SYMBOLCOMMON_NAMEaka. SYNONYMS
win.winmm (Back to overview)

WinMM

Actor(s): Naikon

VTCollection    

There is no description at this point.

References
2015-05-14Kaspersky LabsKurt Baumgartner, Maxim Golovkin
The Naikon APT
Naikon SslMM Sys10 WinMM xsPlus APT30 Naikon
2015-05-01Kaspersky LabsKurt Baumgartner, Maxim Golovkin
The MsnMM Campaigns - The Earliest Naikon APTCampaigns
SslMM Sys10 WinMM xsPlus
2015-04-01FireEyeFireEye
APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION
BACKBEND backspace CREAMSICLE FLASHFLOOD GEMCUTTER MILKMAID Naikon NETEAGLE ORANGEADE SHIPSHAPE SPACESHIP SslMM Sys10 WinMM xsPlus APT30
Yara Rules
[TLP:WHITE] win_winmm_auto (20230808 | Detects win.winmm.)
rule win_winmm_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.winmm."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.winmm"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 740c 663d3000 7406 663d2000 750b 668b042e 03f5 }
            // n = 7, score = 200
            //   740c                 | je                  0xe
            //   663d3000             | cmp                 ax, 0x30
            //   7406                 | je                  8
            //   663d2000             | cmp                 ax, 0x20
            //   750b                 | jne                 0xd
            //   668b042e             | mov                 ax, word ptr [esi + ebp]
            //   03f5                 | add                 esi, ebp

        $sequence_1 = { 03ce 7504 33c0 5e }
            // n = 4, score = 200
            //   03ce                 | add                 ecx, esi
            //   7504                 | jne                 6
            //   33c0                 | xor                 eax, eax
            //   5e                   | pop                 esi

        $sequence_2 = { 7d03 6a01 5f 85ff 0f8449ffffff }
            // n = 5, score = 200
            //   7d03                 | jge                 5
            //   6a01                 | push                1
            //   5f                   | pop                 edi
            //   85ff                 | test                edi, edi
            //   0f8449ffffff         | je                  0xffffff4f

        $sequence_3 = { 89462c ff15???????? 8bce 894604 e8???????? 85c0 }
            // n = 6, score = 200
            //   89462c               | mov                 dword ptr [esi + 0x2c], eax
            //   ff15????????         |                     
            //   8bce                 | mov                 ecx, esi
            //   894604               | mov                 dword ptr [esi + 4], eax
            //   e8????????           |                     
            //   85c0                 | test                eax, eax

        $sequence_4 = { 8bc8 ff5274 c3 33c0 c3 c3 56 }
            // n = 7, score = 200
            //   8bc8                 | mov                 ecx, eax
            //   ff5274               | call                dword ptr [edx + 0x74]
            //   c3                   | ret                 
            //   33c0                 | xor                 eax, eax
            //   c3                   | ret                 
            //   c3                   | ret                 
            //   56                   | push                esi

        $sequence_5 = { 83c308 bf80000000 eb1d 83e86e }
            // n = 4, score = 200
            //   83c308               | add                 ebx, 8
            //   bf80000000           | mov                 edi, 0x80
            //   eb1d                 | jmp                 0x1f
            //   83e86e               | sub                 eax, 0x6e

        $sequence_6 = { e8???????? 59 eb1d 6a02 83c304 5f }
            // n = 6, score = 200
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   eb1d                 | jmp                 0x1f
            //   6a02                 | push                2
            //   83c304               | add                 ebx, 4
            //   5f                   | pop                 edi

        $sequence_7 = { 663d2000 750b 668b042e 03f5 663bc7 75c0 397c2428 }
            // n = 7, score = 200
            //   663d2000             | cmp                 ax, 0x20
            //   750b                 | jne                 0xd
            //   668b042e             | mov                 ax, word ptr [esi + ebp]
            //   03f5                 | add                 esi, ebp
            //   663bc7               | cmp                 ax, di
            //   75c0                 | jne                 0xffffffc2
            //   397c2428             | cmp                 dword ptr [esp + 0x28], edi

        $sequence_8 = { 7c02 8bfd 3b7c2428 7f5a 8b7c2428 }
            // n = 5, score = 200
            //   7c02                 | jl                  4
            //   8bfd                 | mov                 edi, ebp
            //   3b7c2428             | cmp                 edi, dword ptr [esp + 0x28]
            //   7f5a                 | jg                  0x5c
            //   8b7c2428             | mov                 edi, dword ptr [esp + 0x28]

        $sequence_9 = { 83c40c 85c0 752d 83c606 }
            // n = 4, score = 200
            //   83c40c               | add                 esp, 0xc
            //   85c0                 | test                eax, eax
            //   752d                 | jne                 0x2f
            //   83c606               | add                 esi, 6

    condition:
        7 of them and filesize < 278528
}
Download all Yara Rules