SYMBOLCOMMON_NAMEaka. SYNONYMS
win.hacksfase (Back to overview)

Hacksfase

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_hacksfase_auto (20230808 | Detects win.hacksfase.)
rule win_hacksfase_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.hacksfase."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.hacksfase"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 81ec1c080000 53 55 56 57 6a1c 32db }
            // n = 7, score = 100
            //   81ec1c080000         | sub                 esp, 0x81c
            //   53                   | push                ebx
            //   55                   | push                ebp
            //   56                   | push                esi
            //   57                   | push                edi
            //   6a1c                 | push                0x1c
            //   32db                 | xor                 bl, bl

        $sequence_1 = { 897ddc 8b45d0 03c0 8945d0 8d4dd0 51 }
            // n = 6, score = 100
            //   897ddc               | mov                 dword ptr [ebp - 0x24], edi
            //   8b45d0               | mov                 eax, dword ptr [ebp - 0x30]
            //   03c0                 | add                 eax, eax
            //   8945d0               | mov                 dword ptr [ebp - 0x30], eax
            //   8d4dd0               | lea                 ecx, [ebp - 0x30]
            //   51                   | push                ecx

        $sequence_2 = { 53 51 ff7628 895dbc 895dc4 895dc0 895dc8 }
            // n = 7, score = 100
            //   53                   | push                ebx
            //   51                   | push                ecx
            //   ff7628               | push                dword ptr [esi + 0x28]
            //   895dbc               | mov                 dword ptr [ebp - 0x44], ebx
            //   895dc4               | mov                 dword ptr [ebp - 0x3c], ebx
            //   895dc0               | mov                 dword ptr [ebp - 0x40], ebx
            //   895dc8               | mov                 dword ptr [ebp - 0x38], ebx

        $sequence_3 = { 895008 8b4120 8b5508 895020 8b4120 }
            // n = 5, score = 100
            //   895008               | mov                 dword ptr [eax + 8], edx
            //   8b4120               | mov                 eax, dword ptr [ecx + 0x20]
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   895020               | mov                 dword ptr [eax + 0x20], edx
            //   8b4120               | mov                 eax, dword ptr [ecx + 0x20]

        $sequence_4 = { 85c0 7509 b908000000 8bfb }
            // n = 4, score = 100
            //   85c0                 | test                eax, eax
            //   7509                 | jne                 0xb
            //   b908000000           | mov                 ecx, 8
            //   8bfb                 | mov                 edi, ebx

        $sequence_5 = { a806 746c b9???????? c78424bc02000003000000 c78424c002000002000000 c78424c4020000ffffffff c78424b802000010000000 }
            // n = 7, score = 100
            //   a806                 | test                al, 6
            //   746c                 | je                  0x6e
            //   b9????????           |                     
            //   c78424bc02000003000000     | mov    dword ptr [esp + 0x2bc], 3
            //   c78424c002000002000000     | mov    dword ptr [esp + 0x2c0], 2
            //   c78424c4020000ffffffff     | mov    dword ptr [esp + 0x2c4], 0xffffffff
            //   c78424b802000010000000     | mov    dword ptr [esp + 0x2b8], 0x10

        $sequence_6 = { ffd6 85c0 740a 33c0 5e 81c490010000 }
            // n = 6, score = 100
            //   ffd6                 | call                esi
            //   85c0                 | test                eax, eax
            //   740a                 | je                  0xc
            //   33c0                 | xor                 eax, eax
            //   5e                   | pop                 esi
            //   81c490010000         | add                 esp, 0x190

        $sequence_7 = { 83ec18 8b4120 56 33f6 }
            // n = 4, score = 100
            //   83ec18               | sub                 esp, 0x18
            //   8b4120               | mov                 eax, dword ptr [ecx + 0x20]
            //   56                   | push                esi
            //   33f6                 | xor                 esi, esi

        $sequence_8 = { 89842418040000 e8???????? b9???????? e8???????? }
            // n = 4, score = 100
            //   89842418040000       | mov                 dword ptr [esp + 0x418], eax
            //   e8????????           |                     
            //   b9????????           |                     
            //   e8????????           |                     

        $sequence_9 = { ff75f0 ffd7 6a18 e8???????? }
            // n = 4, score = 100
            //   ff75f0               | push                dword ptr [ebp - 0x10]
            //   ffd7                 | call                edi
            //   6a18                 | push                0x18
            //   e8????????           |                     

    condition:
        7 of them and filesize < 106496
}
Download all Yara Rules