SYMBOLCOMMON_NAMEaka. SYNONYMS
win.mapiget (Back to overview)

MAPIget

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_mapiget_auto (20230808 | Detects win.mapiget.)
rule win_mapiget_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.mapiget."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.mapiget"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 773c 33d2 8a9178154000 ff24956c154000 6683780400 }
            // n = 5, score = 100
            //   773c                 | ja                  0x3e
            //   33d2                 | xor                 edx, edx
            //   8a9178154000         | mov                 dl, byte ptr [ecx + 0x401578]
            //   ff24956c154000       | jmp                 dword ptr [edx*4 + 0x40156c]
            //   6683780400           | cmp                 word ptr [eax + 4], 0

        $sequence_1 = { 75f4 8d0c49 5e 8d0c8dd8ea4000 3bc1 }
            // n = 5, score = 100
            //   75f4                 | jne                 0xfffffff6
            //   8d0c49               | lea                 ecx, [ecx + ecx*2]
            //   5e                   | pop                 esi
            //   8d0c8dd8ea4000       | lea                 ecx, [ecx*4 + 0x40ead8]
            //   3bc1                 | cmp                 eax, ecx

        $sequence_2 = { 52 e8???????? 83c404 6683bc456effffff0a 7517 8d8570ffffff }
            // n = 6, score = 100
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   6683bc456effffff0a     | cmp    word ptr [ebp + eax*2 - 0x92], 0xa
            //   7517                 | jne                 0x19
            //   8d8570ffffff         | lea                 eax, [ebp - 0x90]

        $sequence_3 = { 8d95f0f9ffff 6800020000 52 e8???????? 83c40c 85c0 0f84c1010000 }
            // n = 7, score = 100
            //   8d95f0f9ffff         | lea                 edx, [ebp - 0x610]
            //   6800020000           | push                0x200
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   85c0                 | test                eax, eax
            //   0f84c1010000         | je                  0x1c7

        $sequence_4 = { 741e 8bc7 8bcf c1f805 83e11f 8b048520174100 8d04c8 }
            // n = 7, score = 100
            //   741e                 | je                  0x20
            //   8bc7                 | mov                 eax, edi
            //   8bcf                 | mov                 ecx, edi
            //   c1f805               | sar                 eax, 5
            //   83e11f               | and                 ecx, 0x1f
            //   8b048520174100       | mov                 eax, dword ptr [eax*4 + 0x411720]
            //   8d04c8               | lea                 eax, [eax + ecx*8]

        $sequence_5 = { e8???????? 8b54240c 83c408 52 }
            // n = 4, score = 100
            //   e8????????           |                     
            //   8b54240c             | mov                 edx, dword ptr [esp + 0xc]
            //   83c408               | add                 esp, 8
            //   52                   | push                edx

        $sequence_6 = { 8d85f0feffff 8d8d70ffffff 50 8d95f0fdffff }
            // n = 4, score = 100
            //   8d85f0feffff         | lea                 eax, [ebp - 0x110]
            //   8d8d70ffffff         | lea                 ecx, [ebp - 0x90]
            //   50                   | push                eax
            //   8d95f0fdffff         | lea                 edx, [ebp - 0x210]

        $sequence_7 = { 85c0 7520 8d8df0f9ffff 8d95f0fdffff 51 52 }
            // n = 6, score = 100
            //   85c0                 | test                eax, eax
            //   7520                 | jne                 0x22
            //   8d8df0f9ffff         | lea                 ecx, [ebp - 0x610]
            //   8d95f0fdffff         | lea                 edx, [ebp - 0x210]
            //   51                   | push                ecx
            //   52                   | push                edx

        $sequence_8 = { 83c404 3bf7 0f846bfdffff 56 }
            // n = 4, score = 100
            //   83c404               | add                 esp, 4
            //   3bf7                 | cmp                 esi, edi
            //   0f846bfdffff         | je                  0xfffffd71
            //   56                   | push                esi

        $sequence_9 = { c705????????0d000000 c3 8b04d5540c4100 a3???????? c3 81f9bc000000 }
            // n = 6, score = 100
            //   c705????????0d000000     |     
            //   c3                   | ret                 
            //   8b04d5540c4100       | mov                 eax, dword ptr [edx*8 + 0x410c54]
            //   a3????????           |                     
            //   c3                   | ret                 
            //   81f9bc000000         | cmp                 ecx, 0xbc

    condition:
        7 of them and filesize < 163840
}
Download all Yara Rules