SYMBOLCOMMON_NAMEaka. SYNONYMS
win.tmanger (Back to overview)

Tmanger

aka: LuckyBack

Actor(s): TA428

VTCollection    

There is no description at this point.

References
2021-06-08SentinelOneJuan Andrés Guerrero-Saade
ThunderCats Hack the FSB | Your Taxes Didn’t Pay For This Op
Mail-O SManager Tmanger
2021-06-08Sentinel LABSJuan Andrés Guerrero-Saade
ThunderCats Hack the FSB | Your Taxes Didn’t Pay For This Op
Mail-O Tmanger TA428
2021-01-08Youtube (Virus Bulletin)Fumio Ozawa, Rintaro Koike, Shogo Hayashi
Operation LagTime IT: colourful Panda footprint
Cotx RAT nccTrojan Poison Ivy Tmanger TA428
2020-12-11NTT SecurityHiroki Hada
Panda’s New Arsenal: Part 3 Smanager
FunnyDream SManager Tmanger
2020-12-10ESET ResearchMathieu Tartare
Operation StealthyTrident: corporate software under attack
HyperBro PlugX ShadowPad Tmanger
2020-12-10ESET ResearchMathieu Tartare
Operation StealthyTrident: corporate software under attack
HyperBro PlugX Tmanger TA428
2020-12-09Avast DecodedIgor Morgenstern, Luigino Camastra
APT Group Targeting Governmental Agencies in East Asia
Albaniiutas HyperBro PlugX PolPo Tmanger
2020-12-09Avast DecodedIgor Morgenstern, Luigino Camastra
APT Group Targeting Governmental Agencies in East Asia
Albaniiutas HyperBro PlugX Tmanger TA428
2020-10-15NTT SecurityHiroki Hada
Panda’s New Arsenal: Part 1 Tmanger
Tmanger
2020-09-30NTT SecurityFumio Ozawa, Rintaro Koike, Shogo Hayashi
Operation LagTime IT: colourful Panda footprint
Cotx RAT nccTrojan Poison Ivy Tmanger
2020-09-30NTT SecurityFumio Ozawa, Rintaro Koike, Shogo Hayashi
Operation LagTime IT: colourful Panda footprint (Slides)
Cotx RAT nccTrojan Poison Ivy Tmanger
Yara Rules
[TLP:WHITE] win_tmanger_auto (20230808 | Detects win.tmanger.)
rule win_tmanger_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.tmanger."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.tmanger"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c7415d382cd7bd c74161d47bdb0f c741651f013f62 c74169388b8e92 c7416d9b14f6a0 }
            // n = 5, score = 200
            //   c7415d382cd7bd       | push                0x400
            //   c74161d47bdb0f       | push                eax
            //   c741651f013f62       | mov                 ecx, dword ptr [ebp - 0x174]
            //   c74169388b8e92       | or                  dword ptr [ebp - 4], 0xffffffff
            //   c7416d9b14f6a0       | lea                 ecx, [ecx - 0x10]

        $sequence_1 = { c741103a71c135 c74114c2a02ab0 c74118d95dc845 c7411cf8f0564e c7412066b8276e }
            // n = 5, score = 200
            //   c741103a71c135       | mov                 ecx, dword ptr [ebp - 0x3a0]
            //   c74114c2a02ab0       | mov                 byte ptr [ebp - 4], 0x80
            //   c74118d95dc845       | lea                 ecx, [ecx - 0x10]
            //   c7411cf8f0564e       | mov                 ecx, dword ptr [ebp - 0x3a0]
            //   c7412066b8276e       | mov                 byte ptr [ebp - 4], 0xc2

        $sequence_2 = { c74169388b8e92 c7416d9b14f6a0 c7417180fcd6bb c74175d7401d36 }
            // n = 4, score = 200
            //   c74169388b8e92       | push                eax
            //   c7416d9b14f6a0       | lea                 eax, [ebp - 0x3a8]
            //   c7417180fcd6bb       | lea                 eax, [ebx + 0x8f50]
            //   c74175d7401d36       | mov                 byte ptr [ebp - 4], 0x21

