misp-circl-feed/feeds/circl/stix-2.1/f7d4de59-58ac-409e-a3cb-d50261b3f825.json

1975 lines
2.9 MiB
JSON
Raw Permalink Normal View History

2024-08-07 08:13:15 +00:00
{
"type": "bundle",
"id": "bundle--f7d4de59-58ac-409e-a3cb-d50261b3f825",
"objects": [
{
"type": "identity",
"spec_version": "2.1",
"id": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T10:07:47.000Z",
"modified": "2024-02-19T10:07:47.000Z",
"name": "CIRCL",
"identity_class": "organization"
},
{
"type": "report",
"spec_version": "2.1",
"id": "report--f7d4de59-58ac-409e-a3cb-d50261b3f825",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T10:07:47.000Z",
"modified": "2024-02-19T10:07:47.000Z",
"name": "OSINT - Backmydata Ransomware Indicators of Compromise (IOCs) - alerts - dnsc.ro",
"published": "2024-02-19T10:07:59Z",
"object_refs": [
"indicator--328a6d1d-388a-4f89-8c40-ab20a4824d53",
"indicator--48bd8f5e-55ec-4b3a-8b14-442867ab5506",
"indicator--4ac80912-9d91-4e74-a99b-4111efe78f67",
"indicator--1785f41c-84a3-4a8d-9382-5adf664e4b09",
"indicator--d19320d8-8e6f-4dc8-8111-cf32fada60a6",
"indicator--3e53ea7e-d877-4bc8-bc65-4885ccb1205c",
"indicator--3ee529bd-bc30-4cda-9c1b-619a8a156dd7",
"indicator--98bb175a-f775-43be-9dcb-09ee5eca2df1",
"indicator--b44979b6-f96a-44df-8a70-8c3458a6b529",
"indicator--81ad7b35-cf80-475e-b50b-9cf3e442f52e",
"indicator--c392410b-3742-4766-9311-d2398370b686",
"indicator--56063820-7383-4855-b909-b3dcdf0b9f43",
"indicator--b8428079-ccaa-4ec9-88d0-39046607382c",
"indicator--cd9f689e-37cd-4dae-a217-bfb078c5bcbc",
"indicator--ad929209-ea9d-4a3c-a9b2-626d4f4c09e5",
"indicator--a28870ae-58ad-438f-9148-91d5a6e3402b",
"indicator--2df194e3-d6ce-4dc4-9760-1816dbfb27c4",
"indicator--76f079ff-ec7e-4f1c-bd04-a83611e729e0",
"indicator--1b46b734-5059-498d-8074-8c17f7596a2a",
"indicator--45ee801f-248f-4bc1-8ecd-fcfe7d5e8abd",
"indicator--795bcc04-3a13-4fc2-af39-d68fcdaf142a",
"indicator--39eb8836-95bb-4704-a9d5-609b2a886d06",
"x-misp-object--81afe512-f965-4077-864c-badee95de693",
"indicator--844c6519-6095-4045-b402-abb4d59b5f70",
"indicator--b15731f7-8cb9-4b09-a2dc-3c9a696941ea",
"indicator--62545fc3-9def-4287-8006-16d271f7f824",
"indicator--74041ee4-4095-4f29-bb2a-67bc2d1696d2",
"indicator--b80144b5-fd6e-4a2e-a49a-d46edbc24757",
"indicator--d6a95537-2cc0-479f-a822-c275666d87c3",
"indicator--f639e786-fcfa-4a94-a65c-df78bb109d00",
"indicator--d7ffa2f6-7d3e-44ef-b179-c0a49309c607",
"indicator--5053b6ae-ebc0-4a47-a6d6-63c1461cab65",
"indicator--11d49f49-bddd-4b8d-8bac-c590284d0856",
"indicator--6be18ce6-1757-46fa-813b-03297fef36a5",
"indicator--bc1d9989-4e33-47bc-b2de-a55515b5352b",
"indicator--6e02b0a9-3b58-492e-90eb-02cad7e9ca85",
"indicator--0eea6683-fb8a-4c9c-8d22-091569725955",
"indicator--814924f5-788e-4fdb-9ecb-8b98084822b4",
"indicator--100552f6-82ce-45ae-a442-639d0133d261",
"indicator--9c208c78-88f0-47fa-8578-e332d27c49f5",
"indicator--7042f4e9-d8fb-4cbe-b167-a9cb4ef2d43c",
"indicator--973d83b5-94db-48cc-a568-c4bb3045d9d6",
"indicator--360d1d16-070d-465a-b76f-6e5a1e5b7857",
"indicator--5efeccb1-e047-40b6-9604-ce42eec27f6a",
"x-misp-object--9432c344-e8e5-4fab-8531-5ddc7ee998ba",
"indicator--16f545f9-5023-4dfe-9a0d-41d9d2a78ff3",
"indicator--c3cfd925-ee2f-4d38-be22-855a027e7b82",
"indicator--99977901-24dd-4c78-8943-7c42685f4d40",
"indicator--fbb60c57-2478-4c8f-a091-2ae50d051892",
"indicator--0bb58107-02a7-445d-a201-f6fe4b9f8ee9",
"indicator--d12f516c-45f6-4a49-9713-b8c079e95e9b",
"indicator--8046d036-ec35-4157-ac9d-7465f5d3e8e6",
"indicator--b217a2e2-21d8-4a68-8420-27ca6c50fabd",
"indicator--de2a83ed-41e1-4885-9a60-84fe57171a36",
"indicator--0bbb0fdf-21a7-4599-a2f8-aa9edaac7708",
"indicator--ef260f72-f5a2-45e1-8939-558e8d748dce",
"indicator--bae192e9-1685-452c-80a1-f09fae36cf13",
"indicator--2425f8ac-f5bc-4a2c-a197-e571f9fc1beb",
"indicator--2c667c6b-eb17-4758-ad7f-2d083b5d9791",
"indicator--c3119f60-b725-4c39-934f-f3fdb45002dc",
"indicator--04f1b563-36e1-4bd2-b1f1-72ef76215f36",
"indicator--ea13725d-7a98-4a0b-abe5-ff18cf367006",
"indicator--e10f50ee-8a50-4fe5-a3bf-631178457a52",
"indicator--2b877e85-da50-4283-afd5-4f6896b267c6",
"indicator--3a423431-606b-40ca-b40b-3991e71a9d44",
"indicator--06a285d1-511a-4d17-b633-a9ee8235f2ff",
"indicator--2c749d62-9849-4312-9f7d-58ed688e85d5",
"indicator--0c15880c-5032-4de6-ae24-e07d12d2eb24",
"indicator--101d4eba-12b0-47bb-ab8a-83b9ca18da94",
"indicator--32f842af-7517-4f47-b428-2c99fad67147",
"indicator--df719ce5-6a86-4b71-947b-dee445af46e7",
"indicator--6d371a44-95a9-4a96-b2af-b1c48c4c60fc",
"indicator--3be977a5-8ec4-42a0-bc62-b5af20ee33bb",
"indicator--393e2b93-b344-489c-a998-0967713e3e2e",
"note--a693449f-cd63-4c9e-b3a1-cb6488d5f8f7"
],
"labels": [
"Threat-Report",
"misp:tool=\"MISP-STIX-Converter\"",
"type:OSINT",
"osint:lifetime=\"perpetual\"",
"tlp:clear",
"misp-galaxy:malpedia=\"Phobos\"",
"misp-galaxy:sigma-rules=\"Publicly Accessible RDP Service\"",
"misp-galaxy:mitre-attack-pattern=\"Exploit Public-Facing Application - T1190\"",
"misp-galaxy:mitre-attack-pattern=\"External Remote Services - T1133\"",
"misp-galaxy:sector=\"Health\"",
"misp-galaxy:ransomware=\"Phobos\""
],
"object_marking_refs": [
"marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9"
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--328a6d1d-388a-4f89-8c40-ab20a4824d53",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = '31eb1de7e840a342fd468e558e5ab627bcb4c542a8fe01aec4d5ba01d539a0fc']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--48bd8f5e-55ec-4b3a-8b14-442867ab5506",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = 'a6527183e3cbf81602de16f3448a8754f6cecd05dc3568fa2795de534b366da4']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--4ac80912-9d91-4e74-a99b-4111efe78f67",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = '59756c8f4c760f1b29311a5732cb3fdd41d4b5bc9c88cd77c560e27b6e59780c']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--1785f41c-84a3-4a8d-9382-5adf664e4b09",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = 'b42725211240828ccc505d193d8ea5915e395c9f43e71496ff0ece4f72e3e4ab']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--d19320d8-8e6f-4dc8-8111-cf32fada60a6",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = '7a313840d25adf94c7bf1d17393f5b991ba8baf50b8cacb7ce0420189c177e26']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--3e53ea7e-d877-4bc8-bc65-4885ccb1205c",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = '6a87226ed5cca8e072507d6c24289c57757dd96177f329a00b00e40427a1d473']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--3ee529bd-bc30-4cda-9c1b-619a8a156dd7",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = 'de374c1b9a05c2203e66917202c42d11eac4368f635ccaaadf02346035e82562']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--98bb175a-f775-43be-9dcb-09ee5eca2df1",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = '91041b616969e1526ee6dce23f8d18afdd353786ac6afa0b6611903263ee6f63']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--b44979b6-f96a-44df-8a70-8c3458a6b529",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = '8e4b218bdbd8e098fff749fe5e5bbf00275d21f398b34216a573224e192094b8']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--81ad7b35-cf80-475e-b50b-9cf3e442f52e",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = '04cc60eba7041e0cef2deb1bec9a087432344737dd2e5141c9cda981506ca1a5']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--c392410b-3742-4766-9311-d2398370b686",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = '7fee96ae0ed1972a80abbd4529dc81ec033083857455bbf3c803c4f47e1ac31c']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--56063820-7383-4855-b909-b3dcdf0b9f43",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = 'e01b0e7feadd08a7ea87c1cde44e7b97daf9632eaee8311ef6967f33258d03c1']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--b8428079-ccaa-4ec9-88d0-39046607382c",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = '64788b6f74875aed53ca80669b06f407e132d7be49586925dbb3dcde56cbca9c']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--cd9f689e-37cd-4dae-a217-bfb078c5bcbc",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = '5e85446910e732111ca9ac90f9ed8b1dee13c3314d2c5117dcf672994ce73bd6']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--ad929209-ea9d-4a3c-a9b2-626d4f4c09e5",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = '205818e10c13d2e51b4c0196ca30111276ca1107fc8e25a0992fe67879eab964']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--a28870ae-58ad-438f-9148-91d5a6e3402b",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:52.000Z",
"modified": "2024-02-19T09:21:52.000Z",
"pattern": "[file:hashes.SHA256 = 'ae474417854ac1b6190e15cc514728433a26cc815fdc6d12150ef55e92d643ea']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--2df194e3-d6ce-4dc4-9760-1816dbfb27c4",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:53.000Z",
"modified": "2024-02-19T09:21:53.000Z",
"pattern": "[file:hashes.SHA256 = 'c92580318be4effdb37aa67145748826f6a9e285bc2426410dc280e61e3c7620']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:53Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--76f079ff-ec7e-4f1c-bd04-a83611e729e0",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:53.000Z",
"modified": "2024-02-19T09:21:53.000Z",
"pattern": "[file:hashes.SHA256 = '1e13fd79ad54fe98e08d9ffca2c287a470c50c2876608edce2fe38e07c245266']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:53Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--1b46b734-5059-498d-8074-8c17f7596a2a",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:53.000Z",
"modified": "2024-02-19T09:21:53.000Z",
"pattern": "[file:hashes.SHA256 = '816d7616238958dfe0bb811a063eb3102efd82eff14408f5cab4cb5258bfd019']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:53Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--45ee801f-248f-4bc1-8ecd-fcfe7d5e8abd",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:53.000Z",
"modified": "2024-02-19T09:21:53.000Z",
"pattern": "[file:hashes.SHA256 = 'b556d90b30f217d5ef20ebe3f15cce6382c4199e900b5ad2262a751909da1b34']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:53Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--795bcc04-3a13-4fc2-af39-d68fcdaf142a",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:53.000Z",
"modified": "2024-02-19T09:21:53.000Z",
