SYMBOLCOMMON_NAMEaka. SYNONYMS
win.zerot (Back to overview)

ZeroT


There is no description at this point.

References
2017-02-02ProofpointDarien Huss, Pierre T, Axel F, Proofpoint Staff
@online{huss:20170202:oops:ea454d5, author = {Darien Huss and Pierre T and Axel F and Proofpoint Staff}, title = {{Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX}}, date = {2017-02-02}, organization = {Proofpoint}, url = {https://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx}, language = {English}, urldate = {2019-12-20} } Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX
ZeroT
Yara Rules
[TLP:WHITE] win_zerot_auto (20230715 | Detects win.zerot.)
rule win_zerot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.zerot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.zerot"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { e8???????? 83c404 33f6 eb13 6800006000 e8???????? }
            // n = 6, score = 200
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   33f6                 | xor                 esi, esi
            //   eb13                 | jmp                 0x15
            //   6800006000           | push                0x600000
            //   e8????????           |                     

        $sequence_1 = { c78524fdffff40000000 50 6a00 ffd6 8d8524fdffff 50 }
            // n = 6, score = 200
            //   c78524fdffff40000000     | mov    dword ptr [ebp - 0x2dc], 0x40
            //   50                   | push                eax
            //   6a00                 | push                0
            //   ffd6                 | call                esi
            //   8d8524fdffff         | lea                 eax, [ebp - 0x2dc]
            //   50                   | push                eax

        $sequence_2 = { ffb52ccdffff 81c200020000 e8???????? 8d8d10fdffff }
            // n = 4, score = 200
            //   ffb52ccdffff         | push                dword ptr [ebp - 0x32d4]
            //   81c200020000         | add                 edx, 0x200
            //   e8????????           |                     
            //   8d8d10fdffff         | lea                 ecx, [ebp - 0x2f0]

        $sequence_3 = { 6a00 6813000020 ff760c ff15???????? 85c0 740c 81bdecf9ffffc8000000 }
            // n = 7, score = 200
            //   6a00                 | push                0
            //   6813000020           | push                0x20000013
            //   ff760c               | push                dword ptr [esi + 0xc]
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   740c                 | je                  0xe
            //   81bdecf9ffffc8000000     | cmp    dword ptr [ebp - 0x614], 0xc8

        $sequence_4 = { 6800080000 8d857cf6ffff 6a00 50 e8???????? 0f1005???????? }
            // n = 6, score = 200
            //   6800080000           | push                0x800
            //   8d857cf6ffff         | lea                 eax, [ebp - 0x984]
            //   6a00                 | push                0
            //   50                   | push                eax
            //   e8????????           |                     
            //   0f1005????????       |                     

        $sequence_5 = { c7458401000000 33c0 66894588 8d459c 50 }
            // n = 5, score = 200
            //   c7458401000000       | mov                 dword ptr [ebp - 0x7c], 1
            //   33c0                 | xor                 eax, eax
            //   66894588             | mov                 word ptr [ebp - 0x78], ax
            //   8d459c               | lea                 eax, [ebp - 0x64]
            //   50                   | push                eax

        $sequence_6 = { 0f2805???????? 6a40 0f1145cc 6a00 0f2805???????? }
            // n = 5, score = 200
            //   0f2805????????       |                     
            //   6a40                 | push                0x40
            //   0f1145cc             | movups              xmmword ptr [ebp - 0x34], xmm0
            //   6a00                 | push                0
            //   0f2805????????       |                     

        $sequence_7 = { 6a00 6a00 ff15???????? 0f1005???????? a1???????? }
            // n = 5, score = 200
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   0f1005????????       |                     
            //   a1????????           |                     

        $sequence_8 = { 57 6aff 50 6a00 6a00 ffd3 8b4608 }
            // n = 7, score = 200
            //   57                   | push                edi
            //   6aff                 | push                -1
            //   50                   | push                eax
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   ffd3                 | call                ebx
            //   8b4608               | mov                 eax, dword ptr [esi + 8]

        $sequence_9 = { 668945ed 8845ef 8d4590 50 0f1145d1 }
            // n = 5, score = 200
            //   668945ed             | mov                 word ptr [ebp - 0x13], ax
            //   8845ef               | mov                 byte ptr [ebp - 0x11], al
            //   8d4590               | lea                 eax, [ebp - 0x70]
            //   50                   | push                eax
            //   0f1145d1             | movups              xmmword ptr [ebp - 0x2f], xmm0

    condition:
        7 of them and filesize < 303104
}
[TLP:WHITE] win_zerot_w0   (20180301 | Detects malware from the Proofpoint CN APT ZeroT incident)
rule win_zerot_w0 {
    meta:
        description = "Detects malware from the Proofpoint CN APT ZeroT incident"
        author = "Florian Roth"
        reference = "https://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.zerot"
        malpedia_version = "20180301"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
    strings:
        $s6 = "jGetgQ|0h9=" fullword ascii
    condition:
        ( 10 of ($s*) ) or ( all of them )
}
Download all Yara Rules