SYMBOLCOMMON_NAMEaka. SYNONYMS
win.elise (Back to overview)

Elise

aka: EVILNEST

Actor(s): Lotus Blossom

VTCollection    

There is no description at this point.

References
2021-05-20Github (microsoft)Microsoft
Microsoft 365 Defender Hunting Queries for hunting multiple threat actors' TTPs and malwares
STRRAT OceanLotus BabyShark Elise Revenge RAT WastedLocker Zebrocy
2020-04-07FireEyeMichael Bailey
Thinking Outside the Bochs: Code Grafting to Unpack Malware in Emulation
Elise
2020-01-01SecureworksSecureWorks
BRONZE ELGIN
Elise LOTUS PANDA
2018-02-20Joe Security's BlogJoe Security
Latest Elise APT comes packed with Sandbox Evasions
Elise
2018-01-27Accenture SecurityAccenture Security, Bart Parys
LATEST CYBER ESPIONAGE MALWARE ATTACKS - DRAGONFISH DELIVERS NEW FORM OF ELISE MALWARE TARGETING ASEAN DEFENCE MINISTERS’ MEETING AND ASSOCIATES
Elise
2018-01-01AccentureBart Parys, Joshua Ray
Dragonfish delivers New Form of Elise Malware targeting ASEAN Defence Ministers' Meeting and Associates
Elise LOTUS PANDA
2016-02-03Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone
Emissary Trojan Changelog: Did Operation Lotus Blossom Cause It to Evolve?
Elise
2015-06-17Kaspersky LabsKurt Baumgartner
The Spring Dragon APT
Elise LOTUS PANDA
2015-02-06CrowdStrikeCrowdStrike
CrowdStrike Global Threat Intel Report 2014
BlackPOS CryptoLocker Derusbi Elise Enfal EvilGrab Gameover P2P HttpBrowser Medusa Mirage Naikon NetTraveler pirpi PlugX Poison Ivy Sakula RAT Sinowal sykipot taidoor
2014-01-01Trend MicroUnknownUnknown
Targeted Attack Trends in Asia-Pacific
Elise
Yara Rules
[TLP:WHITE] win_elise_auto (20230808 | Detects win.elise.)
rule win_elise_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.elise."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.elise"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 0f8461010000 8d847eee040000 50 e8???????? 85c0 }
            // n = 5, score = 400
            //   0f8461010000         | je                  0x167
            //   8d847eee040000       | lea                 eax, [esi + edi*2 + 0x4ee]
            //   50                   | push                eax
            //   e8????????           |                     
            //   85c0                 | test                eax, eax

        $sequence_1 = { 8bd0 c1ea0b 0fafd7 3bf2 7312 b800080000 }
            // n = 6, score = 400
            //   8bd0                 | mov                 edx, eax
            //   c1ea0b               | shr                 edx, 0xb
            //   0fafd7               | imul                edx, edi
            //   3bf2                 | cmp                 esi, edx
            //   7312                 | jae                 0x14
            //   b800080000           | mov                 eax, 0x800

        $sequence_2 = { 8bcb 8dbe06050000 f3ab 8bc2 8bcb }
            // n = 5, score = 400
            //   8bcb                 | mov                 ecx, ebx
            //   8dbe06050000         | lea                 edi, [esi + 0x506]
            //   f3ab                 | rep stosd           dword ptr es:[edi], eax
            //   8bc2                 | mov                 eax, edx
            //   8bcb                 | mov                 ecx, ebx

        $sequence_3 = { 33c9 33db 663b4e06 731a }
            // n = 4, score = 400
            //   33c9                 | xor                 ecx, ecx
            //   33db                 | xor                 ebx, ebx
            //   663b4e06             | cmp                 cx, word ptr [esi + 6]
            //   731a                 | jae                 0x1c

        $sequence_4 = { 8bcf e8???????? 8365f400 c1e004 0145fc 33f6 46 }
            // n = 7, score = 400
            //   8bcf                 | mov                 ecx, edi
            //   e8????????           |                     
            //   8365f400             | and                 dword ptr [ebp - 0xc], 0
            //   c1e004               | shl                 eax, 4
            //   0145fc               | add                 dword ptr [ebp - 4], eax
            //   33f6                 | xor                 esi, esi
            //   46                   | inc                 esi

        $sequence_5 = { 894dec 8945f4 8dbeba0a0000 8bc3 8bce }
            // n = 5, score = 400
            //   894dec               | mov                 dword ptr [ebp - 0x14], ecx
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   8dbeba0a0000         | lea                 edi, [esi + 0xaba]
            //   8bc3                 | mov                 eax, ebx
            //   8bce                 | mov                 ecx, esi