"pattern": "[file:hashes.SHA256 = '48b77c1efbc3197128391a35d0e1ed0b5cc3a05b96dd12c98ac73ffc6a886fc8']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:53Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--39eb8836-95bb-4704-a9d5-609b2a886d06",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:21:53.000Z",
"modified": "2024-02-19T09:21:53.000Z",
"pattern": "[file:hashes.SHA256 = '12f13d129579c68ec3cc05bef69880b6a891296fa9fce69b979b1c04998f125c']",
"pattern_type": "stix",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:21:53Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "Payload delivery"
}
],
"labels": [
"misp:type=\"sha256\"",
"misp:category=\"Payload delivery\"",
"misp:to_ids=\"True\""
]
},
{
"type": "x-misp-object",
"spec_version": "2.1",
"id": "x-misp-object--81afe512-f965-4077-864c-badee95de693",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T07:53:38.000Z",
"modified": "2024-02-19T07:53:38.000Z",
"labels": [
"misp:name=\"report\"",
"misp:meta-category=\"misc\""
],
"x_misp_attributes": [
{
"type": "text",
"object_relation": "summary",
"value": "During the night of 11 to 12 February 2024 there was a ransomware cyber-attack on the\r\nRomanian Soft Company (RSC) www.rsc.ro, which develops, manages and markets the\r\nHippocrates computer system (a.k.a. HIS). According to DNSC data, the attack disrupted the\r\nactivity of 26 Romanian hospitals using the Hippocrates IT system.\r\nThe malware used in the attack is Backmydata ransomware application that is part of the\r\nPhobos malware family, known for propagating through Remote Desktop Protocol (RDP)\r\nconnections. Backmydata is designed to encrypt target files using a complex algorithm.\r\nEncrypted files are renamed with .backmydata extension. After encryption, the malware\r\nprovides two ransom notes (info.hta and info.txt), with details of the steps to be taken for\r\ncontacting the attackers and how to pay the ransom.\r\nThe Directorate recommends to all healthcare entities, whether or not they have been affected\r\nby the Backmydata ransomware attack, to scan their IT &C infrastructure using the YARA\r\nscanning script.",
"category": "Other",
"uuid": "65954c4c-7630-4604-b256-db78566e2c61"
},
{
"type": "text",
"object_relation": "type",
"value": "Alert",
"category": "Other",
"uuid": "a13dba20-ff2e-4fa2-ade4-5697cf43f273"
},
{
"type": "attachment",
"object_relation": "report-file",
"value": "DNSC ALERT v2024.02.16 Backmydata Ransomware Attack IOCs UPDATE ENG.pdf",
"category": "External analysis",
"uuid": "8cc00c06-e312-4167-a156-78643f259c32",
"data": "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
}
],
"x_misp_meta_category": "misc",
"x_misp_name": "report"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--844c6519-6095-4045-b402-abb4d59b5f70",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T07:56:10.000Z",
"modified": "2024-02-19T07:56:10.000Z",
"name": "Phobos_CrypterBinary",
"pattern": "rule Phobos_CrypterBinary {\r\n meta:\r\n description = \\\\\"Phobos Ransomware Crypter Binary\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-12\\\\\"\r\n hash1 = \\\\\"396a2f2dd09c936e93d250e8467ac7a9c0a923ea7f9a395e63c375b877a399a6\\\\\"\r\n strings:\r\n $s1 = \\\\\"\\\\\\\\.#* 0_\\\\\" fullword ascii\r\n $s2 = \\\\\"9F:b:{:\\\\\" fullword ascii \r\n $s3 = \\\\\"D$(Y_^[\\\\\" fullword ascii \r\n $s4 = \\\\\"tEWVVVV\\\\\" fullword ascii\r\n $s5 = \\\\\"YSVWj(j\\\\\" fullword ascii\r\n $s6 = \\\\\"^yMQb O8y\\\\\" fullword ascii\r\n $s7 = \\\\\"tjWWVhKE@\\\\\" fullword ascii\r\n $s8 = \\\\\"D$LPVVVWVVV\\\\\" fullword ascii\r\n $s9 = \\\\\"D$PPSj\\\\\" fullword ascii \r\n $s10 = \\\\\"YY9\\\\\\\\$0t\\\\\" fullword ascii \r\n $s11 = \\\\\"8$8/8|8\\\\\" fullword ascii \r\n $s12 = \\\\\"SVWj23\\\\\" fullword ascii \r\n $s13 = \\\\\"\\\\\\\\\\\\\\\\?\\\\\\\\X:\\\\\" fullword wide\r\n $s14 = \\\\\"\\\\\\\\\\\\\\\\?\\\\\\\\ :\\\\\" fullword wide\r\n $s15 = \\\\\"\\\\\\\\\\\\\\\\?\\\\\\\\UNC\\\\\\\\\\\\\\\\\\\\\\\\e-\\\\\" fullword wide\r\n $s16 = \\\\\"D$HY_^[\\\\\" fullword ascii\r\n $s17 = \\\\\"L{gYm+\\\\\" fullword ascii\r\n $s18 = \\\\\"2*262H2Q2^2j2\\\\\" fullword ascii\r\n $s19 = \\\\\"9\\\\\\\\$Pt.\\\\\" fullword ascii\r\n $s20 = \\\\\"Y9\\\\\\\\$4t&9\\\\\\\\$Xt \\\\\" fullword ascii\r\n\r\n $op0 = { 53 e8 34 7d 00 00 59 89 45 dc 8d 45 cc 50 68 06 }\r\n $op1 = { 39 5c 24 34 74 0a 39 5c 24 44 0f 84 af }\r\n $op2 = { 6a 18 c7 46 34 00 00 01 00 c7 46 30 00 00 10 00 }\r\n\r\n $ap0 = \\\\\"MPR.dll\\\\\" fullword ascii\r\n $ap1 = \\\\\"WS2_32.dll\\\\\" fullword ascii\r\n $ap2 = \\\\\"WINHTTP.dll\\\\\" fullword ascii\r\n $ap3 = \\\\\"KERNEL32.dll\\\\\" fullword ascii\r\n $ap4 = \\\\\"USER32.dll\\\\\" fullword ascii\r\n $ap5 = \\\\\"ADVAPI32.dll\\\\\" fullword ascii\r\n $ap6 = \\\\\"SHELL32.dll\\\\\" fullword ascii\r\n $ap7 = \\\\\"ole32.dll\\\\\" fullword ascii\r\n $ap8 = \\\\\"GetTickCount\\\\\" fullword ascii\r\n $ap9 = \\\\\"GetIpAddrTable\\\\\" fullword ascii\r\n\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 200KB and\r\n ( 8 of them and all of ($op*) and all of ($ap*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T07:56:10Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--b15731f7-8cb9-4b09-a2dc-3c9a696941ea",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T07:57:15.000Z",
"modified": "2024-02-19T07:57:15.000Z",
"name": "Phobos_kprocesshacker",
"pattern": "rule Phobos_kprocesshacker {\r\n meta:\r\n description = \\\\\"Phobos kprocesshacker.sys\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-14\\\\\"\r\n hash1 = \\\\\"70211a3f90376bbc61f49c22a63075d1d4ddd53f0aefa976216c46e6ba39a9f4\\\\\"\r\n strings:\r\n $x1 = \\\\\"d:\\\\\\\\projects\\\\\\\\processhacker2\\\\\\\\kprocesshacker\\\\\\\\bin\\\\\\\\amd64\\\\\\\\kprocesshacker.pdb\\\\\" fullword ascii\r\n $x2 = \\\\\"kprocesshacker.sys\\\\\" fullword wide\r\n $s3 = \\\\\":http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0O\\\\\" fullword ascii\r\n $s4 = \\\\\":http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0@\\\\\" fullword ascii\r\n $s5 = \\\\\"\\\\\\\\Device\\\\\\\\KProcessHacker3\\\\\" fullword wide\r\n $s6 = \\\\\"KProcessHacker\\\\\" fullword wide\r\n $s7 = \\\\\"www.digicert.com1503\\\\\" fullword ascii\r\n $s8 = \\\\\"http://ocsp.digicert.com0R\\\\\" fullword ascii\r\n $s9 = \\\\\"Fhttp://cacerts.digicert.com/DigiCertSHA2HighAssuranceCodeSigningCA.crt0\\\\\" fullword ascii\r\n $s10 = \\\\\"*http://crl3.digicert.com/sha2-ha-cs-g1.crl00\\\\\" fullword ascii\r\n $s11 = \\\\\"*http://crl4.digicert.com/sha2-ha-cs-g1.crl0L\\\\\" fullword ascii\r\n $s12 = \\\\\"DynamicConfiguration\\\\\" fullword wide\r\n $s13 = \\\\\"Sydney1\\\\\" fullword ascii\r\n $s14 = \\\\\"\\\\\\\\CDvQbX/0\\\\\" fullword ascii\r\n $s15 = \\\\\" Microsoft Code Verification Root0\\\\\" fullword ascii\r\n $s16 = \\\\\"SHA256\\\\\" fullword wide /* Goodware String - occured 507 times */\r\n $s17 = \\\\\"New South Wales1\\\\\" fullword ascii /* Goodware String - occured 1 times */\r\n $s18 = \\\\\"CIQh\\'t\\\\%\\\\\" fullword ascii\r\n $s19 = \\\\\"DigiCert, Inc.1*0(\\\\\" fullword ascii\r\n $s20 = \\\\\"Licensed under the GNU GPL, v3.\\\\\" fullword wide\r\n\r\n $op0 = { 8c 99 00 00 58 20 00 00 c0 90 }\r\n\r\n $ap0 = \\\\\"PsGetCurrentProcessId\\\\\" fullword ascii\r\n $ap1 = \\\\\"SePrivilegeCheck\\\\\" fullword ascii\r\n $ap2 = \\\\\"PsInitialSystemProcess\\\\\" fullword ascii\r\n $ap3 = \\\\\"ZwQuerySystemInformation\\\\\" fullword ascii\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 100KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) and all of ($ap*))\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T07:57:15Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--62545fc3-9def-4287-8006-16d271f7f824",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T07:57:46.000Z",
"modified": "2024-02-19T07:57:46.000Z",
"name": "Phobos_mimikatz_drv",
"pattern": "rule Phobos_mimikatz_drv {\r\n meta:\r\n description = \\\\\"mimidrv.sys\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"d43520128871c83b904f3136542ea46644ac81a62d51ae9d3c3a3f32405aad96\\\\\"\r\n strings:\r\n $s1 = \\\\\"powershell.exe\\\\\" fullword ascii\r\n $s2 = \\\\\"$http://blog.gentilkiwi.com/mimikatz 0\\\\\" fullword ascii\r\n $s3 = \\\\\"mimikatz.exe\\\\\" fullword ascii\r\n $s4 = \\\\\"c:\\\\\\\\security\\\\\\\\mimikatz\\\\\\\\mimidrv\\\\\\\\objfre_wnet_amd64\\\\\\\\amd64\\\\\\\\mimidrv.pdb\\\\\" fullword ascii\r\n $s5 = \\\\\"mimidrv.sys\\\\\" fullword wide\r\n $s6 = \\\\\"!http://ocsp.globalsign.com/rootr103\\\\\" fullword ascii\r\n $s7 = \\\\\"\\\\\\\\\"http://crl.globalsign.com/root.crl0c\\\\\" fullword ascii\r\n $s8 = \\\\\" ! ZwSetInformationProcess 0x\\\\%08x for \\\\%u/\\\\%-14S\\\\\" fullword wide\r\n $s9 = \\\\\"MmProbeAndLockProcessPages\\\\\" fullword wide\r\n $s10 = \\\\\"PsSetCreateProcessNotifyRoutine\\\\\" fullword wide\r\n $s11 = \\\\\"PostOperation : \\\\\" fullword wide\r\n $s12 = \\\\\"KeServiceDescriptorTable : 0x\\\\%p (\\\\%u)\\\\\" fullword wide\r\n $s13 = \\\\\"Raw command (not implemented yet) : \\\\%s\\\\\" fullword wide\r\n $s14 = \\\\\"* Callback [type \\\\%u] - Handle 0x\\\\%p (@ 0x\\\\%p)\\\\\" fullword wide\r\n $s15 = \\\\\"SeRegisterLogonSessionTerminatedRoutineEx\\\\\" fullword wide\r\n $s16 = \\\\\"RtlGetSystemBootStatus\\\\\" fullword wide\r\n $s17 = \\\\\"Copyright (c) 2007 - 2020 gentilkiwi (Benjamin DELPY)\\\\\" fullword wide\r\n $s18 = \\\\\"*mimikatz driver 2.2.\\\\\" fullword wide\r\n $s19 = \\\\\"\\\\\\\\DosDevices\\\\\\\\mimidrv\\\\\" fullword wide\r\n $s20 = \\\\\"ObReferenceSecurityDescriptor\\\\\" fullword wide\r\n\r\n $op0 = { f8 b4 00 00 30 50 00 00 c0 b0 }\r\n $op1 = { 61 01 49 6f 44 65 6c 65 74 65 53 79 6d 62 6f 6c }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 100KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T07:57:46Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--74041ee4-4095-4f29-bb2a-67bc2d1696d2",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T07:58:19.000Z",
"modified": "2024-02-19T07:58:19.000Z",
"name": "Phobos_mimikatz_drv_32",
