SYMBOLCOMMON_NAMEaka. SYNONYMS
win.manitsme (Back to overview)

ManItsMe

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_manitsme_auto (20230808 | Detects win.manitsme.)
rule win_manitsme_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.manitsme."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.manitsme"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b4c2438 33cc e8???????? 83c440 c3 6a0b 68???????? }
            // n = 7, score = 100
            //   8b4c2438             | mov                 ecx, dword ptr [esp + 0x38]
            //   33cc                 | xor                 ecx, esp
            //   e8????????           |                     
            //   83c440               | add                 esp, 0x40
            //   c3                   | ret                 
            //   6a0b                 | push                0xb
            //   68????????           |                     

        $sequence_1 = { 894c243c 894c2440 2bd0 8a08 880c02 83c001 84c9 }
            // n = 7, score = 100
            //   894c243c             | mov                 dword ptr [esp + 0x3c], ecx
            //   894c2440             | mov                 dword ptr [esp + 0x40], ecx
            //   2bd0                 | sub                 edx, eax
            //   8a08                 | mov                 cl, byte ptr [eax]
            //   880c02               | mov                 byte ptr [edx + eax], cl
            //   83c001               | add                 eax, 1
            //   84c9                 | test                cl, cl

        $sequence_2 = { 6a00 6804040000 68???????? 57 }
            // n = 4, score = 100
            //   6a00                 | push                0
            //   6804040000           | push                0x404
            //   68????????           |                     
            //   57                   | push                edi

        $sequence_3 = { 83c408 eb09 57 e8???????? 83c404 8b15???????? 52 }
            // n = 7, score = 100
            //   83c408               | add                 esp, 8
            //   eb09                 | jmp                 0xb
            //   57                   | push                edi
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8b15????????         |                     
            //   52                   | push                edx

        $sequence_4 = { 8b35???????? 57 8b3d???????? 8da42400000000 8d442428 50 }
            // n = 6, score = 100
            //   8b35????????         |                     
            //   57                   | push                edi
            //   8b3d????????         |                     
            //   8da42400000000       | lea                 esp, [esp]
            //   8d442428             | lea                 eax, [esp + 0x28]
            //   50                   | push                eax

        $sequence_5 = { 8d442418 50 68fc030000 8d4c2424 }
            // n = 4, score = 100
            //   8d442418             | lea                 eax, [esp + 0x18]
            //   50                   | push                eax
            //   68fc030000           | push                0x3fc
            //   8d4c2424             | lea                 ecx, [esp + 0x24]

        $sequence_6 = { 897c2420 ff15???????? 8b0d???????? 51 ff15???????? 6a02 }
            // n = 6, score = 100
            //   897c2420             | mov                 dword ptr [esp + 0x20], edi
            //   ff15????????         |                     
            //   8b0d????????         |                     
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   6a02                 | push                2

        $sequence_7 = { 53 ff15???????? 68???????? 8d442418 50 c744241c401b0110 e8???????? }
            // n = 7, score = 100
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   68????????           |                     
            //   8d442418             | lea                 eax, [esp + 0x18]
            //   50                   | push                eax
            //   c744241c401b0110     | mov                 dword ptr [esp + 0x1c], 0x10011b40
            //   e8????????           |                     

        $sequence_8 = { 897c2420 c744241c01000000 ff15???????? 83f8ff 7434 8d4c2408 }
            // n = 6, score = 100
            //   897c2420             | mov                 dword ptr [esp + 0x20], edi
            //   c744241c01000000     | mov                 dword ptr [esp + 0x1c], 1
            //   ff15????????         |                     
            //   83f8ff               | cmp                 eax, -1
            //   7434                 | je                  0x36
            //   8d4c2408             | lea                 ecx, [esp + 8]

        $sequence_9 = { 8975e4 33c0 39b858340110 7467 ff45e4 }
            // n = 5, score = 100
            //   8975e4               | mov                 dword ptr [ebp - 0x1c], esi
            //   33c0                 | xor                 eax, eax
            //   39b858340110         | cmp                 dword ptr [eax + 0x10013458], edi
            //   7467                 | je                  0x69
            //   ff45e4               | inc                 dword ptr [ebp - 0x1c]

    condition:
        7 of them and filesize < 212992
}
Download all Yara Rules