SYMBOLCOMMON_NAMEaka. SYNONYMS
win.getmail (Back to overview)

GetMail

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_getmail_auto (20230808 | Detects win.getmail.)
rule win_getmail_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.getmail."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.getmail"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 896c2460 e8???????? 8d4c2420 8d9424cc000000 51 8d8424a8000000 52 }
            // n = 7, score = 100
            //   896c2460             | mov                 dword ptr [esp + 0x60], ebp
            //   e8????????           |                     
            //   8d4c2420             | lea                 ecx, [esp + 0x20]
            //   8d9424cc000000       | lea                 edx, [esp + 0xcc]
            //   51                   | push                ecx
            //   8d8424a8000000       | lea                 eax, [esp + 0xa8]
            //   52                   | push                edx

        $sequence_1 = { c68424d000000004 8b040a 813803000930 7508 8b5808 d1eb 80e301 }
            // n = 7, score = 100
            //   c68424d000000004     | mov                 byte ptr [esp + 0xd0], 4
            //   8b040a               | mov                 eax, dword ptr [edx + ecx]
            //   813803000930         | cmp                 dword ptr [eax], 0x30090003
            //   7508                 | jne                 0xa
            //   8b5808               | mov                 ebx, dword ptr [eax + 8]
            //   d1eb                 | shr                 ebx, 1
            //   80e301               | and                 bl, 1

        $sequence_2 = { 55 ffd7 68???????? 55 a3???????? ffd7 8b0d???????? }
            // n = 7, score = 100
            //   55                   | push                ebp
            //   ffd7                 | call                edi
            //   68????????           |                     
            //   55                   | push                ebp
            //   a3????????           |                     
            //   ffd7                 | call                edi
            //   8b0d????????         |                     

        $sequence_3 = { 50 8b10 ff5208 391d???????? 0f84a2000000 a1???????? }
            // n = 6, score = 100
            //   50                   | push                eax
            //   8b10                 | mov                 edx, dword ptr [eax]
            //   ff5208               | call                dword ptr [edx + 8]
            //   391d????????         |                     
            //   0f84a2000000         | je                  0xa8
            //   a1????????           |                     

        $sequence_4 = { 0f8285feffff 33db 50 e8???????? 83c404 8b442458 50 }
            // n = 7, score = 100
            //   0f8285feffff         | jb                  0xfffffe8b
            //   33db                 | xor                 ebx, ebx
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8b442458             | mov                 eax, dword ptr [esp + 0x58]
            //   50                   | push                eax

        $sequence_5 = { c3 57 e8???????? 83c404 3bc5 89432c }
            // n = 6, score = 100
            //   c3                   | ret                 
            //   57                   | push                edi
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   3bc5                 | cmp                 eax, ebp
            //   89432c               | mov                 dword ptr [ebx + 0x2c], eax

        $sequence_6 = { 83f961 7208 83f97a 7703 83e957 c0e004 }
            // n = 6, score = 100
            //   83f961               | cmp                 ecx, 0x61
            //   7208                 | jb                  0xa
            //   83f97a               | cmp                 ecx, 0x7a
            //   7703                 | ja                  5
            //   83e957               | sub                 ecx, 0x57
            //   c0e004               | shl                 al, 4

        $sequence_7 = { 8d8c249c000000 8894249c000000 e8???????? 8a442413 6a00 8d8c24ac000000 c68424d400000005 }
            // n = 7, score = 100
            //   8d8c249c000000       | lea                 ecx, [esp + 0x9c]
            //   8894249c000000       | mov                 byte ptr [esp + 0x9c], dl
            //   e8????????           |                     
            //   8a442413             | mov                 al, byte ptr [esp + 0x13]
            //   6a00                 | push                0
            //   8d8c24ac000000       | lea                 ecx, [esp + 0xac]
            //   c68424d400000005     | mov                 byte ptr [esp + 0xd4], 5

        $sequence_8 = { 8bfe 8b11 2bf8 03c5 57 50 }
            // n = 6, score = 100
            //   8bfe                 | mov                 edi, esi
            //   8b11                 | mov                 edx, dword ptr [ecx]
            //   2bf8                 | sub                 edi, eax
            //   03c5                 | add                 eax, ebp
            //   57                   | push                edi
            //   50                   | push                eax

        $sequence_9 = { 8b8424d8000000 33db 3bc3 899c24cc000000 7505 b8???????? 8b8c24dc000000 }
            // n = 7, score = 100
            //   8b8424d8000000       | mov                 eax, dword ptr [esp + 0xd8]
            //   33db                 | xor                 ebx, ebx
            //   3bc3                 | cmp                 eax, ebx
            //   899c24cc000000       | mov                 dword ptr [esp + 0xcc], ebx
            //   7505                 | jne                 7
            //   b8????????           |                     
            //   8b8c24dc000000       | mov                 ecx, dword ptr [esp + 0xdc]

    condition:
        7 of them and filesize < 188416
}
Download all Yara Rules