SYMBOLCOMMON_NAMEaka. SYNONYMS
win.cmstar (Back to overview)

CMSTAR

aka: meciv
VTCollection    

There is no description at this point.

References
2018-02-13Twitter (@ClearskySec)ClearSky
Tweet on Enfal loader
CMSTAR
2017-09-28Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
Threat Actors Target Government of Belarus Using CMSTAR Trojan
BYEBY CMSTAR
2017-09-28Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
Threat Actors Target Government of Belarus Using CMSTAR Trojan
BYEBY CMSTAR Vicious Panda
2016-03-14Palo Alto Networks Unit 42Bryan Lee, Josh Grunzweig, Robert Falcone
Digital Quartermaster Scenario Demonstrated in Attacks Against the Mongolian Government
BBSRAT CMSTAR
Yara Rules
[TLP:WHITE] win_cmstar_auto (20230808 | Detects win.cmstar.)
rule win_cmstar_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.cmstar."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cmstar"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 836dfc10 ff75fc 8945e0 8b45dc 83c310 }
            // n = 5, score = 800
            //   836dfc10             | sub                 dword ptr [ebp - 4], 0x10
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   8945e0               | mov                 dword ptr [ebp - 0x20], eax
            //   8b45dc               | mov                 eax, dword ptr [ebp - 0x24]
            //   83c310               | add                 ebx, 0x10

        $sequence_1 = { 8b4dec c1e802 6a04 52 8d0481 50 e8???????? }
            // n = 7, score = 800
            //   8b4dec               | mov                 ecx, dword ptr [ebp - 0x14]
            //   c1e802               | shr                 eax, 2
            //   6a04                 | push                4
            //   52                   | push                edx
            //   8d0481               | lea                 eax, [ecx + eax*4]
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_2 = { ff75e0 ff30 e8???????? 8b4df8 }
            // n = 4, score = 800
            //   ff75e0               | push                dword ptr [ebp - 0x20]
            //   ff30                 | push                dword ptr [eax]
            //   e8????????           |                     
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]

        $sequence_3 = { ff15???????? 8bc6 e9???????? 6a10 8d45d0 53 }
            // n = 6, score = 800
            //   ff15????????         |                     
            //   8bc6                 | mov                 eax, esi
            //   e9????????           |                     
            //   6a10                 | push                0x10
            //   8d45d0               | lea                 eax, [ebp - 0x30]
            //   53                   | push                ebx

        $sequence_4 = { ff15???????? 6a04 e8???????? be00040000 }
            // n = 4, score = 800
            //   ff15????????         |                     
            //   6a04                 | push                4
            //   e8????????           |                     
            //   be00040000           | mov                 esi, 0x400

        $sequence_5 = { 56 bb04010000 57 53 }
            // n = 4, score = 800
            //   56                   | push                esi
            //   bb04010000           | mov                 ebx, 0x104
            //   57                   | push                edi
            //   53                   | push                ebx

        $sequence_6 = { ff15???????? 6a03 58 5f 5e 5b c9 }
            // n = 7, score = 800
            //   ff15????????         |                     
            //   6a03                 | push                3
            //   58                   | pop                 eax
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   5b                   | pop                 ebx
            //   c9                   | leave               

        $sequence_7 = { 85c0 7504 6a03 eb0d 803b4d }
            // n = 5, score = 800
            //   85c0                 | test                eax, eax
            //   7504                 | jne                 6
            //   6a03                 | push                3
            //   eb0d                 | jmp                 0xf
            //   803b4d               | cmp                 byte ptr [ebx], 0x4d

        $sequence_8 = { 81ce00ffffff 46 8a1c06 88542418 881c01 8b5c2418 }
            // n = 6, score = 100
            //   81ce00ffffff         | or                  esi, 0xffffff00
            //   46                   | inc                 esi
            //   8a1c06               | mov                 bl, byte ptr [esi + eax]
            //   88542418             | mov                 byte ptr [esp + 0x18], dl
            //   881c01               | mov                 byte ptr [ecx + eax], bl
            //   8b5c2418             | mov                 ebx, dword ptr [esp + 0x18]

