SYMBOLCOMMON_NAMEaka. SYNONYMS
win.unidentified_087 (Back to overview)

Unidentified 087

VTCollection    

Symantec describes this family as an unidentified tool set used to target a range of organizations in South East Asia. The campaign was first noticed in September 2020.

References
2021-10-20SymantecThreat Hunter Team
New Espionage Campaign Targets South East Asia
Unidentified 087
Yara Rules
[TLP:WHITE] win_unidentified_087_auto (20230808 | Detects win.unidentified_087.)
rule win_unidentified_087_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.unidentified_087."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_087"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c7453802000000 ff15???????? 83f801 7409 83f80d 0f8581000000 }
            // n = 6, score = 200
            //   c7453802000000       | jmp                 0xb
            //   ff15????????         |                     
            //   83f801               | xor                 edx, edx
            //   7409                 | lea                 edi, [eax + edx]
            //   83f80d               | dec                 eax
            //   0f8581000000         | mov                 ecx, dword ptr [esp + 0x50]

        $sequence_1 = { 4c8d9c2480020000 498b5b28 498b7330 498be3 415c }
            // n = 5, score = 200
            //   4c8d9c2480020000     | dec                 eax
            //   498b5b28             | mov                 dword ptr [eax - 0x38], ecx
            //   498b7330             | jne                 0x2d
            //   498be3               | mov                 eax, dword ptr [esp + 0x60]
            //   415c                 | jne                 0x27

        $sequence_2 = { 4d8bcf 4533c0 488d542428 488d4c2450 e8???????? 488d5580 488d4c2450 }
            // n = 7, score = 200
            //   4d8bcf               | dec                 ebp
            //   4533c0               | mov                 ecx, edi
            //   488d542428           | inc                 ebp
            //   488d4c2450           | xor                 eax, eax
            //   e8????????           |                     
            //   488d5580             | dec                 eax
            //   488d4c2450           | lea                 edx, [esp + 0x28]

        $sequence_3 = { 895c2420 48895908 4c8bf1 488948c8 }
            // n = 4, score = 200
            //   895c2420             | dec                 eax
            //   48895908             | arpl                word ptr [ecx + 4], ax
            //   4c8bf1               | test                byte ptr [esp + eax + 0x60], 6
            //   488948c8             | mov                 dword ptr [ebp + 0x38], 2

        $sequence_4 = { 40b601 488bcb ff15???????? 400fb6c6 }
            // n = 4, score = 200
            //   40b601               | dec                 eax
            //   488bcb               | lea                 ebp, [eax - 0x5f]
            //   ff15????????         |                     
            //   400fb6c6             | dec                 eax

        $sequence_5 = { ff15???????? 483905???????? 752b 8b442460 3905???????? 751f }
            // n = 6, score = 200
            //   ff15????????         |                     
            //   483905????????       |                     
            //   752b                 | cmp                 eax, 1
            //   8b442460             | je                  0xe
            //   3905????????         |                     
            //   751f                 | cmp                 eax, 0xd

        $sequence_6 = { eb09 488b05???????? 33d2 8d3c10 488b4c2450 48634104 f644046006 }
            // n = 7, score = 200
            //   eb09                 | dec                 eax
            //   488b05????????       |                     
            //   33d2                 | lea                 ecx, [esp + 0x50]
            //   8d3c10               | dec                 eax
            //   488b4c2450           | lea                 edx, [ebp - 0x80]
            //   48634104             | dec                 eax
            //   f644046006           | lea                 ecx, [esp + 0x50]

        $sequence_7 = { 488d68a1 4881ece0000000 48c745c7feffffff 48895810 48897818 488b05???????? 4833c4 }
            // n = 7, score = 200
            //   488d68a1             | jne                 0x8f
            //   4881ece0000000       | mov                 dword ptr [esp + 0x20], ebx
            //   48c745c7feffffff     | dec                 eax
            //   48895810             | mov                 dword ptr [ecx + 8], ebx
            //   48897818             | dec                 esp
            //   488b05????????       |                     
            //   4833c4               | mov                 esi, ecx

        $sequence_8 = { c6864b01000043 c7466870040210 6a0d e8???????? 59 8365fc00 ff7668 }
            // n = 7, score = 100
            //   c6864b01000043       | mov                 byte ptr [esi + 0x14b], 0x43
            //   c7466870040210       | mov                 dword ptr [esi + 0x68], 0x10020470
            //   6a0d                 | push                0xd
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   8365fc00             | and                 dword ptr [ebp - 4], 0
            //   ff7668               | push                dword ptr [esi + 0x68]

        $sequence_9 = { 89430c 8d4310 8d89a4080210 5a 668b31 }
            // n = 5, score = 100
            //   89430c               | mov                 dword ptr [ebx + 0xc], eax
            //   8d4310               | lea                 eax, [ebx + 0x10]
            //   8d89a4080210         | lea                 ecx, [ecx + 0x100208a4]
            //   5a                   | pop                 edx
            //   668b31               | mov                 si, word ptr [ecx]

        $sequence_10 = { 6a10 57 ff15???????? 6a00 6a00 6a00 8d8584feffff }
            // n = 7, score = 100
            //   6a10                 | push                0x10
            //   57                   | push                edi
            //   ff15????????         |                     
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   8d8584feffff         | lea                 eax, [ebp - 0x17c]

        $sequence_11 = { c745e40f000000 895de0 885dd0 8d45d0 50 }
            // n = 5, score = 100
            //   c745e40f000000       | mov                 dword ptr [ebp - 0x1c], 0xf
            //   895de0               | mov                 dword ptr [ebp - 0x20], ebx
            //   885dd0               | mov                 byte ptr [ebp - 0x30], bl
            //   8d45d0               | lea                 eax, [ebp - 0x30]
            //   50                   | push                eax

        $sequence_12 = { ff15???????? 50 8dbdf8feffff e8???????? 83c404 5f }
            // n = 6, score = 100
            //   ff15????????         |                     
            //   50                   | push                eax
            //   8dbdf8feffff         | lea                 edi, [ebp - 0x108]
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   5f                   | pop                 edi

        $sequence_13 = { c705????????25ca0010 8935???????? a3???????? ff15???????? a3???????? 83f8ff }
            // n = 6, score = 100
            //   c705????????25ca0010     |     
            //   8935????????         |                     
            //   a3????????           |                     
            //   ff15????????         |                     
            //   a3????????           |                     
            //   83f8ff               | cmp                 eax, -1

        $sequence_14 = { 7461 8d0cbd602c0210 8901 8305????????20 8b11 }
            // n = 5, score = 100
            //   7461                 | je                  0x63
            //   8d0cbd602c0210       | lea                 ecx, [edi*4 + 0x10022c60]
            //   8901                 | mov                 dword ptr [ecx], eax
            //   8305????????20       |                     
            //   8b11                 | mov                 edx, dword ptr [ecx]

        $sequence_15 = { 85c9 7410 8b14b8 8911 8b0d???????? }
            // n = 5, score = 100
            //   85c9                 | test                ecx, ecx
            //   7410                 | je                  0x12
            //   8b14b8               | mov                 edx, dword ptr [eax + edi*4]
            //   8911                 | mov                 dword ptr [ecx], edx
            //   8b0d????????         |                     

    condition:
        7 of them and filesize < 462848
}
Download all Yara Rules