SYMBOLCOMMON_NAMEaka. SYNONYMS
win.unidentified_094 (Back to overview)

Unidentified 094

aka: ClaimLoader, PUBLOAD
VTCollection    

There is no description at this point.

References
2024-03-26Palo Alto Networks Unit 42Unit 42
ASEAN Entities in the Spotlight: Chinese APT Group Targeting
Unidentified 094
2024-01-23CSIRT-CTICSIRT-CTI
Stately Taurus Targets Myanmar Amidst Concerns over Military Junta’s Handling of Rebel Attacks
PlugX TONESHELL Unidentified 094
2022-11-18Trend MicroNick Dai, Sunny Lu, Vickie Su
Earth Preta Spear-Phishing Governments Worldwide
TONESHELL Unidentified 094 MUSTANG PANDA
2022-11-17LAC WATCHYoshihiro Ishikawa
China-based Mustang Panda is a targeted attack with malware "Claimloader", may affect Japan
Unidentified 094
2022-08-09Twitter (@Katechondic)Katechondic
Tweet on malware, suspected to be from China based actor, targeting Taiwan
Unidentified 094
2022-05-05Cisco TalosAliza Berk, Asheer Malhotra, Jung soo An, Justin Thattil, Kendall McKay
Mustang Panda deploys a new wave of malware targeting Europe
Cobalt Strike Meterpreter PlugX Unidentified 094
Yara Rules
[TLP:WHITE] win_unidentified_094_auto (20230808 | Detects win.unidentified_094.)
rule win_unidentified_094_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.unidentified_094."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_094"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 890d???????? 57 8915???????? a3???????? 83ceff b9???????? }
            // n = 6, score = 1400
            //   890d????????         |                     
            //   57                   | push                edi
            //   8915????????         |                     
            //   a3????????           |                     
            //   83ceff               | or                  esi, 0xffffffff
            //   b9????????           |                     

        $sequence_1 = { 6a5c 68???????? e8???????? 83c408 33c9 }
            // n = 5, score = 1400
            //   6a5c                 | push                0x5c
            //   68????????           |                     
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   33c9                 | xor                 ecx, ecx

        $sequence_2 = { 0fb65004 3015???????? 0fb64805 300d???????? 0fb65006 3015???????? }
            // n = 6, score = 1400
            //   0fb65004             | movzx               edx, byte ptr [eax + 4]
            //   3015????????         |                     
            //   0fb64805             | movzx               ecx, byte ptr [eax + 5]
            //   300d????????         |                     
            //   0fb65006             | movzx               edx, byte ptr [eax + 6]
            //   3015????????         |                     

        $sequence_3 = { 83c310 ff4d0c 0f857ffeffff 5f }
            // n = 4, score = 1400
            //   83c310               | add                 ebx, 0x10
            //   ff4d0c               | dec                 dword ptr [ebp + 0xc]
            //   0f857ffeffff         | jne                 0xfffffe85
            //   5f                   | pop                 edi

        $sequence_4 = { 0fb65004 3015???????? 0fb64805 300d???????? 0fb65006 3015???????? c3 }
            // n = 7, score = 1400
            //   0fb65004             | movzx               edx, byte ptr [eax + 4]
            //   3015????????         |                     
            //   0fb64805             | movzx               ecx, byte ptr [eax + 5]
            //   300d????????         |                     
            //   0fb65006             | movzx               edx, byte ptr [eax + 6]
            //   3015????????         |                     
            //   c3                   | ret                 

        $sequence_5 = { 884dff 84d2 7902 341b }
            // n = 4, score = 1400
            //   884dff               | mov                 byte ptr [ebp - 1], cl
            //   84d2                 | test                dl, dl
            //   7902                 | jns                 4
            //   341b                 | xor                 al, 0x1b

        $sequence_6 = { 3055fd 0fb61401 3055fe 0fb6540101 3055ff 8b55fc 89540102 }
            // n = 7, score = 1400
            //   3055fd               | xor                 byte ptr [ebp - 3], dl
            //   0fb61401             | movzx               edx, byte ptr [ecx + eax]
            //   3055fe               | xor                 byte ptr [ebp - 2], dl
            //   0fb6540101           | movzx               edx, byte ptr [ecx + eax + 1]
            //   3055ff               | xor                 byte ptr [ebp - 1], dl
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   89540102             | mov                 dword ptr [ecx + eax + 2], edx

        $sequence_7 = { 6a00 6a00 6a00 ff15???????? c3 }
            // n = 5, score = 1400
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   c3                   | ret                 

        $sequence_8 = { 80f31b 8ad3 02d2 84db 7903 80f21b }
            // n = 6, score = 1400
            //   80f31b               | xor                 bl, 0x1b
            //   8ad3                 | mov                 dl, bl
            //   02d2                 | add                 dl, dl
            //   84db                 | test                bl, bl
            //   7903                 | jns                 5
            //   80f21b               | xor                 dl, 0x1b

        $sequence_9 = { 890d???????? 57 8915???????? a3???????? }
            // n = 4, score = 1400
            //   890d????????         |                     
            //   57                   | push                edi
            //   8915????????         |                     
            //   a3????????           |                     

    condition:
        7 of them and filesize < 524288
}
Download all Yara Rules