SYMBOLCOMMON_NAMEaka. SYNONYMS
win.smanager (Back to overview)

SManager

aka: PhantomNet
VTCollection    

There is no description at this point.

References
2023-10-03ElasticAndrew Pease, Cyril François, Daniel Stepanic, Salim Bitam, Seth Goodwin
Introducing the REF5961 intrusion set (RUDEBIRD, DOWNTOWN, and EAGERBEE)
EagerBee SManager REF2924 REF5961
2021-09-03Trend MicroMohamad Mokbel
The State of SSL/TLS Certificate Usage in Malware C&C Communications
AdWind ostap AsyncRAT BazarBackdoor BitRAT Buer Chthonic CloudEyE Cobalt Strike DCRat Dridex FindPOS GootKit Gozi IcedID ISFB Nanocore RAT Orcus RAT PandaBanker Qadars QakBot Quasar RAT Rockloader ServHelper Shifu SManager TorrentLocker TrickBot Vawtrak Zeus Zloader
2021-08-03Group-IBAnastasia Tikhonova, Dmitry Kupin
The Art of Cyberwarfare Chinese APTs attack Russia
Albaniiutas Mail-O SManager TA428
2021-06-08SentinelOneJuan Andrés Guerrero-Saade
ThunderCats Hack the FSB | Your Taxes Didn’t Pay For This Op
Mail-O SManager Tmanger
2021-02-19Medium 0xthreatintel0xthreatintel
How to unpack SManager APT tool?
SManager
2021-02-17VinCSSTrương Quốc Ngân
[RE020] ElephantRAT (Kunming version): our latest discovered RAT of Panda and the similarities with recently Smanager RAT
SManager
2021-01-26Medium 0xthreatintel0xthreatintel
Reversing APT Tool : SManager (Unpacked)
SManager
2020-12-25VinCSSTrương Quốc Ngân
[RE018-2] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 2
SManager
2020-12-19VinCSSTrương Quốc Ngân
[RE017-2] Phân tích kỹ thuật dòng mã độc mới được sử dụng để tấn công chuỗi cung ứng nhắm vào Ban Cơ yếu Chính phủ Việt Nam của nhóm tin tặc Panda Trung Quốc (Phần 2)
SManager
2020-12-19VinCSSTrương Quốc Ngân
[RE018-1] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 1
SManager
2020-12-17ESET ResearchIgnacio Sanmillan, Matthieu Faou
Operation SignSight: Supply‑chain attack against a certification authority in Southeast Asia
SManager
2020-12-17VinCSSVinCSS
[RE017-1] Phân tích kỹ thuật dòng mã độc mới được sử dụng để tấn công chuỗi cung ứng nhắm vào Ban Cơ yếu Chính phủ Việt Nam của nhóm tin tặc Panda Trung Quốc (Phần 1)
SManager
2020-12-11NTT SecurityHiroki Hada
Panda’s New Arsenal: Part 3 Smanager
FunnyDream SManager Tmanger
Yara Rules
[TLP:WHITE] win_smanager_auto (20230808 | Detects win.smanager.)
rule win_smanager_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.smanager."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.smanager"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6a0d e8???????? 83c404 8bf0 }
            // n = 4, score = 600
            //   6a0d                 | dec                 ecx
            //   e8????????           |                     
            //   83c404               | mov                 esi, dword ptr [ebx + 0x30]
            //   8bf0                 | dec                 ecx

        $sequence_1 = { 51 ffd0 83c40c c7460800000000 }
            // n = 4, score = 600
            //   51                   | mov                 ebx, ecx
            //   ffd0                 | dec                 eax
            //   83c40c               | lea                 ecx, [0x16f48]
            //   c7460800000000       | mov                 esi, dword ptr [esi + 4]

        $sequence_2 = { 7410 6a00 6a00 6830001100 }
            // n = 4, score = 600
            //   7410                 | mov                 edi, dword ptr [ebx + 0x38]
            //   6a00                 | dec                 ecx
            //   6a00                 | mov                 esp, ebx
            //   6830001100           | inc                 ecx