"pattern": "rule Phobos_mimikatz_drv_32 {\r\n meta:\r\n description = \\\\\"mimidrv_32.sys\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"d032001eab6cad4fbef19aab418650ded00152143bd14507e17d62748297c23f\\\\\"\r\n strings:\r\n $s1 = \\\\\"powershell.exe\\\\\" fullword ascii\r\n $s2 = \\\\\"$http://blog.gentilkiwi.com/mimikatz 0\\\\\" fullword ascii\r\n $s3 = \\\\\"mimikatz.exe\\\\\" fullword ascii\r\n $s4 = \\\\\"c:\\\\\\\\security\\\\\\\\mimikatz\\\\\\\\mimidrv\\\\\\\\objfre_wnet_x86\\\\\\\\i386\\\\\\\\mimidrv.pdb\\\\\" fullword ascii\r\n $s5 = \\\\\"mimidrv.sys\\\\\" fullword wide\r\n $s6 = \\\\\"PsCreateSystemProcess\\\\\" fullword wide\r\n $s7 = \\\\\"!http://ocsp.globalsign.com/rootr103\\\\\" fullword ascii\r\n $s8 = \\\\\"\\\\\\\\\"http://crl.globalsign.com/root.crl0c\\\\\" fullword ascii\r\n $s9 = \\\\\" ! ZwSetInformationProcess 0x\\\\%08x for \\\\%u/\\\\%-14S\\\\\" fullword wide\r\n $s10 = \\\\\"PsSetCreateProcessNotifyRoutine\\\\\" fullword wide\r\n $s11 = \\\\\"PsGetThreadSessionId\\\\\" fullword wide\r\n $s12 = \\\\\"NtSetInformationProcess\\\\\" fullword wide\r\n $s13 = \\\\\"PostOperation : \\\\\" fullword wide\r\n $s14 = \\\\\"KeServiceDescriptorTable : 0x\\\\%p (\\\\%u)\\\\\" fullword wide\r\n $s15 = \\\\\"Raw command (not implemented yet) : \\\\%s\\\\\" fullword wide\r\n $s16 = \\\\\"* Callback [type \\\\%u] - Handle 0x\\\\%p (@ 0x\\\\%p)\\\\\" fullword wide\r\n $s17 = \\\\\"Copyright (c) 2007 - 2020 gentilkiwi (Benjamin DELPY)\\\\\" fullword wide\r\n $s18 = \\\\\"*mimikatz driver 2.2.\\\\\" fullword wide\r\n $s19 = \\\\\"\\\\\\\\DosDevices\\\\\\\\mimidrv\\\\\" fullword wide\r\n $s20 = \\\\\"CREATE_NAMED_PIPE\\\\\" fullword wide\r\n\r\n $op0 = { a1 88 64 01 00 b9 4e e6 40 bb 85 c0 74 04 3b c1 }\r\n $op1 = { 3c 84 00 00 18 40 00 00 8c 80 }\r\n $op2 = { 96 84 00 00 7e 84 00 00 62 84 00 00 4a 84 00 00 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 90KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T07:58:19Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--b80144b5-fd6e-4a2e-a49a-d46edbc24757",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T07:58:52.000Z",
"modified": "2024-02-19T07:58:52.000Z",
"name": "Phobos_BulletsPassView64",
"pattern": "rule Phobos_BulletsPassView64 {\r\n meta:\r\n description = \\\\\"BulletsPassView64.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"e71cda5e7c018f18aefcdfbce171cfeee7b8d556e5036d8b8f0864efc5f2156b\\\\\"\r\n strings:\r\n $s1 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"am\\\\\" ascii\r\n $s2 = \\\\\"BulletsPassView.exe\\\\\" fullword wide\r\n $s3 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword wide\r\n $s4 = \\\\\"c:\\\\\\\\Projects\\\\\\\\VS2005\\\\\\\\BulletsPassView\\\\\\\\x64\\\\\\\\Release\\\\\\\\BulletsPassView.pdb\\\\\" fullword ascii\r\n $s5 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"am\\\\\" ascii\r\n $s6 = \\\\\"Process Description\\\\\" fullword wide\r\n $s7 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword wide\r\n $s8 = \\\\\"Process Path\\\\\" fullword wide\r\n $s9 = \\\\\"ScanIEPasswords\\\\\" fullword wide\r\n $s10 = \\\\\"ScanWindowsPasswords\\\\\" fullword wide\r\n $s11 = \\\\\"Scan Internet Explorer Passwords\\\\\" fullword wide\r\n $s12 = \\\\\"Scan Standard Password Text-Boxes\\\\\" fullword wide\r\n $s13 = \\\\\"AddExportHeaderLine\\\\\" fullword wide\r\n $s14 = \\\\\"<html><head>\\\\%s<title>\\\\%s</title></head>\\\\\" fullword wide\r\n $s15 = \\\\\"UnmaskPasswordBox\\\\\" fullword wide\r\n $s16 = \\\\\"BeepOnNewPassword\\\\\" fullword wide\r\n $s17 = \\\\\"&Clear Passwords List\\\\\" fullword wide\r\n $s18 = \\\\\"Copy Selected &Password\\\\\" fullword wide\r\n $s19 = \\\\\"&Unmask Password Text Box\\\\\" fullword wide\r\n $s20 = \\\\\"Beep On New Password\\\\\" fullword wide\r\n\r\n $op0 = { 48 8b 08 66 44 89 34 91 66 85 ff 0f 85 f9 01 00 }\r\n $op1 = { 48 c7 c6 ff ff ff ff 89 0d 06 04 01 00 c7 05 00 }\r\n $op2 = { 48 8b d8 74 34 48 83 25 e6 fb }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 300KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T07:58:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--d6a95537-2cc0-479f-a822-c275666d87c3",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T07:59:24.000Z",
"modified": "2024-02-19T07:59:24.000Z",
"name": "Phobos_SniffPass64",
"pattern": "rule Phobos_SniffPass64 {\r\n meta:\r\n description = \\\\\"SniffPass64.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"c92580318be4effdb37aa67145748826f6a9e285bc2426410dc280e61e3c7620\\\\\"\r\n strings:\r\n $x1 = \\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"amd64\\\\\\\\\" publicKeyToken=\\\\\\\\\"6595b641\\\\\" ascii\r\n $x2 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><dependency><dependentAssembly><assemblyIdentity ty\\\\\" ascii\r\n $s3 = \\\\\"c:\\\\\\\\Projects\\\\\\\\VS2005\\\\\\\\SniffPass\\\\\\\\x64\\\\\\\\Release\\\\\\\\SniffPass.pdb\\\\\" fullword ascii\r\n $s4 = \\\\\"npptools.dll\\\\\" fullword ascii\r\n $s5 = \\\\\"NmApi.dll\\\\\" fullword ascii\r\n $s6 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword ascii\r\n $s7 = \\\\\"nmwifi.exe\\\\\" fullword ascii\r\n $s8 = \\\\\"Pwpcap.dll\\\\\" fullword ascii\r\n $s9 = \\\\\"Sniffed PasswordsCFailed to start capturing packets from the current network adapter.9Do you want to stop the capture and exit f\\\\\" wide\r\n $s10 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword ascii\r\n $s11 = \\\\\"login \\\\\" fullword ascii\r\n $s12 = \\\\\"AddExportHeaderLine\\\\\" fullword ascii\r\n $s13 = \\\\\"NirSoft SniffPass\\\\\" fullword ascii\r\n $s14 = \\\\\"NmGetFrame\\\\\" fullword ascii\r\n $s15 = \\\\\"NmGetRawFrame\\\\\" fullword ascii\r\n $s16 = \\\\\"NmGetFrameCount\\\\\" fullword ascii\r\n $s17 = \\\\\"NmGetRawFrameLength\\\\\" fullword ascii\r\n $s18 = \\\\\"Software\\\\\\\\NirSoft\\\\\\\\SniffPass\\\\\" fullword ascii\r\n $s19 = \\\\\"BeepOnNewPassword\\\\\" fullword ascii\r\n $s20 = \\\\\"<html><head>\\\\%s<title>\\\\%s</title></head>\\\\\" fullword ascii\r\n\r\n $op0 = { 48 8b 08 66 44 89 34 91 66 85 ff 0f 85 f9 01 00 }\r\n $op1 = { 48 8d 4c 24 20 41 83 c8 ff c7 44 24 34 00 01 00 }\r\n $op2 = { 48 8d 91 24 01 00 00 4c 8d 0d 34 00 01 00 45 33 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 300KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T07:59:24Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--f639e786-fcfa-4a94-a65c-df78bb109d00",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T07:59:54.000Z",
"modified": "2024-02-19T07:59:54.000Z",
"name": "Phobos_mimikatz",
"pattern": "rule Phobos_mimikatz {\r\n meta:\r\n description = \\\\\"mimik.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"31eb1de7e840a342fd468e558e5ab627bcb4c542a8fe01aec4d5ba01d539a0fc\\\\\"\r\n strings:\r\n $x1 = \\\\\"ERROR kuhl_m_lsadump_getUsersAndSamKey ; kull_m_registry_RegOpenKeyEx SAM Accounts (0x\\\\%08x)\\\\\" fullword wide\r\n $x2 = \\\\\"ERROR kuhl_m_lsadump_getUsersAndSamKey ; kull_m_registry_RegOpenKeyEx user (\\\\%s)\\\\\" fullword wide\r\n $x3 = \\\\\"ERROR kuhl_m_lsadump_update_dc_password ; A /target argument is needed\\\\\" fullword wide\r\n $x4 = \\\\\"ERROR kuhl_m_lsadump_getComputerAndSyskey ; kull_m_registry_RegOpenKeyEx LSA KO\\\\\" fullword wide\r\n $x5 = \\\\\"ERROR kuhl_m_lsadump_getUsersAndSamKey ; kuhl_m_lsadump_getSamKey KO\\\\\" fullword wide\r\n $x6 = \\\\\"ERROR kuhl_m_lsadump_lsa ; kull_m_process_getVeryBasicModuleInformationsForName (0x\\\\%08x)\\\\\" fullword wide\r\n $x7 = \\\\\"ERROR kuhl_m_lsadump_lsa_getHandle ; OpenProcess (0x\\\\%08x)\\\\\" fullword wide\r\n $x8 = \\\\\"ERROR kuhl_m_lsadump_trust ; kull_m_process_getVeryBasicModuleInformationsForName (0x\\\\%08x)\\\\\" fullword wide\r\n $x9 = \\\\\"ERROR kuhl_m_lsadump_dcsync ; kull_m_rpc_drsr_ProcessGetNCChangesReply\\\\\" fullword wide\r\n $x10 = \\\\\"ERROR kuhl_m_dpapi_chrome ; Input \\'Login Data\\' file needed (/in:\\\\\\\\\"\\\\%\\\\%localappdata\\\\%\\\\%\\\\\\\\Google\\\\\\\\Chrome\\\\\\\\User Data\\\\\\\\Default\\\\\\\\Login Da\\\\\" wide\r\n $x11 = \\\\\"ERROR kuhl_m_kernel_processProtect ; Argument /process:program.exe or /pid:processid needed\\\\\" fullword wide\r\n $x12 = \\\\\"ERROR kuhl_m_lsadump_netsync ; I_NetServerTrustPasswordsGet (0x\\\\%08x)\\\\\" fullword wide\r\n $x13 = \\\\\"ERROR kull_m_rpc_drsr_ProcessGetNCChangesReply_decrypt ; Checksums don\\'t match (C:0x\\\\%08x - R:0x\\\\%08x)\\\\\" fullword wide\r\n $x14 = \\\\\"ERROR kuhl_m_lsadump_sam ; kull_m_registry_RegOpenKeyEx (SAM) (0x\\\\%08x)\\\\\" fullword wide\r\n $x15 = \\\\\"ERROR kuhl_m_lsadump_getHash ; Unknow SAM_HASH revision (\\\\%hu)\\\\\" fullword wide\r\n $x16 = \\\\\"ERROR kuhl_m_lsadump_changentlm ; Argument /oldpassword: or /oldntlm: is needed\\\\\" fullword wide\r\n $x17 = \\\\\"ERROR kuhl_m_lsadump_enumdomains_users ; /user or /rid is needed\\\\\" fullword wide\r\n $x18 = \\\\\"ERROR kuhl_m_lsadump_zerologon ; Missing /account argument, usually a DC$ account\\\\\" fullword wide\r\n $x19 = \\\\\"ERROR kuhl_m_lsadump_update_dc_password ; A /account argument is needed\\\\\" fullword wide\r\n $x20 = \\\\\"livessp.dll\\\\\" fullword wide /* reversed goodware string \\'lld.pssevil\\' */\r\n\r\n $op0 = { 45 3b c8 72 34 4c 8d 4c 24 30 48 8b d7 4c 89 7c }\r\n $op1 = { e8 1b 18 0c 00 8b 4b 30 4c 8d 5f 34 4c 89 5b 34 }\r\n $op2 = { 48 89 44 24 28 4c 89 64 24 20 ff 15 34 6b 0c 00 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 4000KB and\r\n ( 1 of ($x*) and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T07:59:54Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--d7ffa2f6-7d3e-44ef-b179-c0a49309c607",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:00:23.000Z",
"modified": "2024-02-19T08:00:23.000Z",
"name": "Phobos_mimikatzlib",
"pattern": "rule Phobos_mimikatzlib {\r\n meta:\r\n description = \\\\\"mimilib.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"59756c8f4c760f1b29311a5732cb3fdd41d4b5bc9c88cd77c560e27b6e59780c\\\\\"\r\n strings:\r\n $x1 = \\\\\"0: kd> !process 0 0 lsass.exe\\\\\" fullword ascii\r\n $s2 = \\\\\"$http://blog.gentilkiwi.com/mimikatz 0\\\\\" fullword ascii\r\n $s3 = \\\\\"0: kd> .process /r /p <EPROCESS address>\\\\\" fullword ascii\r\n $s4 = \\\\\"mimilib.dll\\\\\" fullword wide\r\n $s5 = \\\\\"# Search for LSASS process\\\\\" fullword ascii\r\n $s6 = \\\\\" \\'## v ##\\' https://blog.gentilkiwi.com/mimikatz (oe.eo)\\\\\" fullword ascii\r\n $s7 = \\\\\"\\\\%p - lsasrv!LogonSessionList\\\\\" fullword ascii\r\n $s8 = \\\\\"\\\\%p - lsasrv!LogonSessionListCount\\\\\" fullword ascii\r\n $s9 = \\\\\"kiwidns.log\\\\\" fullword wide\r\n $s10 = \\\\\"kiwifilter.log\\\\\" fullword wide\r\n $s11 = \\\\\"kiwinp.log\\\\\" fullword wide\r\n $s12 = \\\\\"kiwissp.log\\\\\" fullword wide\r\n $s13 = \\\\\"kiwisub.log\\\\\" fullword wide\r\n $s14 = \\\\\"masterkey\\\\\" fullword ascii\r\n $s15 = \\\\\" * Password : \\\\\" fullword ascii\r\n $s16 = \\\\\"\\\\%p - lsasrv!h3DesKey\\\\\" fullword ascii\r\n $s17 = \\\\\"Unknown version in Kerberos credentials structure\\\\\" fullword ascii\r\n $s18 = \\\\\"lsasrv!g_fSystemCredsInitialized\\\\\" fullword ascii\r\n $s19 = \\\\\"dpapisrv!g_fSystemCredsInitialized\\\\\" fullword ascii\r\n $s20 = \\\\\"\\\\%p - lsasrv!hAesKey\\\\\" fullword ascii\r\n\r\n $op0 = { b8 79 ff ff ff 3b c8 7f 5e 74 54 81 f9 6b ff ff }\r\n $op1 = { 4c 3b f3 48 8d 3d 34 5c 00 00 48 8d 05 b5 3f 00 }\r\n $op2 = { 8b 4d 28 e8 a0 fc ff ff 89 45 34 eb 07 c7 45 34 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 100KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:00:23Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--5053b6ae-ebc0-4a47-a6d6-63c1461cab65",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:00:50.000Z",