        $sequence_9 = { 8b2d???????? 8b44241c 8bc8 48 85c9 8944241c 7e65 }
            // n = 7, score = 100
            //   8b2d????????         |                     
            //   8b44241c             | mov                 eax, dword ptr [esp + 0x1c]
            //   8bc8                 | mov                 ecx, eax
            //   48                   | dec                 eax
            //   85c9                 | test                ecx, ecx
            //   8944241c             | mov                 dword ptr [esp + 0x1c], eax
            //   7e65                 | jle                 0x67

        $sequence_10 = { 5d 741c 8a41ff 3ac3 740b 3cff }
            // n = 6, score = 100
            //   5d                   | pop                 ebp
            //   741c                 | je                  0x1e
            //   8a41ff               | mov                 al, byte ptr [ecx - 1]
            //   3ac3                 | cmp                 al, bl
            //   740b                 | je                  0xd
            //   3cff                 | cmp                 al, 0xff

        $sequence_11 = { 7505 a1???????? 50 ff15???????? eb17 }
            // n = 5, score = 100
            //   7505                 | jne                 7
            //   a1????????           |                     
            //   50                   | push                eax
            //   ff15????????         |                     
            //   eb17                 | jmp                 0x19

        $sequence_12 = { 8bf0 8d5601 52 e8???????? 83c404 8bf8 8d442414 }
            // n = 7, score = 100
            //   8bf0                 | mov                 esi, eax
            //   8d5601               | lea                 edx, [esi + 1]
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8bf8                 | mov                 edi, eax
            //   8d442414             | lea                 eax, [esp + 0x14]

        $sequence_13 = { e9???????? 55 83f801 57 7532 }
            // n = 5, score = 100
            //   e9????????           |                     
            //   55                   | push                ebp
            //   83f801               | cmp                 eax, 1
            //   57                   | push                edi
            //   7532                 | jne                 0x34

        $sequence_14 = { 50 ff15???????? 83f8ff 89442420 7507 33f6 e9???????? }
            // n = 7, score = 100
            //   50                   | push                eax
            //   ff15????????         |                     
            //   83f8ff               | cmp                 eax, -1
            //   89442420             | mov                 dword ptr [esp + 0x20], eax
            //   7507                 | jne                 9
            //   33f6                 | xor                 esi, esi
            //   e9????????           |                     

        $sequence_15 = { 8b5c2408 55 8b6c2414 56 57 8b7c2418 8bcb }
            // n = 7, score = 100
            //   8b5c2408             | mov                 ebx, dword ptr [esp + 8]
            //   55                   | push                ebp
            //   8b6c2414             | mov                 ebp, dword ptr [esp + 0x14]
            //   56                   | push                esi
            //   57                   | push                edi
            //   8b7c2418             | mov                 edi, dword ptr [esp + 0x18]
            //   8bcb                 | mov                 ecx, ebx

    condition:
        7 of them and filesize < 4268032
}
[TLP:WHITE] win_cmstar_w0   (20170413 | Detects CMStar Malware)
import "pe"

rule win_cmstar_w0 {
    meta:
        description = "Detects CMStar Malware"
        author = "Florian Roth"
        reference = "https://goo.gl/pTffPA"
        date = "2017-10-03"
        hash = "16697c95db5add6c1c23b2591b9d8eec5ed96074d057b9411f0b57a54af298d5"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cmstar"
        malpedia_version = "20170413"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
    strings:
        $s1 = "UpdateService.tmp" fullword ascii
        $s2 = "StateNum:%d,FileSize:%d" fullword ascii
    condition:
        uint16(0) == 0x5a4d and filesize < 100KB and (pe.imphash() == "22021985de78a48ea8fb82a2ff9eb693" or pe.exports("WinCred") or all of them)
}
Download all Yara Rules