        $sequence_3 = { 8b7604 6a00 6a00 56 68???????? 6a00 6a00 }
            // n = 7, score = 600
            //   8b7604               | mov                 eax, dword ptr [esp + 0x80]
            //   6a00                 | xor                 edx, edx
            //   6a00                 | dec                 eax
            //   56                   | mov                 ecx, eax
            //   68????????           |                     
            //   6a00                 | inc                 ebp
            //   6a00                 | xor                 esi, esi

        $sequence_4 = { 8b4608 85c0 7420 a801 7515 }
            // n = 5, score = 600
            //   8b4608               | push                0
            //   85c0                 | push                0
            //   7420                 | push                esi
            //   a801                 | push                0
            //   7515                 | push                0

        $sequence_5 = { 8b4510 85c0 7407 50 ff15???????? }
            // n = 5, score = 600
            //   8b4510               | push                ebx
            //   85c0                 | dec                 eax
            //   7407                 | sub                 esp, 0x20
            //   50                   | dec                 eax
            //   ff15????????         |                     

        $sequence_6 = { 68???????? 6a00 6a00 ff15???????? 8bf8 897e28 }
            // n = 6, score = 600
            //   68????????           |                     
            //   6a00                 | dec                 esp
            //   6a00                 | lea                 ebx, [esp + 0x1d0]
            //   ff15????????         |                     
            //   8bf8                 | dec                 ecx
            //   897e28               | mov                 ebx, dword ptr [ebx + 0x28]

        $sequence_7 = { 83c602 6a22 56 e8???????? 83c408 }
            // n = 5, score = 600
            //   83c602               | mov                 dword ptr [esi + 0x28], edi
            //   6a22                 | push                0xd
            //   56                   | add                 esp, 4
            //   e8????????           |                     
            //   83c408               | mov                 esi, eax

        $sequence_8 = { ff15???????? 32c0 e9???????? 0f1005???????? }
            // n = 4, score = 300
            //   ff15????????         |                     
            //   32c0                 | xor                 al, al
            //   e9????????           |                     
            //   0f1005????????       |                     

        $sequence_9 = { 0007 b15a 0007 b15a }
            // n = 4, score = 100
            //   0007                 | add                 byte ptr [eax], cl
            //   b15a                 | into                
            //   0007                 | push                eax
            //   b15a                 | add                 byte ptr [ecx], al

        $sequence_10 = { 0000 80ed4a 0044feff ff900100008c }
            // n = 4, score = 100
            //   0000                 | je                  0x12
            //   80ed4a               | push                0
            //   0044feff             | push                0
            //   ff900100008c         | push                0x110030

        $sequence_11 = { 4c8d9c24d0010000 498b5b28 498b7330 498b7b38 498be3 415f }
            // n = 6, score = 100
            //   4c8d9c24d0010000     | inc                 sp
            //   498b5b28             | mov                 dword ptr [ebp - 0xf], edx
            //   498b7330             | inc                 ecx
            //   498b7b38             | mov                 ecx, eax
            //   498be3               | mov                 eax, edx
            //   415f                 | dec                 esp

        $sequence_12 = { 41c7430800000000 488d59b0 488d0532730100 498943e0 488d0537730100 }
            // n = 5, score = 100
            //   41c7430800000000     | mov                 eax, 3
            //   488d59b0             | dec                 eax
            //   488d0532730100       | lea                 ecx, [0x8e90]
            //   498943e0             | inc                 ebp
            //   488d0537730100       | xor                 ecx, ecx

        $sequence_13 = { 0008 53 4f 00ef }
            // n = 4, score = 100
            //   0008                 | mov                 al, 0x5a
            //   53                   | add                 byte ptr [edi], al
            //   4f                   | mov                 cl, 0x5a
            //   00ef                 | add                 byte ptr [edi], al

