SYMBOLCOMMON_NAMEaka. SYNONYMS
win.miniasp (Back to overview)

MiniASP

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_miniasp_auto (20230808 | Detects win.miniasp.)
rule win_miniasp_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.miniasp."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.miniasp"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b45c0 898550ffffff 8b8550ffffff 40 89854cffffff 8b8550ffffff }
            // n = 6, score = 100
            //   8b45c0               | mov                 eax, dword ptr [ebp - 0x40]
            //   898550ffffff         | mov                 dword ptr [ebp - 0xb0], eax
            //   8b8550ffffff         | mov                 eax, dword ptr [ebp - 0xb0]
            //   40                   | inc                 eax
            //   89854cffffff         | mov                 dword ptr [ebp - 0xb4], eax
            //   8b8550ffffff         | mov                 eax, dword ptr [ebp - 0xb0]

        $sequence_1 = { ff15???????? 85c0 751b c785c0fbffff10d84000 68???????? 8d85c0fbffff 50 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   751b                 | jne                 0x1d
            //   c785c0fbffff10d84000     | mov    dword ptr [ebp - 0x440], 0x40d810
            //   68????????           |                     
            //   8d85c0fbffff         | lea                 eax, [ebp - 0x440]
            //   50                   | push                eax

        $sequence_2 = { 8b4508 0345f0 0fbe4002 83f841 7c15 8b4508 }
            // n = 6, score = 100
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   0345f0               | add                 eax, dword ptr [ebp - 0x10]
            //   0fbe4002             | movsx               eax, byte ptr [eax + 2]
            //   83f841               | cmp                 eax, 0x41
            //   7c15                 | jl                  0x17
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]

        $sequence_3 = { 747c 8b45f4 8945d8 8b45d8 40 8945d4 8b45d8 }
            // n = 7, score = 100
            //   747c                 | je                  0x7e
            //   8b45f4               | mov                 eax, dword ptr [ebp - 0xc]
            //   8945d8               | mov                 dword ptr [ebp - 0x28], eax
            //   8b45d8               | mov                 eax, dword ptr [ebp - 0x28]
            //   40                   | inc                 eax
            //   8945d4               | mov                 dword ptr [ebp - 0x2c], eax
            //   8b45d8               | mov                 eax, dword ptr [ebp - 0x28]

        $sequence_4 = { 83a564ffffff00 eb0b 1bc0 83d8ff 898564ffffff }
            // n = 5, score = 100
            //   83a564ffffff00       | and                 dword ptr [ebp - 0x9c], 0
            //   eb0b                 | jmp                 0xd
            //   1bc0                 | sbb                 eax, eax
            //   83d8ff               | sbb                 eax, -1
            //   898564ffffff         | mov                 dword ptr [ebp - 0x9c], eax

        $sequence_5 = { 6a00 ff75f8 e8???????? 83c40c 6804010000 6a00 }
            // n = 6, score = 100
            //   6a00                 | push                0
            //   ff75f8               | push                dword ptr [ebp - 8]
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   6804010000           | push                0x104
            //   6a00                 | push                0

        $sequence_6 = { 68???????? 8d85c0fbffff 50 e8???????? b001 5f 5e }
            // n = 7, score = 100
            //   68????????           |                     
            //   8d85c0fbffff         | lea                 eax, [ebp - 0x440]
            //   50                   | push                eax
            //   e8????????           |                     
            //   b001                 | mov                 al, 1
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_7 = { ff15???????? 85c0 7534 ff15???????? 3d882f0000 7427 ff75f8 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7534                 | jne                 0x36
            //   ff15????????         |                     
            //   3d882f0000           | cmp                 eax, 0x2f88
            //   7427                 | je                  0x29
            //   ff75f8               | push                dword ptr [ebp - 8]

        $sequence_8 = { 0f8516010000 8b45ec 8b00 8b4dec ff5020 8945f4 837df400 }
            // n = 7, score = 100
            //   0f8516010000         | jne                 0x11c
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   8b00                 | mov                 eax, dword ptr [eax]
            //   8b4dec               | mov                 ecx, dword ptr [ebp - 0x14]
            //   ff5020               | call                dword ptr [eax + 0x20]
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   837df400             | cmp                 dword ptr [ebp - 0xc], 0

        $sequence_9 = { 8985ecfbffff 8b85ecfbffff 3b45fc 7728 6a01 68???????? 8b4508 }
            // n = 7, score = 100
            //   8985ecfbffff         | mov                 dword ptr [ebp - 0x414], eax
            //   8b85ecfbffff         | mov                 eax, dword ptr [ebp - 0x414]
            //   3b45fc               | cmp                 eax, dword ptr [ebp - 4]
            //   7728                 | ja                  0x2a
            //   6a01                 | push                1
            //   68????????           |                     
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]

    condition:
        7 of them and filesize < 139264
}
Download all Yara Rules