SYMBOLCOMMON_NAMEaka. SYNONYMS
win.enfal (Back to overview)

Enfal

aka: Lurid
VTCollection    

There is no description at this point.

References
2020-03-12Check PointCheck Point Research
Vicious Panda: The COVID Campaign
8.t Dropper BYEBY Enfal Korlia Poison Ivy
2020-01-01SecureworksSecureWorks
BRONZE PALACE
BS2005 Enfal Mirage RoyalCli Royal DNS APT15
2020-01-01SecureworksSecureWorks
BRONZE UNION
9002 RAT CHINACHOPPER Enfal Ghost RAT HttpBrowser HyperBro owaauth PlugX Poison Ivy ZXShell APT27
2017-05-31MITREMITRE ATT&CK
PittyTiger
Enfal Ghost RAT MimiKatz Poison Ivy APT24
2015-10-17BSK ConsultingFlorian Roth
How to Write Simple but Sound Yara Rules – Part 2
Enfal
2015-02-06CrowdStrikeCrowdStrike
CrowdStrike Global Threat Intel Report 2014
BlackPOS CryptoLocker Derusbi Elise Enfal EvilGrab Gameover P2P HttpBrowser Medusa Mirage Naikon NetTraveler pirpi PlugX Poison Ivy Sakula RAT Sinowal sykipot taidoor
2012-10-23Trend MicroJames T. Bennett, Nart Villeneuve
Detecting APT Activity with Network Traffic Analysis
Enfal Gh0stnet Nitro sykipot taidoor
Yara Rules
[TLP:WHITE] win_enfal_auto (20230808 | Detects win.enfal.)
rule win_enfal_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.enfal."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.enfal"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ffd6 68???????? 57 8945d8 ffd6 68???????? 53 }
            // n = 7, score = 200
            //   ffd6                 | call                esi
            //   68????????           |                     
            //   57                   | push                edi
            //   8945d8               | mov                 dword ptr [ebp - 0x28], eax
            //   ffd6                 | call                esi
            //   68????????           |                     
            //   53                   | push                ebx

        $sequence_1 = { 51 53 ff505c 85c0 }
            // n = 4, score = 200
            //   51                   | push                ecx
            //   53                   | push                ebx
            //   ff505c               | call                dword ptr [eax + 0x5c]
            //   85c0                 | test                eax, eax

        $sequence_2 = { 50 6a00 6a01 ff7608 }
            // n = 4, score = 200
            //   50                   | push                eax
            //   6a00                 | push                0
            //   6a01                 | push                1
            //   ff7608               | push                dword ptr [esi + 8]

        $sequence_3 = { 57 6800000040 51 ff5010 8bd8 }
            // n = 5, score = 200
            //   57                   | push                edi
            //   6800000040           | push                0x40000000
            //   51                   | push                ecx
            //   ff5010               | call                dword ptr [eax + 0x10]
            //   8bd8                 | mov                 ebx, eax

        $sequence_4 = { 81ec4c0a0000 80a5b4f9ffff00 56 baff000000 }
            // n = 4, score = 200
            //   81ec4c0a0000         | sub                 esp, 0xa4c
            //   80a5b4f9ffff00       | and                 byte ptr [ebp - 0x64c], 0
            //   56                   | push                esi
            //   baff000000           | mov                 edx, 0xff

        $sequence_5 = { 8b4b24 8b431c 8b5320 8365fc00 }
            // n = 4, score = 200
            //   8b4b24               | mov                 ecx, dword ptr [ebx + 0x24]
            //   8b431c               | mov                 eax, dword ptr [ebx + 0x1c]
            //   8b5320               | mov                 edx, dword ptr [ebx + 0x20]
            //   8365fc00             | and                 dword ptr [ebp - 4], 0

        $sequence_6 = { 50 e8???????? 83c410 8b461c }
            // n = 4, score = 200
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c410               | add                 esp, 0x10
            //   8b461c               | mov                 eax, dword ptr [esi + 0x1c]

        $sequence_7 = { 8bec 81eccc040000 53 56 8b35???????? 57 }
            // n = 6, score = 200
            //   8bec                 | mov                 ebp, esp
            //   81eccc040000         | sub                 esp, 0x4cc
            //   53                   | push                ebx
            //   56                   | push                esi
            //   8b35????????         |                     
            //   57                   | push                edi

        $sequence_8 = { ffd0 5e c3 ff15???????? 5e c3 }
            // n = 6, score = 200
            //   ffd0                 | call                eax
            //   5e                   | pop                 esi
            //   c3                   | ret                 
            //   ff15????????         |                     
            //   5e                   | pop                 esi
            //   c3                   | ret                 

        $sequence_9 = { 66a5 a4 be???????? 8dbd60ffffff }
            // n = 4, score = 200
            //   66a5                 | movsw               word ptr es:[edi], word ptr [esi]
            //   a4                   | movsb               byte ptr es:[edi], byte ptr [esi]
            //   be????????           |                     
            //   8dbd60ffffff         | lea                 edi, [ebp - 0xa0]

    condition:
        7 of them and filesize < 65536
}
[TLP:WHITE] win_enfal_w0   (20170410 | Generic Rule to detect the Enfal Malware)
rule win_enfal_w0 {
    meta:
        author = "Florian Roth"
        description = "Generic Rule to detect the Enfal Malware"
        date = "2015/02/10"
        hash = "6d484daba3927fc0744b1bbd7981a56ebef95790"
        hash = "d4071272cc1bf944e3867db299b3f5dce126f82b"
        hash = "6c7c8b804cc76e2c208c6e3b6453cb134d01fa41"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.enfal"
        malpedia_version = "20170410"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
    strings:

        $s1 = "Micorsoft Corportation" fullword wide
        $s2 = "IM Monnitor Service" fullword wide

        $x1 = "imemonsvc.dll" fullword wide
        $x2 = "iphlpsvc.tmp" fullword
        $x3 = "{53A4988C-F91F-4054-9076-220AC5EC03F3}" fullword

        $z1 = "urlmon" fullword
        $z2 = "Registered trademarks and service marks are the property of their" wide
        $z3 = "XpsUnregisterServer" fullword
        $z4 = "XpsRegisterServer" fullword
    condition:
        (( 1 of ($s*)) or ( 2 of ($x*) and all of ($z*) ))
}
Download all Yara Rules