        $sequence_6 = { 7cf5 33c9 888f00010000 888f01010000 }
            // n = 4, score = 400
            //   7cf5                 | jl                  0xfffffff7
            //   33c9                 | xor                 ecx, ecx
            //   888f00010000         | mov                 byte ptr [edi + 0x100], cl
            //   888f01010000         | mov                 byte ptr [edi + 0x101], cl

        $sequence_7 = { 8d3470 d3e0 0945f4 43 83fb04 72e1 8b45f4 }
            // n = 7, score = 400
            //   8d3470               | lea                 esi, [eax + esi*2]
            //   d3e0                 | shl                 eax, cl
            //   0945f4               | or                  dword ptr [ebp - 0xc], eax
            //   43                   | inc                 ebx
            //   83fb04               | cmp                 ebx, 4
            //   72e1                 | jb                  0xffffffe3
            //   8b45f4               | mov                 eax, dword ptr [ebp - 0xc]

        $sequence_8 = { 888f00010000 888f01010000 8bf7 8945f8 }
            // n = 4, score = 400
            //   888f00010000         | mov                 byte ptr [edi + 0x100], cl
            //   888f01010000         | mov                 byte ptr [edi + 0x101], cl
            //   8bf7                 | mov                 esi, edi
            //   8945f8               | mov                 dword ptr [ebp - 8], eax

        $sequence_9 = { 8d3400 8b44240c 03c6 50 }
            // n = 4, score = 400
            //   8d3400               | lea                 esi, [eax + eax]
            //   8b44240c             | mov                 eax, dword ptr [esp + 0xc]
            //   03c6                 | add                 eax, esi
            //   50                   | push                eax

        $sequence_10 = { eb02 d1e8 4e 75f1 }
            // n = 4, score = 300
            //   eb02                 | jmp                 4
            //   d1e8                 | shr                 eax, 1
            //   4e                   | dec                 esi
            //   75f1                 | jne                 0xfffffff3

        $sequence_11 = { e8???????? 59 59 33c0 e9???????? 8b35???????? }
            // n = 6, score = 300
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   33c0                 | xor                 eax, eax
            //   e9????????           |                     
            //   8b35????????         |                     

        $sequence_12 = { 42 0fb6fa 8a1c07 881c06 }
            // n = 4, score = 300
            //   42                   | inc                 edx
            //   0fb6fa               | movzx               edi, dl
            //   8a1c07               | mov                 bl, byte ptr [edi + eax]
            //   881c06               | mov                 byte ptr [esi + eax], bl

        $sequence_13 = { 897df4 8b7d08 03df 0fb63c06 }
            // n = 4, score = 300
            //   897df4               | mov                 dword ptr [ebp - 0xc], edi
            //   8b7d08               | mov                 edi, dword ptr [ebp + 8]
            //   03df                 | add                 ebx, edi
            //   0fb63c06             | movzx               edi, byte ptr [esi + eax]

        $sequence_14 = { 837d0c00 8a8800010000 8a9001010000 0f8e93000000 53 }
            // n = 5, score = 300
            //   837d0c00             | cmp                 dword ptr [ebp + 0xc], 0
            //   8a8800010000         | mov                 cl, byte ptr [eax + 0x100]
            //   8a9001010000         | mov                 dl, byte ptr [eax + 0x101]
            //   0f8e93000000         | jle                 0x99
            //   53                   | push                ebx

        $sequence_15 = { 301f ff45f8 8b7df8 3b7d0c 0f8c7bffffff 5f 5e }
            // n = 7, score = 300
            //   301f                 | xor                 byte ptr [edi], bl
            //   ff45f8               | inc                 dword ptr [ebp - 8]
            //   8b7df8               | mov                 edi, dword ptr [ebp - 8]
            //   3b7d0c               | cmp                 edi, dword ptr [ebp + 0xc]
            //   0f8c7bffffff         | jl                  0xffffff81
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

    condition:
        7 of them and filesize < 204800
}
[TLP:WHITE] win_elise_w0   (20170517 | No description)
rule win_elise_w0 {
    meta:
        author = "ThreatConnect Intelligence Research Team - Wes Hurd"
        license = "Usage of this signature is subject to the ThreatConnect Terms of Service, which are incorporated herein by reference."
        source = "https://github.com/mattulm/sfiles_yara/blob/master/malware/Elise.yar"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.elise"
        malpedia_version = "20170517"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
    strings:
        $0E = "\\000ELISEA"
        $D = "~DF37382D8F2E.tmp" nocase wide ascii
        $SE = "SetElise.pdb" wide ascii
        $xpage = "/%x/page_%02d%02d%02d%02d.html" wide ascii
    condition:
        any of them
}
Download all Yara Rules