SYMBOLCOMMON_NAMEaka. SYNONYMS
win.pirpi (Back to overview)

pirpi

aka: SHOTPUT, CookieCutter

Actor(s): UPS

VTCollection    

There is no description at this point.

References
2020-01-01SecureworksSecureWorks
BRONZE MAYFAIR
HTran pirpi APT3
2016-09-06SymantecSecurity Response
Buckeye cyberespionage group shifts gaze from US to Hong Kong
pirpi APT3
2015-07-27Palo Alto Networks Unit 42Richard Wartell, Robert Falcone
UPS: Observations on CVE-2015-3113, Prior Zero-Days and the Pirpi Payload
pirpi
2015-02-06CrowdStrikeCrowdStrike
CrowdStrike Global Threat Intel Report 2014
BlackPOS CryptoLocker Derusbi Elise Enfal EvilGrab Gameover P2P HttpBrowser Medusa Mirage Naikon NetTraveler pirpi PlugX Poison Ivy Sakula RAT Sinowal sykipot taidoor
2014-11-21FireEyeJoshua Homan, Mike Oppenheim, Mike Scott, Ned Moran
Operation Double Tap
pirpi
Yara Rules
[TLP:WHITE] win_pirpi_auto (20230808 | Detects win.pirpi.)
rule win_pirpi_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.pirpi."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.pirpi"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { e8???????? 33ff 8945f4 85c0 897dfc }
            // n = 5, score = 200
            //   e8????????           |                     
            //   33ff                 | xor                 edi, edi
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   85c0                 | test                eax, eax
            //   897dfc               | mov                 dword ptr [ebp - 4], edi

        $sequence_1 = { 46 3bf7 72eb c6043b00 5d 8bc7 }
            // n = 6, score = 200
            //   46                   | inc                 esi
            //   3bf7                 | cmp                 esi, edi
            //   72eb                 | jb                  0xffffffed
            //   c6043b00             | mov                 byte ptr [ebx + edi], 0
            //   5d                   | pop                 ebp
            //   8bc7                 | mov                 eax, edi

        $sequence_2 = { 50 ff15???????? 83c414 8d8c2434010000 }
            // n = 4, score = 200
            //   50                   | push                eax
            //   ff15????????         |                     
            //   83c414               | add                 esp, 0x14
            //   8d8c2434010000       | lea                 ecx, [esp + 0x134]

        $sequence_3 = { 8bd8 83c408 85db 7515 68???????? 50 }
            // n = 6, score = 200
            //   8bd8                 | mov                 ebx, eax
            //   83c408               | add                 esp, 8
            //   85db                 | test                ebx, ebx
            //   7515                 | jne                 0x17
            //   68????????           |                     
            //   50                   | push                eax

        $sequence_4 = { 83c404 85ed 7513 53 ff15???????? 5f 5e }
            // n = 7, score = 200
            //   83c404               | add                 esp, 4
            //   85ed                 | test                ebp, ebp
            //   7513                 | jne                 0x15
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_5 = { 56 ff15???????? 56 8be8 ff15???????? 33d2 3bea }
            // n = 7, score = 200
            //   56                   | push                esi
            //   ff15????????         |                     
            //   56                   | push                esi
            //   8be8                 | mov                 ebp, eax
            //   ff15????????         |                     
            //   33d2                 | xor                 edx, edx
            //   3bea                 | cmp                 ebp, edx

        $sequence_6 = { 33c0 f2ae f7d1 49 83f920 7350 }
            // n = 6, score = 200
            //   33c0                 | xor                 eax, eax
            //   f2ae                 | repne scasb         al, byte ptr es:[edi]
            //   f7d1                 | not                 ecx
            //   49                   | dec                 ecx
            //   83f920               | cmp                 ecx, 0x20
            //   7350                 | jae                 0x52

        $sequence_7 = { 03d8 f3a4 c6042b00 eb6e }
            // n = 4, score = 200
            //   03d8                 | add                 ebx, eax
            //   f3a4                 | rep movsb           byte ptr es:[edi], byte ptr [esi]
            //   c6042b00             | mov                 byte ptr [ebx + ebp], 0
            //   eb6e                 | jmp                 0x70

        $sequence_8 = { 55 c744242018000000 e8???????? 83f87a 753b 55 8b2d???????? }
            // n = 7, score = 200
            //   55                   | push                ebp
            //   c744242018000000     | mov                 dword ptr [esp + 0x20], 0x18
            //   e8????????           |                     
            //   83f87a               | cmp                 eax, 0x7a
            //   753b                 | jne                 0x3d
            //   55                   | push                ebp
            //   8b2d????????         |                     

        $sequence_9 = { 89442414 7516 ff15???????? 894504 c744241000000000 e9???????? }
            // n = 6, score = 200
            //   89442414             | mov                 dword ptr [esp + 0x14], eax
            //   7516                 | jne                 0x18
            //   ff15????????         |                     
            //   894504               | mov                 dword ptr [ebp + 4], eax
            //   c744241000000000     | mov                 dword ptr [esp + 0x10], 0
            //   e9????????           |                     

    condition:
        7 of them and filesize < 327680
}
Download all Yara Rules