SYMBOLCOMMON_NAMEaka. SYNONYMS
win.pirpi (Back to overview)

pirpi

aka: SHOTPUT, CookieCutter

Actor(s): UPS


There is no description at this point.

References
2020SecureworksSecureWorks
@online{secureworks:2020:bronze:b55f797, author = {SecureWorks}, title = {{BRONZE MAYFAIR}}, date = {2020}, organization = {Secureworks}, url = {https://www.secureworks.com/research/threat-profiles/bronze-mayfair}, language = {English}, urldate = {2020-05-23} } BRONZE MAYFAIR
HTran pirpi APT3
2016-09-06SymantecSecurity Response
@online{response:20160906:buckeye:5934e6f, author = {Security Response}, title = {{Buckeye cyberespionage group shifts gaze from US to Hong Kong}}, date = {2016-09-06}, organization = {Symantec}, url = {https://web.archive.org/web/20160910124439/http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong}, language = {English}, urldate = {2020-04-21} } Buckeye cyberespionage group shifts gaze from US to Hong Kong
pirpi APT3
2015-07-27Palo Alto Networks Unit 42Robert Falcone, Richard Wartell
@online{falcone:20150727:ups:ae69e4c, author = {Robert Falcone and Richard Wartell}, title = {{UPS: Observations on CVE-2015-3113, Prior Zero-Days and the Pirpi Payload}}, date = {2015-07-27}, organization = {Palo Alto Networks Unit 42}, url = {https://researchcenter.paloaltonetworks.com/2015/07/ups-observations-on-cve-2015-3113-prior-zero-days-and-the-pirpi-payload/}, language = {English}, urldate = {2019-12-20} } UPS: Observations on CVE-2015-3113, Prior Zero-Days and the Pirpi Payload
pirpi
2015-02-06CrowdStrikeCrowdStrike
@techreport{crowdstrike:20150206:crowdstrike:fbcc37f, author = {CrowdStrike}, title = {{CrowdStrike Global Threat Intel Report 2014}}, date = {2015-02-06}, institution = {CrowdStrike}, url = {https://web.archive.org/web/20200509171721/https://raw.githubusercontent.com/fdiskyou/threat-INTel/master/2015/GlobalThreatIntelReport.pdf}, language = {English}, urldate = {2020-05-11} } CrowdStrike Global Threat Intel Report 2014
BlackPOS CryptoLocker Derusbi Elise Enfal EvilGrab Gameover P2P HttpBrowser Medusa Mirage Naikon NetTraveler pirpi PlugX Poison Ivy Sakula RAT Sinowal sykipot taidoor
2014-11-21FireEyeNed Moran, Mike Scott, Mike Oppenheim, Joshua Homan
@online{moran:20141121:operation:18b04d9, author = {Ned Moran and Mike Scott and Mike Oppenheim and Joshua Homan}, title = {{Operation Double Tap}}, date = {2014-11-21}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2014/11/operation_doubletap.html}, language = {English}, urldate = {2019-12-20} } Operation Double Tap
pirpi
Yara Rules
[TLP:WHITE] win_pirpi_auto (20230407 | Detects win.pirpi.)
rule win_pirpi_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-03-28"
        version = "1"
        description = "Detects win.pirpi."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.pirpi"
        malpedia_rule_date = "20230328"
        malpedia_hash = "9d2d75cef573c1c2d861f5197df8f563b05a305d"
        malpedia_version = "20230407"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c68424e400000003 ff15???????? 6a01 8d4c244c c68424e400000002 ff15???????? 8b44243c }
            // n = 7, score = 200
            //   c68424e400000003     | mov                 byte ptr [esp + 0xe4], 3
            //   ff15????????         |                     
            //   6a01                 | push                1
            //   8d4c244c             | lea                 ecx, [esp + 0x4c]
            //   c68424e400000002     | mov                 byte ptr [esp + 0xe4], 2
            //   ff15????????         |                     
            //   8b44243c             | mov                 eax, dword ptr [esp + 0x3c]

