SYMBOLCOMMON_NAMEaka. SYNONYMS
win.bs2005 (Back to overview)

BS2005

Actor(s): Mirage

VTCollection    

There is no description at this point.

References
2020-01-01SecureworksSecureWorks
BRONZE PALACE
BS2005 Enfal Mirage RoyalCli Royal DNS APT15
2018-03-16Github (nccgroup)NCC Group PLC
Royal APT - APT15 Repository
BS2005 MS Exchange Tool RoyalCli Royal DNS APT15
2018-03-10NCC GroupRob Smallridge
APT15 is alive and strong: An analysis of RoyalCli and RoyalDNS
BS2005 MS Exchange Tool RoyalCli Royal DNS APT15
Yara Rules
[TLP:WHITE] win_bs2005_auto (20230808 | Detects win.bs2005.)
rule win_bs2005_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.bs2005."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.bs2005"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff15???????? 85c0 0f845f030000 8b500c }
            // n = 4, score = 100
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f845f030000         | je                  0x365
            //   8b500c               | mov                 edx, dword ptr [eax + 0xc]

        $sequence_1 = { 7505 b83f000000 8d5abf 83c9ff 80fb19 771c 0fbeca }
            // n = 7, score = 100
            //   7505                 | jne                 7
            //   b83f000000           | mov                 eax, 0x3f
            //   8d5abf               | lea                 ebx, [edx - 0x41]
            //   83c9ff               | or                  ecx, 0xffffffff
            //   80fb19               | cmp                 bl, 0x19
            //   771c                 | ja                  0x1e
            //   0fbeca               | movsx               ecx, dl

        $sequence_2 = { 51 50 8b02 83c041 50 e8???????? 8b974c060000 }
            // n = 7, score = 100
            //   51                   | push                ecx
            //   50                   | push                eax
            //   8b02                 | mov                 eax, dword ptr [edx]
            //   83c041               | add                 eax, 0x41
            //   50                   | push                eax
            //   e8????????           |                     
            //   8b974c060000         | mov                 edx, dword ptr [edi + 0x64c]

        $sequence_3 = { 8b02 8a9049000400 8b8f54060000 889111010000 }
            // n = 4, score = 100
            //   8b02                 | mov                 eax, dword ptr [edx]
            //   8a9049000400         | mov                 dl, byte ptr [eax + 0x40049]
            //   8b8f54060000         | mov                 ecx, dword ptr [edi + 0x654]
            //   889111010000         | mov                 byte ptr [ecx + 0x111], dl

        $sequence_4 = { 51 c645c800 e8???????? 83c40c b9???????? 8d8324010000 8da42400000000 }
            // n = 7, score = 100
            //   51                   | push                ecx
            //   c645c800             | mov                 byte ptr [ebp - 0x38], 0
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   b9????????           |                     
            //   8d8324010000         | lea                 eax, [ebx + 0x124]
            //   8da42400000000       | lea                 esp, [esp]

        $sequence_5 = { eb09 3c2f 7505 b93f000000 8d5abf 83c8ff 80fb19 }
            // n = 7, score = 100
            //   eb09                 | jmp                 0xb
            //   3c2f                 | cmp                 al, 0x2f
            //   7505                 | jne                 7
            //   b93f000000           | mov                 ecx, 0x3f
            //   8d5abf               | lea                 ebx, [edx - 0x41]
            //   83c8ff               | or                  eax, 0xffffffff
            //   80fb19               | cmp                 bl, 0x19

        $sequence_6 = { 50 8d9500ffffff 52 68???????? e8???????? 6804010000 6a00 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   8d9500ffffff         | lea                 edx, [ebp - 0x100]
            //   52                   | push                edx
            //   68????????           |                     
            //   e8????????           |                     
            //   6804010000           | push                0x104
            //   6a00                 | push                0

        $sequence_7 = { ffd6 33c0 68???????? 8d4dec 68???????? 51 8945ec }
            // n = 7, score = 100
            //   ffd6                 | call                esi
            //   33c0                 | xor                 eax, eax
            //   68????????           |                     
            //   8d4dec               | lea                 ecx, [ebp - 0x14]
            //   68????????           |                     
            //   51                   | push                ecx
            //   8945ec               | mov                 dword ptr [ebp - 0x14], eax

        $sequence_8 = { 8945f8 3b45f0 7cea 8b4510 }
            // n = 4, score = 100
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   3b45f0               | cmp                 eax, dword ptr [ebp - 0x10]
            //   7cea                 | jl                  0xffffffec
            //   8b4510               | mov                 eax, dword ptr [ebp + 0x10]

        $sequence_9 = { 8d419f 3c19 7708 0fbef1 83ee47 eb25 }
            // n = 6, score = 100
            //   8d419f               | lea                 eax, [ecx - 0x61]
            //   3c19                 | cmp                 al, 0x19
            //   7708                 | ja                  0xa
            //   0fbef1               | movsx               esi, cl
            //   83ee47               | sub                 esi, 0x47
            //   eb25                 | jmp                 0x27

    condition:
        7 of them and filesize < 212992
}
[TLP:WHITE] win_bs2005_w0   (20180312 | Detects malware from APT 15 report by NCC Group)
import "pe"

rule win_bs2005_w0 {
    meta:
        description = "Detects malware from APT 15 report by NCC Group"
        author = "Florian Roth"
        reference = "https://goo.gl/HZ5XMN"
        date = "2018-03-10"
        hash = "750d9eecd533f89b8aa13aeab173a1cf813b021b6824bc30e60f5db6fa7b950b"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.bs2005"
        malpedia_version = "20180312"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
    strings:
        $x1 = "AAAAKQAASCMAABi+AABnhEBj8vep7VRoAEPRWLweGc0/eiDrXGajJXRxbXsTXAcZAABK4QAAPWwAACzWAAByrg==" fullword ascii
        $x2 = "AAAAKQAASCMAABi+AABnhKv3kXJJousn5YzkjGF46eE3G8ZGse4B9uoqJo8Q2oF0AABK4QAAPWwAACzWAAByrg==" fullword ascii

        $a1 = "http://%s/content.html?id=%s" fullword ascii
        $a2 = "http://%s/main.php?ssid=%s" fullword ascii
        $a3 = "http://%s/webmail.php?id=%s" fullword ascii
        $a9 = "http://%s/error.html?tab=%s" fullword ascii

        $s1 = "%s\\~tmp.txt" fullword ascii
        $s2 = "%s /C %s >>\"%s\" 2>&1" fullword ascii
        $s3 = "DisableFirstRunCustomize" fullword ascii
    condition:
        1 of ($x*) or 2 of them
}
Download all Yara Rules