SYMBOLCOMMON_NAMEaka. SYNONYMS
win.mirage (Back to overview)

Mirage

Actor(s): Mirage

VTCollection    

There is no description at this point.

References
2020-07-20Dr.WebDr.Web
Study of the APT attacks on state institutions in Kazakhstan and Kyrgyzstan
Microcin Mirage PlugX WhiteBird
2020-01-01SecureworksSecureWorks
BRONZE PALACE
BS2005 Enfal Mirage RoyalCli Royal DNS APT15
2019-10-16Jay Rosenberg
APT15
Mirage MirageFox APT15
2015-02-06CrowdStrikeCrowdStrike
CrowdStrike Global Threat Intel Report 2014
BlackPOS CryptoLocker Derusbi Elise Enfal EvilGrab Gameover P2P HttpBrowser Medusa Mirage Naikon NetTraveler pirpi PlugX Poison Ivy Sakula RAT Sinowal sykipot taidoor
Yara Rules
[TLP:WHITE] win_mirage_auto (20230808 | Detects win.mirage.)
rule win_mirage_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.mirage."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.mirage"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6801000080 ff15???????? 85c0 7556 }
            // n = 4, score = 200
            //   6801000080           | push                0x80000001
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7556                 | jne                 0x58

        $sequence_1 = { 50 6a01 6a06 c645ff01 }
            // n = 4, score = 200
            //   50                   | push                eax
            //   6a01                 | push                1
            //   6a06                 | push                6
            //   c645ff01             | mov                 byte ptr [ebp - 1], 1

        $sequence_2 = { a0???????? 8d8d90feffff ff35???????? 50 ff75ec ff75e8 e8???????? }
            // n = 7, score = 200
            //   a0????????           |                     
            //   8d8d90feffff         | lea                 ecx, [ebp - 0x170]
            //   ff35????????         |                     
            //   50                   | push                eax
            //   ff75ec               | push                dword ptr [ebp - 0x14]
            //   ff75e8               | push                dword ptr [ebp - 0x18]
            //   e8????????           |                     

        $sequence_3 = { 50 8d857cfdffff 50 e8???????? 59 59 8d8580feffff }
            // n = 7, score = 200
            //   50                   | push                eax
            //   8d857cfdffff         | lea                 eax, [ebp - 0x284]
            //   50                   | push                eax
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   8d8580feffff         | lea                 eax, [ebp - 0x180]

        $sequence_4 = { 3b4510 894514 731f 6802800000 8d8520010000 53 }
            // n = 6, score = 200
            //   3b4510               | cmp                 eax, dword ptr [ebp + 0x10]
            //   894514               | mov                 dword ptr [ebp + 0x14], eax
            //   731f                 | jae                 0x21
            //   6802800000           | push                0x8002
            //   8d8520010000         | lea                 eax, [ebp + 0x120]
            //   53                   | push                ebx

        $sequence_5 = { ff7518 e8???????? 83c41c 85ff 7613 8b4518 57 }
            // n = 7, score = 200
            //   ff7518               | push                dword ptr [ebp + 0x18]
            //   e8????????           |                     
            //   83c41c               | add                 esp, 0x1c
            //   85ff                 | test                edi, edi
            //   7613                 | jbe                 0x15
            //   8b4518               | mov                 eax, dword ptr [ebp + 0x18]
            //   57                   | push                edi

        $sequence_6 = { 50 53 68???????? c745f804010000 ff75fc ff15???????? }
            // n = 6, score = 200
            //   50                   | push                eax
            //   53                   | push                ebx
            //   68????????           |                     
            //   c745f804010000       | mov                 dword ptr [ebp - 8], 0x104
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   ff15????????         |                     

        $sequence_7 = { 395df4 0f85b1000000 3bf3 0f85a9000000 381f }
            // n = 5, score = 200
            //   395df4               | cmp                 dword ptr [ebp - 0xc], ebx
            //   0f85b1000000         | jne                 0xb7
            //   3bf3                 | cmp                 esi, ebx
            //   0f85a9000000         | jne                 0xaf
            //   381f                 | cmp                 byte ptr [edi], bl

        $sequence_8 = { ff7518 03fb e8???????? 33db 59 }
            // n = 5, score = 200
            //   ff7518               | push                dword ptr [ebp + 0x18]
            //   03fb                 | add                 edi, ebx
            //   e8????????           |                     
            //   33db                 | xor                 ebx, ebx
            //   59                   | pop                 ecx

        $sequence_9 = { 57 8b7d18 8bf1 8d5f19 88461c 53 e8???????? }
            // n = 7, score = 200
            //   57                   | push                edi
            //   8b7d18               | mov                 edi, dword ptr [ebp + 0x18]
            //   8bf1                 | mov                 esi, ecx
            //   8d5f19               | lea                 ebx, [edi + 0x19]
            //   88461c               | mov                 byte ptr [esi + 0x1c], al
            //   53                   | push                ebx
            //   e8????????           |                     

        $sequence_10 = { e8???????? 50 8d8520f9ffff e9???????? }
            // n = 4, score = 100
            //   e8????????           |                     
            //   50                   | push                eax
            //   8d8520f9ffff         | lea                 eax, [ebp - 0x6e0]
            //   e9????????           |                     

        $sequence_11 = { 85c0 5e 7507 8b45f8 }
            // n = 4, score = 100
            //   85c0                 | test                eax, eax
            //   5e                   | pop                 esi
            //   7507                 | jne                 9
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]

        $sequence_12 = { 50 8b08 ff517c 8b06 8d55f4 52 50 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   ff517c               | call                dword ptr [ecx + 0x7c]
            //   8b06                 | mov                 eax, dword ptr [esi]
            //   8d55f4               | lea                 edx, [ebp - 0xc]
            //   52                   | push                edx
            //   50                   | push                eax

        $sequence_13 = { e8???????? 8d45e4 56 83c704 }
            // n = 4, score = 100
            //   e8????????           |                     
            //   8d45e4               | lea                 eax, [ebp - 0x1c]
            //   56                   | push                esi
            //   83c704               | add                 edi, 4

        $sequence_14 = { ff15???????? 8d85f4f0ffff 53 50 68???????? 56 e8???????? }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   8d85f4f0ffff         | lea                 eax, [ebp - 0xf0c]
            //   53                   | push                ebx
            //   50                   | push                eax
            //   68????????           |                     
            //   56                   | push                esi
            //   e8????????           |                     

        $sequence_15 = { 56 50 e8???????? 83c414 e9???????? ff75f0 e8???????? }
            // n = 7, score = 100
            //   56                   | push                esi
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c414               | add                 esp, 0x14
            //   e9????????           |                     
            //   ff75f0               | push                dword ptr [ebp - 0x10]
            //   e8????????           |                     

    condition:
        7 of them and filesize < 1695744
}
Download all Yara Rules