        $sequence_3 = { c7410c16d9fdf8 c741103a71c135 c74114c2a02ab0 c74118d95dc845 c7411cf8f0564e }
            // n = 5, score = 200
            //   c7410c16d9fdf8       | lea                 ecx, [ecx - 0x10]
            //   c741103a71c135       | push                dword ptr [ebp - 0x3b4]
            //   c74114c2a02ab0       | mov                 ecx, dword ptr [ebp - 0x3a0]
            //   c74118d95dc845       | mov                 byte ptr [ebp - 4], 0x69
            //   c7411cf8f0564e       | lea                 ecx, [ecx - 0x10]

        $sequence_4 = { c7412425d933d1 c7412861fdc72a c7412cdf9134d2 c74130324d251d c74134375ec19d }
            // n = 5, score = 200
            //   c7412425d933d1       | mov                 byte ptr [ebp - 4], 0x42
            //   c7412861fdc72a       | mov                 ecx, dword ptr [ebp - 0x39c]
            //   c7412cdf9134d2       | lea                 ecx, [ecx - 0x10]
            //   c74130324d251d       | mov                 ecx, dword ptr [ebp - 0x3f4]
            //   c74134375ec19d       | mov                 byte ptr [ebp - 4], 0x6d

        $sequence_5 = { c74169388b8e92 c7416d9b14f6a0 c7417180fcd6bb c74175d7401d36 c7417958fffa19 66c7417dfc19 }
            // n = 6, score = 200
            //   c74169388b8e92       | mov                 eax, dword ptr [edi + 0xa8]
            //   c7416d9b14f6a0       | mov                 dword ptr [eax + 0x44], 0x506b92
            //   c7417180fcd6bb       | mov                 eax, dword ptr [ebp - 0x12c]
            //   c74175d7401d36       | test                eax, eax
            //   c7417958fffa19       | mov                 eax, dword ptr [edi + 0xa8]
            //   66c7417dfc19         | mov                 dword ptr [eax + 0x44], 0x506b92

        $sequence_6 = { c7412066b8276e c7412425d933d1 c7412861fdc72a c7412cdf9134d2 c74130324d251d c74134375ec19d }
            // n = 6, score = 200
            //   c7412066b8276e       | mov                 dword ptr [ebp - 0x30c], eax
            //   c7412425d933d1       | cmp                 eax, dword ptr [edi + 4]
            //   c7412861fdc72a       | jl                  0x658
            //   c7412cdf9134d2       | mov                 eax, dword ptr [ebp - 0x318]
            //   c74130324d251d       | mov                 eax, dword ptr [ebp - 0x30c]
            //   c74134375ec19d       | cmp                 dword ptr [eax - 0xc], 0

        $sequence_7 = { c741594d68b93a c7415d382cd7bd c74161d47bdb0f c741651f013f62 }
            // n = 4, score = 200
            //   c741594d68b93a       | push                eax
            //   c7415d382cd7bd       | lea                 eax, [ebp - 0x3f0]
            //   c74161d47bdb0f       | lea                 eax, [ebx + 0x903c]
            //   c741651f013f62       | mov                 byte ptr [ebp - 4], 0x49

        $sequence_8 = { c741510f9f2997 c7415565449eac c741594d68b93a c7415d382cd7bd c74161d47bdb0f c741651f013f62 }
            // n = 6, score = 200
            //   c741510f9f2997       | mov                 eax, dword ptr [esi + 0xc4]
            //   c7415565449eac       | push                dword ptr [eax + 0x20]
            //   c741594d68b93a       | pop                 esi
            //   c7415d382cd7bd       | ret                 
            //   c74161d47bdb0f       | mov                 eax, dword ptr [ecx + 4]
            //   c741651f013f62       | mov                 eax, dword ptr [edi + 0x5c6408]

        $sequence_9 = { c741594d68b93a c7415d382cd7bd c74161d47bdb0f c741651f013f62 c74169388b8e92 }
            // n = 5, score = 200
            //   c741594d68b93a       | mov                 dword ptr [ebp - 0x94], 0x574ebc
            //   c7415d382cd7bd       | lea                 eax, [ebp - 0x30]
            //   c74161d47bdb0f       | mov                 ecx, dword ptr [ebp - 0x17c]
            //   c741651f013f62       | lea                 eax, [ebp - 0x174]
            //   c74169388b8e92       | and                 dword ptr [ebp - 4], esi

    condition:
        7 of them and filesize < 8252416
}
Download all Yara Rules