"modified": "2024-02-19T08:00:50.000Z",
"name": "Phobos_WirelessKeyView64",
"pattern": "rule Phobos_WirelessKeyView64 {\r\n meta:\r\n description = \\\\\"WirelessKeyView64.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"48b77c1efbc3197128391a35d0e1ed0b5cc3a05b96dd12c98ac73ffc6a886fc8\\\\\"\r\n strings:\r\n $x1 = \\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"amd64\\\\\\\\\" publicKeyToken=\\\\\\\\\"6595b641\\\\\" ascii\r\n $x2 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><dependency><dependentAssembly><assemblyIdentity ty\\\\\" ascii\r\n $x3 = \\\\\"Windows Protect folder for getting the encryption keys, For example: G:\\\\\\\\windows\\\\\\\\system32\\\\\\\\Microsoft\\\\\\\\Protect\\\\\" fullword wide\r\n $s4 = \\\\\"<br><h4>%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">%s</a></h4><p>\\\\\" fullword ascii\r\n $s5 = \\\\\"Windows Registry hives folder, for example: k:\\\\\\\\windows\\\\\\\\system32\\\\\\\\config\\\\\" fullword wide\r\n $s6 = \\\\\"SYSTEM\\\\\\\\%s\\\\\\\\Control\\\\\\\\Network\\\\\\\\{4D36E972-E325-11CE-BFC1-08002BE10318}\\\\\\\\%s\\\\\\\\Connection\\\\\" fullword ascii\r\n $s7 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=%s\\'>\\\\\" fullword ascii\r\n $s8 = \\\\\"system32\\\\\\\\config\\\\\\\\Software\\\\\" fullword ascii\r\n $s9 = \\\\\"system32\\\\\\\\config\\\\\" fullword ascii\r\n $s10 = \\\\\"Load the wireless keys of the current logged-on user\\\\\" fullword wide\r\n $s11 = \\\\\"/Running WirelessKeyView as SYSTEM user (Faster)%Directly decrypting the wireless keys\\\\\" fullword wide\r\n $s12 = \\\\\"SYSTEM\\\\\\\\%s\\\\\\\\Enum\\\\\\\\%s\\\\\" fullword ascii\r\n $s13 = \\\\\"AddExportHeaderLine\\\\\" fullword ascii\r\n $s14 = \\\\\"<html><head>%s<title>%s</title></head>\\\\\" fullword ascii\r\n $s15 = \\\\\"/GetKeys\\\\\" fullword ascii\r\n $s16 = \\\\\"<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s\\\\\" fullword ascii\r\n $s17 = \\\\\"report.html\\\\\" fullword ascii\r\n $s18 = \\\\\" Type Descriptor\\'\\\\\" fullword ascii\r\n $s19 = \\\\\"Load wireless keys from remote system (Windows Vista or later, requires full admin rights)\\\\\" fullword wide\r\n $s20 = \\\\\"Windows Directory: (For example: K:\\\\\\\\Windows )\\\\\" fullword wide\r\n\r\n $op0 = { 48 8b 08 66 44 89 34 91 66 85 ff 0f 85 f9 01 00 }\r\n $op1 = { 48 8d 4c 24 20 41 83 c8 ff c7 44 24 34 00 01 00 }\r\n $op2 = { 49 89 83 28 ff ff ff 49 89 83 30 ff ff ff c7 84 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 700KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:00:50Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--11d49f49-bddd-4b8d-8bac-c590284d0856",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:14:28.000Z",
"modified": "2024-02-19T08:14:28.000Z",
"name": "Phobos_netpass64",
"pattern": "rule Phobos_netpass64 {\r\n meta:\r\n description = \\\\\"netpass64.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"6a87226ed5cca8e072507d6c24289c57757dd96177f329a00b00e40427a1d473\\\\\"\r\n strings:\r\n $x1 = \\\\\"Windows Protect folder for getting the encryption keys, For example: F:\\\\\\\\Users\\\\\\\\Nir\\\\\\\\AppData\\\\\\\\Roaming\\\\\\\\Microsoft\\\\\\\\Protect\\\\\" fullword wide\r\n $x2 = \\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"amd64\\\\\\\\\" publicKeyToken=\\\\\\\\\"6595b641\\\\\" ascii\r\n $x3 = \\\\\"Windows Credentials folder: (For exmaple: C:\\\\\\\\Users\\\\\\\\admin\\\\\\\\AppData\\\\\\\\Roaming\\\\\\\\Microsoft\\\\\\\\Credentials )\\\\\" fullword wide\r\n $x4 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><dependency><dependentAssembly><assemblyIdentity ty\\\\\" ascii\r\n $s5 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword ascii\r\n $s6 = \\\\\"c:\\\\\\\\Projects\\\\\\\\VS2005\\\\\\\\netpass\\\\\\\\x64\\\\\\\\Release\\\\\\\\netpass.pdb\\\\\" fullword ascii\r\n $s7 = \\\\\"User Profile Folder: (For example: K:\\\\\\\\users\\\\\\\\admin )\\\\\" fullword wide\r\n $s8 = \\\\\"Bad file structure !UFailed to decrypt the key file. It\\'s possible that the supplied password is incorrect\\\\\" fullword wide\r\n $s9 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword ascii\r\n $s10 = \\\\\"Failed to load the executable file !\\\\\" fullword ascii\r\n $s11 = \\\\\"Export Raw Passwords Data\\\\\" fullword wide\r\n $s12 = \\\\\"Windows Login Password:\\\\\" fullword wide\r\n $s13 = \\\\\"+Failed to find the encryption key filename.-The structure of the key filename is invalid./The structure of the protected data i\\\\\" wide\r\n $s14 = \\\\\"AppData\\\\\\\\Roaming\\\\\" fullword ascii\r\n $s15 = \\\\\"AppData\\\\\\\\Roaming\\\\\\\\Microsoft\\\\\\\\Protect\\\\\" fullword ascii\r\n $s16 = \\\\\" Network Password Recovery\\\\\" fullword wide\r\n $s17 = \\\\\" Network Password Recovery\\\\\" fullword wide\r\n $s18 = \\\\\"AddExportHeaderLine\\\\\" fullword ascii\r\n $s19 = \\\\\"<html><head>\\\\%s<title>\\\\%s</title></head>\\\\\" fullword ascii\r\n $s20 = \\\\\"Domain Password\\\\\" fullword wide\r\n\r\n $op0 = { 48 8b 08 66 44 89 34 91 66 85 ff 0f 85 f9 01 00 }\r\n $op1 = { 48 8d 4c 24 20 41 83 c8 ff c7 44 24 34 00 01 00 }\r\n $op2 = { 04 45 88 ab 21 ff ff ff 45 88 ab 22 ff ff ff 45 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 400KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:14:28Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--6be18ce6-1757-46fa-813b-03297fef36a5",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:14:55.000Z",
"modified": "2024-02-19T08:14:55.000Z",
"name": "Phobos_PasswordFox64",
"pattern": "rule Phobos_PasswordFox64 {\r\n meta:\r\n description = \\\\\"PasswordFox64.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"7fee96ae0ed1972a80abbd4529dc81ec033083857455bbf3c803c4f47e1ac31c\\\\\"\r\n strings:\r\n $s1 = \\\\\"SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword, timeCreated, \\\\\" ascii\r\n $s2 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"am\\\\\" ascii\r\n $s3 = \\\\\"c:\\\\\\\\Projects\\\\\\\\VS2005\\\\\\\\PasswordFox\\\\\\\\x64\\\\\\\\Release\\\\\\\\PasswordFox.pdb\\\\\" fullword ascii\r\n $s4 = \\\\\"SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword, timeCreated, \\\\\" ascii\r\n $s5 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword wide\r\n $s6 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"am\\\\\" ascii\r\n $s7 = \\\\\"\\\\\\\\sqlite3.dll\\\\\" fullword wide\r\n $s8 = \\\\\"\\\\\\\\mozsqlite3.dll\\\\\" fullword wide\r\n $s9 = \\\\\"\\\\\\\\\"Account\\\\\\\\\",\\\\\\\\\"Login Name\\\\\\\\\",\\\\\\\\\"Password\\\\\\\\\",\\\\\\\\\"Web Site\\\\\\\\\",\\\\\\\\\"Comments\\\\\\\\\"\\\\\" fullword ascii\r\n $s10 = \\\\\"SOFTWARE\\\\\\\\Microsoft\\\\\\\\Windows\\\\\\\\CurrentVersion\\\\\\\\App Paths\\\\\\\\firefox.exe\\\\\" fullword wide\r\n $s11 = \\\\\"SOFTWARE\\\\\\\\Microsoft\\\\\\\\Windows\\\\\\\\CurrentVersion\\\\\\\\App Paths\\\\\\\\Waterfox.exe\\\\\" fullword wide\r\n $s12 = \\\\\"encryptedPassword\\\\\" fullword wide\r\n $s13 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword wide\r\n $s14 = \\\\\"xpwwwx\\\\\" fullword ascii /* reversed goodware string \\'xwwwpx\\' */\r\n $s15 = \\\\\"timeLastUsed, timePasswordChanged, timesUsed FROM moz_logins\\\\\" fullword ascii\r\n $s16 = \\\\\"Password Use Count\\\\\" fullword wide\r\n $s17 = \\\\\"\\\\%programfiles\\\\%\\\\\\\\Mozilla Firefox\\\\\" fullword wide\r\n $s18 = \\\\\"AddExportHeaderLine\\\\\" fullword wide\r\n $s19 = \\\\\"<html><head>\\\\%s<title>\\\\%s</title></head>\\\\\" fullword wide\r\n $s20 = \\\\\"Password Field\\\\\" fullword wide\r\n\r\n $op0 = { 48 8b cf ff 15 4d 5c 01 00 ba ec ff ff ff 48 8b }\r\n $op1 = { f2 41 0f 58 fa eb 34 41 83 fb 06 7c 14 41 83 fb }\r\n $op2 = { e9 39 01 00 00 48 8b 05 85 b7 01 00 83 b8 34 0c }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 400KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:14:55Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--bc1d9989-4e33-47bc-b2de-a55515b5352b",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:15:39.000Z",
"modified": "2024-02-19T08:15:39.000Z",
"name": "Phobos_mimikatzlib_32",
"pattern": "rule Phobos_mimikatzlib_32 {\r\n meta:\r\n description = \\\\\"mimilib_32.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"a6527183e3cbf81602de16f3448a8754f6cecd05dc3568fa2795de534b366da4\\\\\"\r\n strings:\r\n $x1 = \\\\\"0: kd> !process 0 0 lsass.exe\\\\\" fullword ascii\r\n $s2 = \\\\\"$http://blog.gentilkiwi.com/mimikatz 0\\\\\" fullword ascii\r\n $s3 = \\\\\"0: kd> .process /r /p <EPROCESS address>\\\\\" fullword ascii\r\n $s4 = \\\\\"mimilib.dll\\\\\" fullword wide\r\n $s5 = \\\\\"# Search for LSASS process\\\\\" fullword ascii\r\n $s6 = \\\\\" \\'## v ##\\' https://blog.gentilkiwi.com/mimikatz (oe.eo)\\\\\" fullword ascii\r\n $s7 = \\\\\"\\\\%p - lsasrv!LogonSessionList\\\\\" fullword ascii\r\n $s8 = \\\\\"\\\\%p - lsasrv!LogonSessionListCount\\\\\" fullword ascii\r\n $s9 = \\\\\"kiwidns.log\\\\\" fullword wide\r\n $s10 = \\\\\"kiwifilter.log\\\\\" fullword wide\r\n $s11 = \\\\\"kiwinp.log\\\\\" fullword wide\r\n $s12 = \\\\\"kiwissp.log\\\\\" fullword wide\r\n $s13 = \\\\\"kiwisub.log\\\\\" fullword wide\r\n $s14 = \\\\\"masterkey\\\\\" fullword ascii\r\n $s15 = \\\\\" * Password : \\\\\" fullword ascii\r\n $s16 = \\\\\"\\\\%p - lsasrv!h3DesKey\\\\\" fullword ascii\r\n $s17 = \\\\\"Unknown version in Kerberos credentials structure\\\\\" fullword ascii\r\n $s18 = \\\\\"lsasrv!g_fSystemCredsInitialized\\\\\" fullword ascii\r\n $s19 = \\\\\"dpapisrv!g_fSystemCredsInitialized\\\\\" fullword ascii\r\n $s20 = \\\\\"\\\\%p - lsasrv!hAesKey\\\\\" fullword ascii\r\n\r\n $op0 = { 6a 34 5b ff 75 e4 6a 40 8b 3d 54 50 00 10 ff d7 }\r\n $op1 = { 8b be 44 54 00 10 0f af 7c 24 34 57 6a 40 ff d3 }\r\n $op2 = { 8b 59 04 8b 3d 34 50 00 10 89 45 0c 50 be 38 88 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 100KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:15:39Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--6e02b0a9-3b58-492e-90eb-02cad7e9ca85",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:16:17.000Z",