        $sequence_1 = { 5f b801000000 5b 83c410 c20800 8b15???????? }
            // n = 6, score = 200
            //   5f                   | pop                 edi
            //   b801000000           | mov                 eax, 1
            //   5b                   | pop                 ebx
            //   83c410               | add                 esp, 0x10
            //   c20800               | ret                 8
            //   8b15????????         |                     

        $sequence_2 = { 81c418010000 c3 8b54240c 53 55 56 8b35???????? }
            // n = 7, score = 200
            //   81c418010000         | add                 esp, 0x118
            //   c3                   | ret                 
            //   8b54240c             | mov                 edx, dword ptr [esp + 0xc]
            //   53                   | push                ebx
            //   55                   | push                ebp
            //   56                   | push                esi
            //   8b35????????         |                     

        $sequence_3 = { 8d4c241c 33db 89742418 8844241c ff15???????? bf???????? }
            // n = 6, score = 200
            //   8d4c241c             | lea                 ecx, [esp + 0x1c]
            //   33db                 | xor                 ebx, ebx
            //   89742418             | mov                 dword ptr [esp + 0x18], esi
            //   8844241c             | mov                 byte ptr [esp + 0x1c], al
            //   ff15????????         |                     
            //   bf????????           |                     

        $sequence_4 = { 75f2 8d8424a80e0000 8d4c2410 50 6a0c 51 }
            // n = 6, score = 200
            //   75f2                 | jne                 0xfffffff4
            //   8d8424a80e0000       | lea                 eax, [esp + 0xea8]
            //   8d4c2410             | lea                 ecx, [esp + 0x10]
            //   50                   | push                eax
            //   6a0c                 | push                0xc
            //   51                   | push                ecx

        $sequence_5 = { 05b0010000 50 89442438 ff15???????? 83c408 }
            // n = 5, score = 200
            //   05b0010000           | add                 eax, 0x1b0
            //   50                   | push                eax
            //   89442438             | mov                 dword ptr [esp + 0x38], eax
            //   ff15????????         |                     
            //   83c408               | add                 esp, 8

        $sequence_6 = { 6a64 894624 ffd7 8bcb e8???????? 6a64 }
            // n = 6, score = 200
            //   6a64                 | push                0x64
            //   894624               | mov                 dword ptr [esi + 0x24], eax
            //   ffd7                 | call                edi
            //   8bcb                 | mov                 ecx, ebx
            //   e8????????           |                     
            //   6a64                 | push                0x64

        $sequence_7 = { 8d0480 c1e005 85c9 742a 8d0449 eb16 }
            // n = 6, score = 200
            //   8d0480               | lea                 eax, [eax + eax*4]
            //   c1e005               | shl                 eax, 5
            //   85c9                 | test                ecx, ecx
            //   742a                 | je                  0x2c
            //   8d0449               | lea                 eax, [ecx + ecx*2]
            //   eb16                 | jmp                 0x18

        $sequence_8 = { 3c0d 7413 8b4c2414 8b9424e8000000 880411 41 }
            // n = 6, score = 200
            //   3c0d                 | cmp                 al, 0xd
            //   7413                 | je                  0x15
            //   8b4c2414             | mov                 ecx, dword ptr [esp + 0x14]
            //   8b9424e8000000       | mov                 edx, dword ptr [esp + 0xe8]
            //   880411               | mov                 byte ptr [ecx + edx], al
            //   41                   | inc                 ecx

        $sequence_9 = { 53 55 33ed 56 3bc5 57 0f8fbe010000 }
            // n = 7, score = 200
            //   53                   | push                ebx
            //   55                   | push                ebp
            //   33ed                 | xor                 ebp, ebp
            //   56                   | push                esi
            //   3bc5                 | cmp                 eax, ebp
            //   57                   | push                edi
            //   0f8fbe010000         | jg                  0x1c4

    condition:
        7 of them and filesize < 327680
}
Download all Yara Rules