        $sequence_14 = { 4885c0 7463 41b80f000000 488d159ab90100 488bc8 e8???????? }
            // n = 6, score = 100
            //   4885c0               | dec                 eax
            //   7463                 | test                eax, eax
            //   41b80f000000         | je                  0x65
            //   488d159ab90100       | inc                 ecx
            //   488bc8               | mov                 eax, 0xf
            //   e8????????           |                     

        $sequence_15 = { 44894de9 66448955f1 418bc8 8bc2 4c8d0de10b0100 c1e918 }
            // n = 6, score = 100
            //   44894de9             | mov                 edx, 0x40000000
            //   66448955f1           | inc                 esp
            //   418bc8               | mov                 dword ptr [esp + 0x20], eax
            //   8bc2                 | inc                 ecx
            //   4c8d0de10b0100       | mov                 dword ptr [ebx + 8], 0
            //   c1e918               | dec                 eax

        $sequence_16 = { 488bf8 448b842480000000 33d2 488bc8 e8???????? 4533f6 }
            // n = 6, score = 100
            //   488bf8               | lea                 ebx, [ecx - 0x50]
            //   448b842480000000     | dec                 eax
            //   33d2                 | lea                 eax, [0x17332]
            //   488bc8               | dec                 ecx
            //   e8????????           |                     
            //   4533f6               | mov                 dword ptr [ebx - 0x20], eax

        $sequence_17 = { 0007 b15a 00c4 b15a }
            // n = 4, score = 100
            //   0007                 | mov                 cl, 0x5a
            //   b15a                 | add                 byte ptr [ecx - 0x76ffa550], cl
            //   00c4                 | mov                 al, 0x5a
            //   b15a                 | add                 byte ptr [edi], al

        $sequence_18 = { 41b803000000 488d0d908e0000 4533c9 ba00000040 4489442420 ff15???????? }
            // n = 6, score = 100
            //   41b803000000         | dec                 eax
            //   488d0d908e0000       | lea                 edx, [0x1b99a]
            //   4533c9               | dec                 eax
            //   ba00000040           | mov                 ecx, eax
            //   4489442420           | inc                 ecx
            //   ff15????????         |                     

        $sequence_19 = { 0003 b157 0000 0c0c }
            // n = 4, score = 100
            //   0003                 | call                dword ptr [eax - 0x73ffffff]
            //   b157                 | in                  eax, dx
            //   0000                 | dec                 edx
            //   0c0c                 | add                 byte ptr [eax], al

        $sequence_20 = { 0007 b15a 0089b05a0089 b05a }
            // n = 4, score = 100
            //   0007                 | or                  al, 0xc
            //   b15a                 | or                  al, 0xc
            //   0089b05a0089         | or                  al, 0xc
            //   b05a                 | add                 byte ptr [ebx], al

        $sequence_21 = { 7404 b301 eb03 448937 }
            // n = 4, score = 100
            //   7404                 | dec                 eax
            //   b301                 | lea                 eax, [0x17337]
            //   eb03                 | inc                 esp
            //   448937               | mov                 dword ptr [ebp - 0x17], ecx

        $sequence_22 = { 0001 ce 50 0008 }
            // n = 4, score = 100
            //   0001                 | je                  0x19
            //   ce                   | mov                 ecx, dword ptr [esi]
            //   50                   | test                ecx, ecx
            //   0008                 | add                 byte ptr [eax], al

        $sequence_23 = { 0000 0c0c 0c0c 0c0c 0c0c 0c0c 0102 }
            // n = 7, score = 100
            //   0000                 | je                  0x1b
            //   0c0c                 | mov                 ecx, dword ptr [esi]
            //   0c0c                 | test                ecx, ecx
            //   0c0c                 | test                esi, esi
            //   0c0c                 | je                  0x19
            //   0c0c                 | mov                 ecx, dword ptr [esi]
            //   0102                 | test                ecx, ecx

    condition:
        7 of them and filesize < 10013696
}
Download all Yara Rules