"modified": "2024-02-19T08:16:17.000Z",
"name": "Phobos_mimilove_32",
"pattern": "rule Phobos_mimilove_32 {\r\n meta:\r\n description = \\\\\"mimilove_32.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"b42725211240828ccc505d193d8ea5915e395c9f43e71496ff0ece4f72e3e4ab\\\\\"\r\n strings:\r\n $s1 = \\\\\"$http://blog.gentilkiwi.com/mimikatz 0\\\\\" fullword ascii\r\n $s2 = \\\\\"mimilove.exe\\\\\" fullword wide\r\n $s3 = \\\\\" \\'## v ##\\' https://blog.gentilkiwi.com/mimikatz (oe.eo)\\\\\" fullword wide\r\n $s4 = \\\\\"ERROR wmain ; OpenProcess (0x\\\\%08x)\\\\\" fullword wide\r\n $s5 = \\\\\"ERROR mimilove_lsasrv ; kull_m_memory_copy / KIWI_MSV1_0_LOGON_SESSION_TABLE_50 (0x\\\\%08x)\\\\\" fullword wide\r\n $s6 = \\\\\"ERROR mimilove_lsasrv ; LogonSessionTable is NULL\\\\\" fullword wide\r\n $s7 = \\\\\"ERROR mimilove_kerberos ; kull_m_memory_copy / KERB_HASHPASSWORD_5 (0x\\\\%08x)\\\\\" fullword wide\r\n $s8 = \\\\\"ERROR mimilove_kerberos ; kull_m_memory_copy / KIWI_KERBEROS_LOGON_SESSION_50 (0x\\\\%08x)\\\\\" fullword wide\r\n $s9 = \\\\\"ERROR mimilove_kerberos ; KerbLogonSessionList is NULL\\\\\" fullword wide\r\n $s10 = \\\\\"ERROR mimilove_kerberos ; kull_m_memory_copy / KIWI_KERBEROS_KEYS_LIST_5 (0x\\\\%08x)\\\\\" fullword wide\r\n $s11 = \\\\\"Copyright (c) 2007 - 2020 gentilkiwi (Benjamin DELPY)\\\\\" fullword wide\r\n $s12 = \\\\\"ERROR kull_m_kernel_ioctl_handle ; DeviceIoControl (0x\\\\%08x) : 0x\\\\%08x\\\\\" fullword wide\r\n $s13 = \\\\\"UndefinedLogonType\\\\\" fullword wide\r\n $s14 = \\\\\"ERROR wmain ; GetVersionEx (0x\\\\%08x)\\\\\" fullword wide\r\n $s15 = \\\\\"ERROR mimilove_lsasrv ; kull_m_memory_copy / KIWI_MSV1_0_PRIMARY_CREDENTIALS (0x\\\\%08x)\\\\\" fullword wide\r\n $s16 = \\\\\"ERROR mimilove_lsasrv ; kull_m_memory_copy / KIWI_MSV1_0_CREDENTIALS (0x\\\\%08x)\\\\\" fullword wide\r\n $s17 = \\\\\"KERBEROS Credentials (no tickets, sorry)\\\\\" fullword wide\r\n $s18 = \\\\\"benjamin@gentilkiwi.com0\\\\\" fullword ascii\r\n $s19 = \\\\\" * Username : \\\\%wZ\\\\\" fullword wide\r\n $s20 = \\\\\"http://subca.ocsp-certum.com01\\\\\" fullword ascii\r\n\r\n $op0 = { 89 45 cc 6a 34 8d 45 cc 50 8d 45 c4 8d 4d 80 50 }\r\n $op1 = { 89 45 b8 c7 45 bc f7 ff ff ff 89 5d d4 89 5d f4 }\r\n $op2 = { 89 45 d4 c7 45 d8 f8 ff ff ff 89 7d f0 89 7d f4 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 100KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:16:17Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--0eea6683-fb8a-4c9c-8d22-091569725955",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:16:58.000Z",
"modified": "2024-02-19T08:16:58.000Z",
"name": "Phobos_mimik_32",
"pattern": "rule Phobos_mimik_32 {\r\n meta:\r\n description = \\\\\"mimik_32.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"66b4a0681cae02c302a9b6f1d611ac2df8c519d6024abdb506b4b166b93f636a\\\\\"\r\n strings:\r\n $x1 = \\\\\"ERROR kuhl_m_lsadump_getUsersAndSamKey ; kull_m_registry_RegOpenKeyEx SAM Accounts (0x\\\\%08x)\\\\\" fullword wide\r\n $x2 = \\\\\"ERROR kuhl_m_lsadump_getUsersAndSamKey ; kull_m_registry_RegOpenKeyEx user (\\\\%s)\\\\\" fullword wide\r\n $x3 = \\\\\"ERROR kuhl_m_lsadump_update_dc_password ; A /target argument is needed\\\\\" fullword wide\r\n $x4 = \\\\\"ERROR kuhl_m_lsadump_getComputerAndSyskey ; kull_m_registry_RegOpenKeyEx LSA KO\\\\\" fullword wide\r\n $x5 = \\\\\"ERROR kuhl_m_lsadump_getUsersAndSamKey ; kuhl_m_lsadump_getSamKey KO\\\\\" fullword wide\r\n $x6 = \\\\\"ERROR kuhl_m_lsadump_lsa ; kull_m_process_getVeryBasicModuleInformationsForName (0x\\\\%08x)\\\\\" fullword wide\r\n $x7 = \\\\\"ERROR kuhl_m_lsadump_lsa_getHandle ; OpenProcess (0x\\\\%08x)\\\\\" fullword wide\r\n $x8 = \\\\\"ERROR kuhl_m_lsadump_trust ; kull_m_process_getVeryBasicModuleInformationsForName (0x\\\\%08x)\\\\\" fullword wide\r\n $x9 = \\\\\"ERROR kuhl_m_lsadump_dcsync ; kull_m_rpc_drsr_ProcessGetNCChangesReply\\\\\" fullword wide\r\n $x10 = \\\\\"ERROR kuhl_m_dpapi_chrome ; Input \\'Login Data\\' file needed (/in:\\\\\\\\\"\\\\%\\\\%localappdata\\\\%\\\\%\\\\\\\\Google\\\\\\\\Chrome\\\\\\\\User Data\\\\\\\\Default\\\\\\\\Login Da\\\\\" wide\r\n $x11 = \\\\\"ERROR kuhl_m_kernel_processProtect ; Argument /process:program.exe or /pid:processid needed\\\\\" fullword wide\r\n $x12 = \\\\\"ERROR kuhl_m_lsadump_netsync ; I_NetServerTrustPasswordsGet (0x\\\\%08x)\\\\\" fullword wide\r\n $x13 = \\\\\"ERROR kull_m_rpc_drsr_ProcessGetNCChangesReply_decrypt ; Checksums don\\'t match (C:0x\\\\%08x - R:0x\\\\%08x)\\\\\" fullword wide\r\n $x14 = \\\\\"ERROR kuhl_m_lsadump_sam ; kull_m_registry_RegOpenKeyEx (SAM) (0x\\\\%08x)\\\\\" fullword wide\r\n $x15 = \\\\\"ERROR kuhl_m_lsadump_getHash ; Unknow SAM_HASH revision (\\\\%hu)\\\\\" fullword wide\r\n $x16 = \\\\\"ERROR kuhl_m_lsadump_changentlm ; Argument /oldpassword: or /oldntlm: is needed\\\\\" fullword wide\r\n $x17 = \\\\\"ERROR kuhl_m_lsadump_enumdomains_users ; /user or /rid is needed\\\\\" fullword wide\r\n $x18 = \\\\\"ERROR kuhl_m_lsadump_zerologon ; Missing /account argument, usually a DC$ account\\\\\" fullword wide\r\n $x19 = \\\\\"ERROR kuhl_m_lsadump_update_dc_password ; A /account argument is needed\\\\\" fullword wide\r\n $x20 = \\\\\"livessp.dll\\\\\" fullword wide /* reversed goodware string \\'lld.pssevil\\' */\r\n\r\n $op0 = { 8b 55 0c 6a 01 8d 85 00 ff ff ff 50 ff 75 08 8d }\r\n $op1 = { 8b 45 08 8b f0 83 c0 34 6a 0d 59 8b fb f3 a5 8b }\r\n $op2 = { 89 74 24 0c 39 73 34 76 66 89 74 24 10 6a 20 6a }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 3000KB and\r\n ( 1 of ($x*) and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:16:58Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--814924f5-788e-4fdb-9ecb-8b98084822b4",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:17:29.000Z",
"modified": "2024-02-19T08:17:29.000Z",
"name": "Phobos_pspv",
"pattern": "rule Phobos_pspv {\r\n meta:\r\n description = \\\\\"pspv.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"64788b6f74875aed53ca80669b06f407e132d7be49586925dbb3dcde56cbca9c\\\\\"\r\n strings:\r\n $s1 = \\\\\"SMTP Password\\\\\" fullword ascii\r\n $s2 = \\\\\"pspv.exe\\\\\" fullword wide\r\n $s3 = \\\\\"xwwwwwpwwww\\\\\" fullword ascii /* reversed goodware string \\'wwwwpwwwwwx\\' */\r\n $s4 = \\\\\"SMTP User\\\\\" fullword ascii\r\n $s5 = \\\\\"inetcomm server passwords\\\\\" fullword ascii\r\n $s6 = \\\\\"POP3 Password\\\\\" fullword ascii\r\n $s7 = \\\\\"<tr><td nowrap>&nbsp;<a href=\\\\\\\\\"\\\\%s\\\\\\\\\" target=\\\\\\\\\"new1\\\\\\\\\">\\\\%s</a> <td nowrap>&nbsp;\\\\%s<td nowrap>&nbsp;\\\\%s <td nowrap>&nbsp;\\\\%s\\\\\" fullword ascii\r\n $s8 = \\\\\"IMAP Password\\\\\" fullword ascii\r\n $s9 = \\\\\"ms ie ftp Passwords\\\\\" fullword ascii\r\n $s10 = \\\\\"HTTP User\\\\\" fullword ascii\r\n $s11 = \\\\\"HTTP Password\\\\\" fullword ascii\r\n $s12 = \\\\\"&AutoComplete Passwords\\\\\" fullword wide\r\n $s13 = \\\\\"AutoComplete Passwords\\\\\" fullword wide\r\n $s14 = \\\\\"Protected Storage Raw Data2Select a filename for exporting the passwords list2Select a filename for importing the passwords list\\\\\" wide\r\n $s15 = \\\\\"4Select a text filename for saving the passwords listBSelect a filename for saving the raw data of the Protected Storage Protect\\\\\" wide\r\n $s16 = \\\\\"wininetcachecredentials\\\\\" fullword ascii\r\n $s17 = \\\\\"IMAP User\\\\\" fullword ascii\r\n $s18 = \\\\\"Outlook Account Manager Passwords\\\\\" fullword ascii\r\n $s19 = \\\\\"<html><head><title>\\\\%s</title>\\\\%s</head>\\\\\" fullword ascii\r\n $s20 = \\\\\"ShowPasswordProtected\\\\\" fullword ascii\r\n\r\n $op0 = { ff 75 10 e8 7d ff ff ff 85 c0 59 0f 85 83 }\r\n $op1 = { 8d 85 f8 fe ff ff 50 e8 75 ff ff ff 59 59 5f c9 }\r\n $op2 = { ff 15 70 80 40 00 83 bd 6c ff ff ff 01 75 07 68 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 200KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:17:29Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--100552f6-82ce-45ae-a442-639d0133d261",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:18:03.000Z",
"modified": "2024-02-19T08:18:03.000Z",
"name": "Phobos_mailpv",
"pattern": "rule Phobos_mailpv {\r\n meta:\r\n description = \\\\\"mailpv.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"16c6af4ae2d8ca8e7a3f2051b913fa1cb7e1fbd0110b0736614a1e02bbbbceaf\\\\\"\r\n strings:\r\n $s1 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s2 = \\\\\"www.google.com/Please log in to your Gmail account\\\\\" fullword wide\r\n $s3 = \\\\\"www.google.com:443/Please log in to your Gmail account\\\\\" fullword wide\r\n $s4 = \\\\\"www.google.com/Please log in to your Google Account\\\\\" fullword wide\r\n $s5 = \\\\\"www.google.com:443/Please log in to your Google Account\\\\\" fullword wide\r\n $s6 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword ascii\r\n $s7 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s8 = \\\\\"\\\\\\\\\"Account\\\\\\\\\",\\\\\\\\\"Login Name\\\\\\\\\",\\\\\\\\\"Password\\\\\\\\\",\\\\\\\\\"Web Site\\\\\\\\\",\\\\\\\\\"Comments\\\\\\\\\"\\\\\" fullword ascii\r\n $s9 = \\\\\"\\\\%s@yahoo.com\\\\\" fullword ascii\r\n $s10 = \\\\\"logins.json\\\\\" fullword ascii\r\n $s11 = \\\\\"\\\\%s@gmail.com\\\\\" fullword ascii\r\n $s12 = \\\\\"smtpserver\\\\\" fullword ascii\r\n $s13 = \\\\\"SMTPAccount\\\\\" fullword ascii\r\n $s14 = \\\\\"ESMTPPassword\\\\\" fullword ascii\r\n $s15 = \\\\\"SMTP User\\\\\" fullword ascii\r\n $s16 = \\\\\"PopPassword\\\\\" fullword ascii\r\n $s17 = \\\\\"SMTP USer Name\\\\\" fullword ascii\r\n $s18 = \\\\\"Passport.Net\\\\\\\\*\\\\\" fullword ascii\r\n $s19 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword ascii\r\n $s20 = \\\\\"Failed to load the executable file !\\\\\" fullword ascii\r\n\r\n $op0 = { 89 46 2c 89 46 34 89 46 14 e8 33 fd ff ff 8b 46 }\r\n $op1 = { e9 4a ff ff ff 83 7e 24 05 75 23 80 fb 20 76 0f }\r\n $op2 = { e9 00 ff ff ff e8 79 fb ff ff c7 46 24 05 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 1000KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:18:03Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--9c208c78-88f0-47fa-8578-e332d27c49f5",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:18:41.000Z",
