eax, 5
            //   8bf1                 | mov                 esi, ecx
            //   83e61f               | and                 esi, 0x1f
            //   8d3c8520834100       | lea                 edi, [eax*4 + 0x418320]
            //   8b07                 | mov                 eax, dword ptr [edi]

        $sequence_4 = { 0f870d0a0000 ff2485bbce4000 33c0 838df4fbffffff 898598fbffff 8985b0fbffff }
            // n = 6, score = 200
            //   0f870d0a0000         | ja                  0xa13
            //   ff2485bbce4000       | jmp                 dword ptr [eax*4 + 0x40cebb]
            //   33c0                 | xor                 eax, eax
            //   838df4fbffffff       | or                  dword ptr [ebp - 0x40c], 0xffffffff
            //   898598fbffff         | mov                 dword ptr [ebp - 0x468], eax
            //   8985b0fbffff         | mov                 dword ptr [ebp - 0x450], eax

        $sequence_5 = { 33d2 6806020000 52 8d85eafbffff 50 668995e8fbffff e8???????? }
            // n = 7, score = 200
            //   33d2                 | xor                 edx, edx
            //   6806020000           | push                0x206
            //   52                   | push                edx
            //   8d85eafbffff         | lea                 eax, [ebp - 0x416]
            //   50                   | push                eax
            //   668995e8fbffff       | mov                 word ptr [ebp - 0x418], dx
            //   e8????????           |                     

        $sequence_6 = { 5d c3 b984120000 b8???????? }
            // n = 4, score = 200
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   b984120000           | mov                 ecx, 0x1284
            //   b8????????           |                     

        $sequence_7 = { 8d45f4 50 52 51 57 ff15???????? 8b4d08 }
            // n = 7, score = 200
            //   8d45f4               | lea                 eax, [ebp - 0xc]
            //   50                   | push                eax
            //   52                   | push                edx
            //   51                   | push                ecx
            //   57                   | push                edi
            //   ff15????????         |                     
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]

        $sequence_8 = { 50 51 ff15???????? 85c0 7420 8b55fc }
            // n = 6, score = 200
            //   50                   | push                eax
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7420                 | je                  0x22
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]

        $sequence_9 = { 83ffff 7410 8d4c2420 51 }
            // n = 4, score = 200
            //   83ffff               | cmp                 edi, -1
            //   7410                 | je                  0x12
            //   8d4c2420             | lea                 ecx, [esp + 0x20]
            //   51                   | push                ecx

    condition:
        7 of them and filesize < 253952
}
Download all Yara Rules