SYMBOLCOMMON_NAMEaka. SYNONYMS
win.pipemon (Back to overview)

PipeMon

Actor(s): Winnti Umbrella

VTCollection    

There is no description at this point.

References
2022-05-22cocomelonccocomelonc
Malware development trick - part 29: Store binary data in registry. Simple C++ example.
Turla RAT PILLOWMINT PipeMon
2022-03-24Twitter (@ESETresearch)ESET Research
Tweet on PipeMon variants by Winnti Group
PipeMon
2020-05-21ESET ResearchMartin Smolár, Mathieu Tartare
No “Game over” for the Winnti Group
ACEHASH HTran MimiKatz PipeMon
Yara Rules
[TLP:WHITE] win_pipemon_auto (20230808 | Detects win.pipemon.)
rule win_pipemon_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.pipemon."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.pipemon"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 418bf8 4903fe 85db 0f84a1000000 6690 49634e3c }
            // n = 6, score = 100
            //   418bf8               | dec                 eax
            //   4903fe               | lea                 eax, [esp + 0x60]
            //   85db                 | dec                 eax
            //   0f84a1000000         | mov                 dword ptr [ebp + 0x1f8], eax
            //   6690                 | mov                 edx, 1
            //   49634e3c             | dec                 eax

        $sequence_1 = { 7516 488d05bd360100 488b4c2430 483bc8 7405 e8???????? 488b05???????? }
            // n = 7, score = 100
            //   7516                 | add                 ebx, esp
            //   488d05bd360100       | call                dword ptr [esp + 0x98]
            //   488b4c2430           | dec                 eax
            //   483bc8               | mov                 edx, dword ptr [esp + 0xa8]
            //   7405                 | dec                 esp
            //   e8????????           |                     
            //   488b05????????       |                     

        $sequence_2 = { 85c0 7427 488b4c2438 488d1526d90000 ff15???????? }
            // n = 5, score = 100
            //   85c0                 | lea                 edx, [0x1fe53]
            //   7427                 | dec                 eax
            //   488b4c2438           | lea                 ecx, [esp + 0x40]
            //   488d1526d90000       | dec                 eax
            //   ff15????????         |                     

        $sequence_3 = { b906000000 48898620020000 0fb7c0 66f3ab 488d3d2c3b0100 }
            // n = 5, score = 100
            //   b906000000           | cmp                 eax, dword ptr [ebx + 0x2c]
            //   48898620020000       | dec                 eax
            //   0fb7c0               | mov                 dword ptr [ebp - 0x29], esi
            //   66f3ab               | mov                 byte ptr [ebp - 5], al
            //   488d3d2c3b0100       | movdqu              xmmword ptr [ebp + 0x2f], xmm0

        $sequence_4 = { 488d4c2438 e8???????? 4c8d4820 4889442420 4c8bc3 488d5590 488d4c2438 }
            // n = 7, score = 100
            //   488d4c2438           | mov                 dword ptr [esp + 0x58], eax
            //   e8????????           |                     
            //   4c8d4820             | dec                 esp
            //   4889442420           | lea                 eax, [esp + 0x58]
            //   4c8bc3               | dec                 eax
            //   488d5590             | lea                 ecx, [esp + 0x38]
            //   488d4c2438           | dec                 esp

        $sequence_5 = { 4881c458010000 c3 83f801 7529 b803000000 488b8c2440010000 4833cc }
            // n = 7, score = 100
            //   4881c458010000       | dec                 eax
            //   c3                   | sub                 esp, 0xc0
            //   83f801               | dec                 eax
            //   7529                 | xor                 eax, esp
            //   b803000000           | dec                 eax
            //   488b8c2440010000     | mov                 dword ptr [esp + 0xb0], eax
            //   4833cc               | inc                 ecx

        $sequence_6 = { 458d4d02 458bc7 488d542450 488bc8 }
            // n = 4, score = 100
            //   458d4d02             | dec                 eax
            //   458bc7               | lea                 edx, [0xa514]
            //   488d542450           | dec                 esp
            //   488bc8               | lea                 eax, [0xa511]

        $sequence_7 = { e8???????? 4881c498000000 c3 448b442430 488d1543fe0100 33c0 488d4c2440 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   4881c498000000       | mov                 edx, edi
            //   c3                   | dec                 eax
            //   448b442430           | lea                 ecx, [0x16251]
            //   488d1543fe0100       | je                  0x305
            //   33c0                 | dec                 eax
            //   488d4c2440           | mov                 ecx, dword ptr [edi + 0x90]

        $sequence_8 = { ffc8 3d03010000 7734 488d44244c 488bd7 }
            // n = 5, score = 100
            //   ffc8                 | mov                 byte ptr [esp + 0x30], 0
            //   3d03010000           | dec                 eax
            //   7734                 | lea                 eax, [ebp + 0x670]
            //   488d44244c           | dec                 eax
            //   488bd7               | mov                 ebx, eax

        $sequence_9 = { 80bd8008000000 0f84b6010000 4d85ed 0f84b6000000 }
            // n = 4, score = 100
            //   80bd8008000000       | lea                 ecx, [ebp + 0x400]
            //   0f84b6010000         | dec                 eax
            //   4d85ed               | mov                 ecx, ebx
            //   0f84b6000000         | dec                 eax

    condition:
        7 of them and filesize < 389120
}
Download all Yara Rules