"modified": "2024-02-19T08:18:41.000Z",
"name": "Phobos_WirelessKeyView",
"pattern": "rule Phobos_WirelessKeyView {\r\n meta:\r\n description = \\\\\"WirelessKeyView.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"12f13d129579c68ec3cc05bef69880b6a891296fa9fce69b979b1c04998f125c\\\\\"\r\n strings:\r\n $x1 = \\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X86\\\\\\\\\" publicKeyToken=\\\\\\\\\"6595b64144\\\\\" ascii\r\n $x2 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><dependency><dependentAssembly><assemblyIdentity ty\\\\\" ascii\r\n $x3 = \\\\\"Windows Protect folder for getting the encryption keys, For example: G:\\\\\\\\windows\\\\\\\\system32\\\\\\\\Microsoft\\\\\\\\Protect\\\\\" fullword wide\r\n $s4 = \\\\\"<br><h4>%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">%s</a></h4><p>\\\\\" fullword ascii\r\n $s5 = \\\\\"Windows Registry hives folder, for example: k:\\\\\\\\windows\\\\\\\\system32\\\\\\\\config\\\\\" fullword wide\r\n $s6 = \\\\\"SYSTEM\\\\\\\\%s\\\\\\\\Control\\\\\\\\Network\\\\\\\\{4D36E972-E325-11CE-BFC1-08002BE10318}\\\\\\\\%s\\\\\\\\Connection\\\\\" fullword ascii\r\n $s7 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=%s\\'>\\\\\" fullword ascii\r\n $s8 = \\\\\"system32\\\\\\\\config\\\\\\\\Software\\\\\" fullword ascii\r\n $s9 = \\\\\"system32\\\\\\\\config\\\\\" fullword ascii\r\n $s10 = \\\\\"Load the wireless keys of the current logged-on user\\\\\" fullword wide\r\n $s11 = \\\\\"/Running WirelessKeyView as SYSTEM user (Faster)%Directly decrypting the wireless keys\\\\\" fullword wide\r\n $s12 = \\\\\"SYSTEM\\\\\\\\%s\\\\\\\\Enum\\\\\\\\%s\\\\\" fullword ascii\r\n $s13 = \\\\\"AddExportHeaderLine\\\\\" fullword ascii\r\n $s14 = \\\\\"<html><head>%s<title>%s</title></head>\\\\\" fullword ascii\r\n $s15 = \\\\\"/GetKeys\\\\\" fullword ascii\r\n $s16 = \\\\\"<tr><td%s nowrap><b>%s</b><td bgcolor=#%s%s>%s\\\\\" fullword ascii\r\n $s17 = \\\\\"report.html\\\\\" fullword ascii\r\n $s18 = \\\\\" Type Descriptor\\'\\\\\" fullword ascii\r\n $s19 = \\\\\"Load wireless keys from remote system (Windows Vista or later, requires full admin rights)\\\\\" fullword wide\r\n $s20 = \\\\\"Windows Directory: (For example: K:\\\\\\\\Windows )\\\\\" fullword wide\r\n\r\n $op0 = { 56 8d 85 01 ff ff ff 53 50 88 9d 00 ff ff ff e8 }\r\n $op1 = { 57 8d 85 70 ff ff ff 50 53 8d 45 f0 50 6a 01 be }\r\n $op2 = { 8b c6 50 e8 41 ff ff ff 83 c4 10 5e c9 c3 55 8b }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 500KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:18:41Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--7042f4e9-d8fb-4cbe-b167-a9cb4ef2d43c",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:19:44.000Z",
"modified": "2024-02-19T08:19:44.000Z",
"name": "Phobos_ChromePass",
"pattern": "rule Phobos_ChromePass {\r\n meta:\r\n description = \\\\\"ChromePass.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"c4304f7bb6ef66c0676c6b94d25d3f15404883baa773e94f325d8126908e1677\\\\\"\r\n strings:\r\n $x1 = \\\\\"Windows Protect folder for getting the encryption keys, For example: F:\\\\\\\\Users\\\\\\\\Nir\\\\\\\\AppData\\\\\\\\Roaming\\\\\\\\Microsoft\\\\\\\\Protect\\\\\" fullword wide\r\n $s2 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s3 = \\\\\"Chrome User Data folder where the password file is stored , for example: G:\\\\\\\\Users\\\\\\\\Nir\\\\\\\\AppData\\\\\\\\Local\\\\\\\\Google\\\\\\\\Chrome\\\\\\\\User Da\\\\\" wide\r\n $s4 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword wide\r\n $s5 = \\\\\"<entries ext=\\\\\\\\\"Password Exporter\\\\\\\\\" extxmlversion=\\\\\\\\\"1.1\\\\\\\\\" type=\\\\\\\\\"saved\\\\\\\\\" encrypt=\\\\\\\\\"false\\\\\\\\\">\\\\\" fullword ascii\r\n $s6 = \\\\\"<entry host=\\\\\\\\\"\\\\%s\\\\\\\\\" user=\\\\\\\\\"\\\\%s\\\\\\\\\" password=\\\\\\\\\"\\\\%s\\\\\\\\\" formSubmitURL=\\\\\\\\\"\\\\%s\\\\\\\\\" httpRealm=\\\\\\\\\"\\\\%s\\\\\\\\\" userFieldName=\\\\\\\\\"\\\\%s\\\\\\\\\" passFieldName=\\\\\\\\\"\\\\%s\\\\\\\\\"/>\\\\\" wide\r\n $s7 = \\\\\"c:\\\\\\\\Projects\\\\\\\\VS2005\\\\\\\\ChromePass\\\\\\\\Release\\\\\\\\ChromePass.pdb\\\\\" fullword ascii\r\n $s8 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s9 = \\\\\"Windows User Profile Path, For example: K:\\\\\\\\Users\\\\\\\\Admin \\\\\" fullword wide\r\n $s10 = \\\\\"@netmsg.dll\\\\\" fullword wide\r\n $s11 = \\\\\"Opera Software\\\\\\\\Opera Stable\\\\\\\\Login Data\\\\\" fullword wide\r\n $s12 = \\\\\"@crypt32.dll\\\\\" fullword wide\r\n $s13 = \\\\\"\\\\\\\\\"Account\\\\\\\\\",\\\\\\\\\"Login Name\\\\\\\\\",\\\\\\\\\"Password\\\\\\\\\",\\\\\\\\\"Web Site\\\\\\\\\",\\\\\\\\\"Comments\\\\\\\\\"\\\\\" fullword ascii\r\n $s14 = \\\\\"om logins \\\\\" fullword ascii\r\n $s15 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword wide\r\n $s16 = \\\\\"Windows Login Password:\\\\\" fullword wide\r\n $s17 = \\\\\"SELECT origin_url, action_url, username_element, username_value, password_element, password_value, signon_realm, date_created fr\\\\\" ascii\r\n $s18 = \\\\\"Yandex\\\\\\\\YandexBrowser\\\\\\\\User Data\\\\\\\\Default\\\\\\\\Login Data\\\\\" fullword wide\r\n $s19 = \\\\\"Vivaldi\\\\\\\\User Data\\\\\\\\Default\\\\\\\\Login Data\\\\\" fullword wide\r\n $s20 = \\\\\"KeePass csv file,Password Exporter Firefox Extension XML File\\\\\" fullword wide\r\n\r\n $op0 = { 55 8b ec 51 56 33 f6 66 89 33 8a 07 eb 29 34 42 }\r\n $op1 = { c7 46 54 ff ff ff 00 e8 ae fd ff ff 5f 5e 5b c9 }\r\n $op2 = { 56 8d 85 01 ff ff ff 53 50 88 9d 00 ff ff ff e8 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 700KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:19:44Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--973d83b5-94db-48cc-a568-c4bb3045d9d6",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:21:06.000Z",
"modified": "2024-02-19T08:21:06.000Z",
"name": "Phobos_SniffPass",
"pattern": "rule Phobos_SniffPass {\r\n meta:\r\n description = \\\\\"SniffPass.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"1e13fd79ad54fe98e08d9ffca2c287a470c50c2876608edce2fe38e07c245266\\\\\"\r\n strings:\r\n $x1 = \\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X86\\\\\\\\\" publicKeyToken=\\\\\\\\\"6595b64144\\\\\" ascii\r\n $x2 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><dependency><dependentAssembly><assemblyIdentity ty\\\\\" ascii\r\n $s3 = \\\\\"c:\\\\\\\\Projects\\\\\\\\VS2005\\\\\\\\SniffPass\\\\\\\\Release\\\\\\\\SniffPass.pdb\\\\\" fullword ascii\r\n $s4 = \\\\\"npptools.dll\\\\\" fullword ascii\r\n $s5 = \\\\\"NmApi.dll\\\\\" fullword ascii\r\n $s6 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword ascii\r\n $s7 = \\\\\"nmwifi.exe\\\\\" fullword ascii\r\n $s8 = \\\\\"Pwpcap.dll\\\\\" fullword ascii\r\n $s9 = \\\\\"Sniffed PasswordsCFailed to start capturing packets from the current network adapter.9Do you want to stop the capture and exit f\\\\\" wide\r\n $s10 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword ascii\r\n $s11 = \\\\\"login \\\\\" fullword ascii\r\n $s12 = \\\\\"AddExportHeaderLine\\\\\" fullword ascii\r\n $s13 = \\\\\"NirSoft SniffPass\\\\\" fullword ascii\r\n $s14 = \\\\\"NmGetFrame\\\\\" fullword ascii\r\n $s15 = \\\\\"NmGetRawFrame\\\\\" fullword ascii\r\n $s16 = \\\\\"NmGetFrameCount\\\\\" fullword ascii\r\n $s17 = \\\\\"NmGetRawFrameLength\\\\\" fullword ascii\r\n $s18 = \\\\\"Software\\\\\\\\NirSoft\\\\\\\\SniffPass\\\\\" fullword ascii\r\n $s19 = \\\\\"BeepOnNewPassword\\\\\" fullword ascii\r\n $s20 = \\\\\"<html><head>\\\\%s<title>\\\\%s</title></head>\\\\\" fullword ascii\r\n\r\n $op0 = { 56 8d 85 01 ff ff ff 53 50 88 9d 00 ff ff ff e8 }\r\n $op1 = { c7 45 f8 fe ff ff ff 29 5d f8 8d 53 02 8a 42 ff }\r\n $op2 = { ff 15 9c c0 40 00 8b c6 5e c3 e8 d7 ff ff ff 33 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 200KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:21:06Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--360d1d16-070d-465a-b76f-6e5a1e5b7857",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:26:15.000Z",
"modified": "2024-02-19T08:26:15.000Z",
"name": "Phobos_WebBrowserPassView",
"pattern": "rule Phobos_WebBrowserPassView {\r\n meta:\r\n description = \\\\\"WebBrowserPassView.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"b556d90b30f217d5ef20ebe3f15cce6382c4199e900b5ad2262a751909da1b34\\\\\"\r\n strings:\r\n $x1 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\" xmlns:asmv3=\\\\\\\\\"urn:schemas-microsoft-com:asm.v3\\\\\\\\\"><d\\\\\" ascii\r\n $x2 = \\\\\"https://www.google.com/accounts/servicelogin\\\\\" fullword wide\r\n $s3 = \\\\\"https://login.yahoo.com/config/login\\\\\" fullword wide\r\n $s4 = \\\\\"ncy><dependentAssembly><assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processor\\\\\" ascii\r\n $s5 = \\\\\"Web Browser Passwords\\\\%Choose another Firefox profile folder)Choose the installation folder of Firefox,Choose another profile of \\\\\" wide\r\n $s6 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword wide\r\n $s7 = \\\\\"com.apple.WebKit2WebProcess\\\\\" fullword ascii\r\n $s8 = \\\\\"Opera Login file:\\\\\" fullword wide\r\n $s9 = \\\\\"http://www.facebook.com/\\\\\" fullword wide\r\n $s10 = \\\\\"Opera Password File\\\\\" fullword wide\r\n $s11 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword wide\r\n $s12 = \\\\\"Ghistory.dat\\\\\" fullword wide\r\n $s13 = \\\\\"<html><head>\\\\%s<title>\\\\%s</title></head>\\\\\" fullword wide\r\n $s14 = \\\\\"ASTCOLUMNCOMMITCONFLICTCROSSCURRENT_TIMESTAMPRIMARYDEFERREDISTINCTDROPFAILFROMFULLGLOBYIFISNULLORDERESTRICTOUTERIGHTROLLBACKROWU\\\\\" ascii\r\n $s15 = \\\\\" <asmv3:windowsSettings xmlns=\\\\\\\\\"http://schemas.microsoft.com/SMI/2005/WindowsSettings\\\\\\\\\">\\\\\" fullword ascii\r\n $s16 = \\\\\"Mozilla\\\\\\\\SeaMonkey\\\\\\\\Profiles\\\\\" fullword wide\r\n $s17 = \\\\\"Mozilla\\\\\\\\SeaMonkey\\\\\" fullword wide\r\n $s19 = \\\\\"\\\\%d Passwords\\\\\" fullword wide\r\n $s20 = \\\\\"Internet Explorer 4.0 - 6.0\\\\\" fullword wide\r\n\r\n $op0 = { 8d 4c 24 20 51 8d 54 24 1c 52 50 8b 44 24 34 50 }\r\n $op1 = { 89 74 24 34 89 74 24 40 89 74 24 38 89 74 24 44 }\r\n $op2 = { 89 4c 24 3c 89 7c 24 30 89 4c 24 34 ff d5 85 c0 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 2000KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:26:15Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--5efeccb1-e047-40b6-9604-ce42eec27f6a",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T08:31:51.000Z",
"modified": "2024-02-19T08:31:51.000Z",
"name": "Phobos_Dialupass",
"pattern": "rule Phobos_Dialupass {\r\n meta:\r\n description = \\\\\"Dialupass.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"598555a7e053c7456ee8a06a892309386e69d473c73284de9bbc0ba73b17e70a\\\\\"\r\n strings:\r\n $x1 = \\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X86\\\\\\\\\" publicKeyToken=\\\\\\\\\"6595b64144\\\\\" ascii\r\n $x2 = \\\\\"Profiles base folder or phonebook folder: (For example: f:\\\\\\\\Documents and Settings, f:\\\\\\\\users , K:\\\\\\\\users\\\\\\\\admin\\\\\\\\AppData\\\\\\\\Roa\\\\\" wide\r\n $x3 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><dependency><dependentAssembly><assemblyIdentity ty\\\\\" ascii\r\n $s4 = \\\\\"ycomctl32.dll\\\\\" fullword wide\r\n $s5 = \\\\\"Dialupass.exe /setpass \\\\\\\\\"\\\\%s\\\\\\\\\" \\\\\\\\\"\\\\%s\\\\\\\\\" \\\\\\\\\"\\\\%s\\\\\\\\\" \\\\\\\\\"\\\\%s\\\\\\\\\" \\\\\\\\\"\\\\%s\\\\\\\\\"\\\\\" fullword wide\r\n $s6 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword wide\r\n $s7 = \\\\\"Copy /setpass Command-Line\\\\\" fullword wide\r\n $s8 = \\\\\"Windows Directory or Registry hives folder (SYSTEM and SECURITY hives are needed), For example: E:\\\\\\\\Windows or E:\\\\\\\\Windows\\\\\\\\Sys\\\\\" wide\r\n $s9 = \\\\\"@advapi32.dll\\\\\" fullword wide\r\n $s10 = \\\\\"@netmsg.dll\\\\\" fullword wide\r\n $s11 = \\\\\"\\\\\\\\\"Account\\\\\\\\\",\\\\\\\\\"Login Name\\\\\\\\\",\\\\\\\\\"Password\\\\\\\\\",\\\\\\\\\"Web Site\\\\\\\\\",\\\\\\\\\"Comments\\\\\\\\\"\\\\\" fullword ascii\r\n $s12 = \\\\\"AppData\\\\\\\\Roaming\\\\\\\\Microsoft\\\\\\\\Network\\\\\\\\Connections\\\\\\\\Pbk\\\\\" fullword wide\r\n $s13 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword wide\r\n $s14 = \\\\\"system32\\\\\\\\ras\\\\\\\\rasphone.pbk\\\\\" fullword wide\r\n $s15 = \\\\\" Failed to load the executable file ! \\\\\" fullword wide\r\n $s16 = \\\\\"Extract the dialup passwords list from your local system\\\\\" fullword wide\r\n $s17 = \\\\\"ShowItemsNoPassword\\\\\" fullword wide\r\n $s18 = \\\\\"AddExportHeaderLine\\\\\" fullword wide\r\n $s19 = \\\\\"L$_RasConnectionCredentials#0\\\\\" fullword wide\r\n $s20 = \\\\\"<html><head>\\\\%s<title>\\\\%s</title></head>\\\\\" fullword wide\r\n\r\n $op0 = { 55 8b ec 51 56 33 f6 66 89 33 8a 07 eb 29 34 42 }\r\n $op1 = { eb 34 8d 85 8c f1 ff ff 50 e8 79 f8 ff ff 89 45 }\r\n $op2 = { 53 56 8d 5f 34 8b 45 fc 8d 4f 24 e8 c7 ea ff ff }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 200KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T08:31:51Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "x-misp-object",
"spec_version": "2.1",
"id": "x-misp-object--9432c344-e8e5-4fab-8531-5ddc7ee998ba",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:23:46.000Z",
"modified": "2024-02-19T09:23:46.000Z",
"labels": [
"misp:name=\"script\"",
"misp:meta-category=\"misc\""
],
"x_misp_attributes": [
{
"type": "attachment",
"object_relation": "script-as-attachment",
"value": "yara-scan-dnsc-v101.zip",
"category": "External analysis",
"uuid": "a67cf480-0cba-4daf-9a81-29ca934a9495",
"data": "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
},
{
"type": "text",
"object_relation": "comment",
"value": "https://www.dnsc.ro/vezi/document/yara-scan-dnsc-v101",
"category": "Other",
"uuid": "9dc2121e-99af-4b32-bf46-e074c947f187"
},
{
"type": "text",
"object_relation": "state",
"value": "Trusted",
"category": "Other",
"uuid": "26cee097-b64c-479a-a483-9651b7ffc397"
}
],
"x_misp_comment": "A complex set of YARA rules have been published on DNSC website",
"x_misp_meta_category": "misc",
"x_misp_name": "script"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--16f545f9-5023-4dfe-9a0d-41d9d2a78ff3",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:46:18.000Z",
"modified": "2024-02-19T09:46:18.000Z",
"name": "Phobos_BulletsPassView",
"pattern": "rule Phobos_BulletsPassView {\r\n meta:\r\n description = \\\\\"BulletsPassView.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"b19dfe440e515c39928b475a946656a12b1051e98e0df36c016586b34a766d5c\\\\\"\r\n strings:\r\n $s1 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s2 = \\\\\"BulletsPassView.exe\\\\\" fullword wide\r\n $s3 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword wide\r\n $s4 = \\\\\"c:\\\\\\\\Projects\\\\\\\\VS2005\\\\\\\\BulletsPassView\\\\\\\\Release\\\\\\\\BulletsPassView.pdb\\\\\" fullword ascii\r\n $s5 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s6 = \\\\\"@netmsg.dll\\\\\" fullword wide\r\n $s7 = \\\\\"Process Description\\\\\" fullword wide\r\n $s8 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword wide\r\n $s9 = \\\\\"Process Path\\\\\" fullword wide\r\n $s10 = \\\\\"ScanIEPasswords\\\\\" fullword wide\r\n $s11 = \\\\\"ScanWindowsPasswords\\\\\" fullword wide\r\n $s12 = \\\\\"Scan Internet Explorer Passwords\\\\\" fullword wide\r\n $s13 = \\\\\"Scan Standard Password Text-Boxes\\\\\" fullword wide\r\n $s14 = \\\\\"AddExportHeaderLine\\\\\" fullword wide\r\n $s15 = \\\\\"<html><head>\\\\%s<title>\\\\%s</title></head>\\\\\" fullword wide\r\n $s16 = \\\\\"UnmaskPasswordBox\\\\\" fullword wide\r\n $s17 = \\\\\"BeepOnNewPassword\\\\\" fullword wide\r\n $s18 = \\\\\"&Clear Passwords List\\\\\" fullword wide\r\n $s19 = \\\\\"Copy Selected &Password\\\\\" fullword wide\r\n $s20 = \\\\\"&Unmask Password Text Box\\\\\" fullword wide\r\n\r\n $op0 = { 55 8b ec 51 56 33 f6 66 89 33 8a 07 eb 29 34 42 }\r\n $op1 = { 56 8d 85 01 ff ff ff 53 50 88 9d 00 ff ff ff e8 }\r\n $op2 = { 43 3b 5c 24 14 0f 82 47 ff ff ff e9 c8 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 200KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:46:18Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--c3cfd925-ee2f-4d38-be22-855a027e7b82",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:46:44.000Z",
"modified": "2024-02-19T09:46:44.000Z",
"name": "Phobos_rdpv",
"pattern": "rule Phobos_rdpv {\r\n meta:\r\n description = \\\\\"rdpv.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"205818e10c13d2e51b4c0196ca30111276ca1107fc8e25a0992fe67879eab964\\\\\"\r\n strings:\r\n $s1 = \\\\\"rdpv.exe\\\\\" fullword wide\r\n $s2 = \\\\\"Password Recovery for Remote Desktop\\\\\" fullword wide\r\n $s3 = \\\\\"<description>NirSoft</description> \\\\\" fullword ascii\r\n $s4 = \\\\\"Remote Desktop PassView\\\\\" fullword wide\r\n $s5 = \\\\\" 2006 - 2014 Nir Sofer\\\\\" fullword wide\r\n $s6 = \\\\\"-~W:\\\\\\\\P\\\\\" fullword ascii\r\n $s7 = \\\\\"Desktop PassVieww\\\\\" fullword ascii\r\n $s8 = \\\\\"hars5=\\\\%s\\'>?=bl\\\\\" fullword ascii\r\n $s9 = \\\\\"<meta http-e\\\\\" fullword ascii\r\n $s10 = \\\\\"zcr*t3$dll\\\\\" fullword ascii\r\n $s11 = \\\\\"name=\\\\\\\\\"NirSoft\\\\\\\\\" \\\\\" fullword ascii\r\n $s12 = \\\\\"quiv=\\'con5\\\\\" fullword ascii\r\n $s13 = \\\\\"lobalAl\\\\\" fullword ascii\r\n $s14 = \\\\\"v\\\\%HmsgivX\\\\\" fullword ascii\r\n $s15 = \\\\\".QhF(z\\\\\" fullword ascii\r\n $s16 = \\\\\"mZCo)lsEx\\\\\" fullword ascii\r\n $s17 = \\\\\"RSDSK&^\\\\\" fullword ascii\r\n $s18 = \\\\\"STATIC;0T\\\\\" fullword ascii\r\n $s19 = \\\\\"Lemote \\\\\" fullword ascii\r\n $s20 = \\\\\"CTYPE HTMLWUBLB \\\\\\\\\"-v\\\\\" fullword ascii\r\n\r\n $op0 = { ff ff ff ff 55 8b ec 51 53 33 db 88 1f 8a 06 eb }\r\n $op1 = { ff 60 be 00 b0 40 00 8d be 00 60 ff ff 57 83 cd }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 90KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:46:44Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--99977901-24dd-4c78-8943-7c42685f4d40",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:47:20.000Z",
"modified": "2024-02-19T09:47:20.000Z",
"name": "Phobos_netpass",
"pattern": "rule Phobos_netpass {\r\n meta:\r\n description = \\\\\"netpass.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"de374c1b9a05c2203e66917202c42d11eac4368f635ccaaadf02346035e82562\\\\\"\r\n strings:\r\n $x1 = \\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X86\\\\\\\\\" publicKeyToken=\\\\\\\\\"6595b64144\\\\\" ascii\r\n $x2 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><dependency><dependentAssembly><assemblyIdentity ty\\\\\" ascii\r\n $s3 = \\\\\" Network Password Recovery\\\\\" fullword wide\r\n $s4 = \\\\\" Network Password Recovery\\\\\" fullword wide\r\n $s5 = \\\\\"vapi3ydll\\\\\" fullword ascii\r\n $s6 = \\\\\" 2005 - 2016 Nir Sofer\\\\\" fullword wide\r\n $s7 = \\\\\"requestedPrivileges>\\\\\" fullword ascii\r\n $s8 = \\\\\"support@nirsoft.net0\\\\\" fullword ascii\r\n $s9 = \\\\\"5 Hashoshanim st.1\\\\\" fullword ascii\r\n $s10 = \\\\\"K6Network Pass\\\\\" fullword ascii\r\n $s11 = \\\\\"a http-equiv=\\'\\\\\" fullword ascii\r\n $s12 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><dependency><dependentAssembly><assemblyIdentity ty\\\\\" ascii\r\n $s13 = \\\\\"SpofResou0\\\\\" fullword ascii\r\n $s14 = \\\\\"Gush Dan1\\\\\" fullword ascii\r\n $s15 = \\\\\"Ramat Gan1\\\\\" fullword ascii\r\n $s16 = \\\\\"yzRRzRK\\\\\" fullword ascii\r\n $s17 = \\\\\"=\\\\%s\\'>?=ble dir=\\\\\\\\\"\\\\\" fullword ascii\r\n $s18 = \\\\\"!DOCTYPE HTML\\\\\" fullword ascii\r\n $s19 = \\\\\"HlobalUn\\\\\" fullword ascii\r\n $s20 = \\\\\"ewPEfw;\\\\\" fullword ascii\r\n\r\n $op0 = { ff ff ff ff 55 8b ec 51 53 33 db 88 1f 8a 06 eb }\r\n $op1 = { db dc cd 5c 8a 00 1b 85 1e 49 35 10 78 fb 3f ec }\r\n $op2 = { 60 be 00 00 41 00 8d be 00 10 ff ff 57 83 cd ff }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 200KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:47:20Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--fbb60c57-2478-4c8f-a091-2ae50d051892",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:47:52.000Z",
"modified": "2024-02-19T09:47:52.000Z",
"name": "Phobos_RouterPassView",
"pattern": "rule Phobos_RouterPassView {\r\n meta:\r\n description = \\\\\"RouterPassView.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"ae474417854ac1b6190e15cc514728433a26cc815fdc6d12150ef55e92d643ea\\\\\"\r\n strings:\r\n $s1 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s2 = \\\\\"RouterPassView.exe\\\\\" fullword wide\r\n $s3 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s4 = \\\\\"$)7622/\\\\%$#\\\\\" fullword ascii /* hex encoded string \\'v\\\\\"\\' */\r\n $s5 = \\\\\"d[5DlLIE@???2!6:Bqib\\\\\" fullword ascii\r\n $s6 = \\\\\" 2010 - 2019 Nir Sofer\\\\\" fullword wide\r\n $s7 = \\\\\".pdb/p@\\\\\" fullword ascii\r\n $s8 = \\\\\"ohttp_Gd\\\\\" fullword ascii\r\n $s9 = \\\\\"P-CONFIGWLB[bZX\\\\\" fullword ascii\r\n $s10 = \\\\\"RouterPassView\\\\\" fullword wide\r\n $s11 = \\\\\"icKeyToken=\\\\\\\\\"6595b64144ccf1df\\\\\\\\\" language=\\\\\\\\\"*\\\\\\\\\"></assemblyIdentity>\\\\\" fullword ascii\r\n $s12 = \\\\\"Decrypts Router files.\\\\\" fullword wide\r\n $s13 = \\\\\"WuruxK5\\\\\" fullword ascii\r\n $s14 = \\\\\"jjgeba\\\\\" fullword ascii\r\n $s15 = \\\\\"\u001fGetAdapters\\\\\" fullword ascii\r\n $s16 = \\\\\"password\\\\\" fullword ascii /* Goodware String - occured 519 times */\r\n $s17 = \\\\\"IK@0STzKpB\\\\%\\\\\" fullword ascii\r\n $s18 = \\\\\"-Iartup|\\\\\" fullword ascii\r\n $s19 = \\\\\"!/FpvvtpnkTk^`fh\\\\\" fullword ascii\r\n $s20 = \\\\\"eYdhLPX&\\\\\" fullword ascii\r\n\r\n $op0 = { 5f fe ff ff 55 8b ec 51 56 33 f6 66 89 33 8a 07 }\r\n $op1 = { 60 be 00 c0 41 00 8d be 00 50 fe ff 57 83 cd ff }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 200KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:47:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--0bb58107-02a7-445d-a201-f6fe4b9f8ee9",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:48:22.000Z",
"modified": "2024-02-19T09:48:22.000Z",
"name": "Phobos_PstPassword",
"pattern": "rule Phobos_PstPassword {\r\n meta:\r\n description = \\\\\"PstPassword.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"5e85446910e732111ca9ac90f9ed8b1dee13c3314d2c5117dcf672994ce73bd6\\\\\"\r\n strings:\r\n $s1 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s2 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s3 = \\\\\"PstPasswordf\\\\\" fullword ascii\r\n $s4 = \\\\\"PST Password Recovery\\\\\" fullword wide\r\n $s5 = \\\\\"PstPassword\\\\\" fullword wide\r\n $s6 = \\\\\" PstPassword\\\\\" fullword wide\r\n $s7 = \\\\\" 2006 - 2017 Nir Sofer\\\\\" fullword wide\r\n $s8 = \\\\\"ReadMemoq\\\\\" fullword ascii\r\n $s9 = \\\\\"fTs[G:\\\\\\\\\"\\\\\" fullword ascii\r\n $s10 = \\\\\"icKeyToken=\\\\\\\\\"6595b64144ccf1df\\\\\\\\\" language=\\\\\\\\\"*\\\\\\\\\"></assemblyIdentity>\\\\\" fullword ascii\r\n $s11 = \\\\\"\\\\\\\\Microsoft\\\\\\\\Outbn\\\\\" fullword ascii\r\n $s12 = \\\\\"!DOCTYPE HTML\\\\\" fullword ascii\r\n $s13 = \\\\\"ysdaopmck/,p\\\\\" fullword ascii\r\n $s14 = \\\\\"-BruI\\\\%+F\\\\\" fullword ascii\r\n $s15 = \\\\\"FGTQgfl\\\\\" fullword ascii\r\n $s16 = \\\\\"gUSPo0irJx{\\\\\" fullword ascii\r\n $s17 = \\\\\"<meta \\\\\\\\tp-equiv=\\'conZ\\\\\" fullword ascii\r\n $s18 = \\\\\"lGlobchk Plc\\\\\" fullword ascii\r\n $s19 = \\\\\"atYhx6n\\\\\" fullword ascii\r\n $s20 = \\\\\"HKiTGt>h\\\\\" fullword ascii\r\n\r\n $op0 = { ff ff ff ff 55 8b ec 51 53 33 db 88 1f 8a 06 eb }\r\n $op1 = { 60 be 00 b0 40 00 8d be 00 60 ff ff 57 83 cd ff }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 100KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:48:22Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--d12f516c-45f6-4a49-9713-b8c079e95e9b",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:48:54.000Z",
"modified": "2024-02-19T09:48:54.000Z",
"name": "Phobos_OperaPassView",
"pattern": "rule Phobos_OperaPassView {\r\n meta:\r\n description = \\\\\"OperaPassView.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"8e4b218bdbd8e098fff749fe5e5bbf00275d21f398b34216a573224e192094b8\\\\\"\r\n strings:\r\n $s1 = \\\\\"OperaPassView.exe\\\\\" fullword wide\r\n $s2 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s3 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s4 = \\\\\"ccount\\\\\\\\\",\\\\\\\\\"Login Name\\\\\" fullword ascii\r\n $s5 = \\\\\"OperaPassView\\\\\" fullword wide\r\n $s6 = \\\\\"Nex\u001fProcess \\\\\" fullword ascii\r\n $s7 = \\\\\"36333222(\\\\\\\\\"\\\\\" fullword ascii /* hex encoded string \\'632\\\\\"\\' */\r\n $s8 = \\\\\"MGetFBase`7t\\\\\" fullword ascii\r\n $s9 = \\\\\"55553333(\\\\\" fullword ascii /* hex encoded string \\'UU33\\' */\r\n $s10 = \\\\\" 2010 - 2013 Nir Sofer\\\\\" fullword wide\r\n $s11 = \\\\\"RRRRRRRRRPPPPOOONN\\\\\" fullword ascii\r\n $s12 = \\\\\"TTTSTSSSRRRRRR\\\\\" fullword ascii\r\n $s13 = \\\\\"icKeyToken=\\\\\\\\\"6595b64144ccf1df\\\\\\\\\" language=\\\\\\\\\"*\\\\\\\\\"></assemblyIdentity>\\\\\" fullword ascii\r\n $s14 = \\\\\"Lartuprmi\\\\\" fullword ascii\r\n $s15 = \\\\\"Password\\\\\" fullword ascii /* Goodware String - occured 715 times */\r\n $s16 = \\\\\"8eLibrKyA\\\\\" fullword ascii\r\n $s17 = \\\\\"Cddd|xp\\\\\" fullword ascii\r\n $s18 = \\\\\"JLLOOQQRRTTWWXX[[]]^^aabbddgghhk\\\\\" fullword ascii\r\n $s19 = \\\\\"nnpppuuvvyyzz||\\\\\" fullword ascii\r\n $s20 = \\\\\"@DDDCCC?\\\\\" fullword ascii\r\n\r\n $op0 = { 5f fe ff ff 55 8b ec 51 56 33 f6 66 89 33 8a 07 }\r\n $op1 = { 60 be 00 e0 40 00 8d be 00 30 ff ff 57 83 cd ff }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 100KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:48:54Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--8046d036-ec35-4157-ac9d-7465f5d3e8e6",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:49:14.000Z",
"modified": "2024-02-19T09:49:14.000Z",
"name": "Phobos_mspass",
"pattern": "rule Phobos_mspass {\r\n meta:\r\n description = \\\\\"mspass.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"7a313840d25adf94c7bf1d17393f5b991ba8baf50b8cacb7ce0420189c177e26\\\\\"\r\n strings:\r\n $x1 = \\\\\"lyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X86\\\\\\\\\" publicKey\\\\\" ascii\r\n $x2 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><assemblyIdentity version=\\\\\\\\\"1.0.0.0\\\\\\\\\" processorArch\\\\\" ascii\r\n $s3 = \\\\\"mspass.exe\\\\\" fullword wide\r\n $s4 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><assemblyIdentity version=\\\\\\\\\"1.0.0.0\\\\\\\\\" processorArch\\\\\" ascii\r\n $s5 = \\\\\"IM Password Recovery\\\\\" fullword wide\r\n $s6 = \\\\\" 2004 - 2014 Nir Sofer\\\\\" fullword wide\r\n $s7 = \\\\\"oftware\\\\\" fullword wide\r\n $s8 = \\\\\"mspass\\\\\" fullword wide\r\n $s9 = \\\\\"TalKeySt\\\\\" fullword ascii\r\n $s10 = \\\\\" MessenPass\\\\\" fullword wide\r\n $s11 = \\\\\"re=\\\\\\\\\"X86\\\\\\\\\" name=\\\\\\\\\"NirSoft\\\\\\\\\" type=\\\\\\\\\"win32\\\\\\\\\"></assemblyIdentity><description>NirSoft</description><dependency><dependentAssembly><\\\\\" ascii\r\n $s12 = \\\\\"Gbrvbar\\\\\" fullword ascii\r\n $s13 = \\\\\"~,\\\\\\\\\"Log8 Name\\\\\" fullword ascii\r\n $s14 = \\\\\"iiethn\\\\\" fullword ascii\r\n $s15 = \\\\\"\\\\\\\\Digsby\\\\\\\\d\\\\\" fullword ascii\r\n $s16 = \\\\\"aaaarr\\\\\" fullword ascii\r\n $s17 = \\\\\"fddptx\\\\\" fullword ascii\r\n $s18 = \\\\\"8>qg(= \\\\\" fullword ascii /* Goodware String - occured 1 times */\r\n $s19 = \\\\\"ilterIndex\\\\\" fullword ascii\r\n $s20 = \\\\\"fmaj]b0\\\\\" fullword ascii\r\n\r\n $op0 = { ff ff ff ff 55 8b ec 51 53 33 db 88 1f 8a 06 eb }\r\n $op1 = { 60 be 00 40 41 00 8d be 00 d0 fe ff 57 83 cd ff }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 200KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:49:14Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--b217a2e2-21d8-4a68-8420-27ca6c50fabd",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:49:48.000Z",
"modified": "2024-02-19T09:49:48.000Z",
"name": "Phobos_NetRouteView",
"pattern": "rule Phobos_NetRouteView {\r\n meta:\r\n description = \\\\\"NetRouteView.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"91041b616969e1526ee6dce23f8d18afdd353786ac6afa0b6611903263ee6f63\\\\\"\r\n strings:\r\n $s1 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s2 = \\\\\"NetRouteView.exe\\\\\" fullword wide\r\n $s3 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s4 = \\\\\" 2010 - 2015 Nir Sofer\\\\\" fullword wide\r\n $s5 = \\\\\"AetIpForwardE\\\\\" fullword ascii\r\n $s6 = \\\\\"support@nirsoft.net0\\\\\" fullword ascii\r\n $s7 = \\\\\"5 Hashoshanim st.1\\\\\" fullword ascii\r\n $s8 = \\\\\"Read8[U\\\\\" fullword ascii\r\n $s9 = \\\\\"icKeyToken=\\\\\\\\\"6595b64144ccf1df\\\\\\\\\" language=\\\\\\\\\"*\\\\\\\\\"></assemblyIdentity>\\\\\" fullword ascii\r\n $s10 = \\\\\"Laseoize\\\\\" fullword ascii\r\n $s11 = \\\\\"urrent\\\\\" fullword ascii\r\n $s12 = \\\\\"xce /Y\\\\\" fullword ascii\r\n $s13 = \\\\\"jKXEAT1\\\\\" fullword ascii\r\n $s14 = \\\\\"Gush Dan1\\\\\" fullword ascii\r\n $s15 = \\\\\"Ramat Gan1\\\\\" fullword ascii\r\n $s16 = \\\\\"kFBaseNameW\\\\\" fullword ascii\r\n $s17 = \\\\\"XAnImAi;\\\\\" fullword ascii\r\n $s18 = \\\\\"ctfWz7b\\\\\" fullword ascii\r\n $s19 = \\\\\"reaGCTab_\\\\\" fullword ascii\r\n $s20 = \\\\\"View\\\\\\\\R|\\\\\" fullword ascii\r\n\r\n $op0 = { 5f fe ff ff 55 8b ec 51 56 33 f6 66 89 33 8a 07 }\r\n $op1 = { 60 be 00 f0 40 00 8d be 00 20 ff ff 57 83 cd ff }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 100KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:49:48Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--de2a83ed-41e1-4885-9a60-84fe57171a36",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:50:15.000Z",
"modified": "2024-02-19T09:50:15.000Z",
"name": "Phobos_iepv",
"pattern": "rule Phobos_iepv {\r\n meta:\r\n description = \\\\\"iepv.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"dbe98193aced7285a01c18b7da8e4540fb4e5b0625debcfbabcab7ea90f5685d\\\\\"\r\n strings:\r\n $x1 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\" xmlns:asmv3=\\\\\\\\\"urn:schemas-microsoft-com:asm.v3\\\\\\\\\"><d\\\\\" ascii\r\n $s2 = \\\\\"ncy><dependentAssembly><assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processor\\\\\" ascii\r\n $s3 = \\\\\"iepv.exe\\\\\" fullword wide\r\n $s4 = \\\\\" <asmv3:windowsSettings xmlns=\\\\\\\\\"http://schemas.microsoft.com/SMI/2005/WindowsSettings\\\\\\\\\">\\\\\" fullword ascii\r\n $s5 = \\\\\"IE Passwords Viewer\\\\\" fullword wide\r\n $s6 = \\\\\"ecture=\\\\\\\\\"X86\\\\\\\\\" publicKeyToken=\\\\\\\\\"6595b64144ccf1df\\\\\\\\\" language=\\\\\\\\\"*\\\\\\\\\"></assemblyIdentity></dependentAssembly></dependency><asmv3:app\\\\\" ascii\r\n $s7 = \\\\\"CredentialsFi\\\\\" fullword ascii\r\n $s8 = \\\\\" 2006 - 2016 Nir Sofer\\\\\" fullword wide\r\n $s9 = \\\\\"A$TempaU\\\\\" fullword ascii\r\n $s10 = \\\\\"support@nirsoft.net0\\\\\" fullword ascii\r\n $s11 = \\\\\"5 Hashoshanim st.1\\\\\" fullword ascii\r\n $s12 = \\\\\"/\\'ml;chars5=\\\\%s\\'>?\\\\\" fullword ascii\r\n $s13 = \\\\\"E http-equiv=\\'\\\\\" fullword ascii\r\n $s14 = \\\\\"IE Pass View\\\\\" fullword wide\r\n $s15 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\" xmlns:asmv3=\\\\\\\\\"urn:schemas-microsoft-com:asm.v3\\\\\\\\\"><d\\\\\" ascii\r\n $s16 = \\\\\"Gush Dan1\\\\\" fullword ascii\r\n $s17 = \\\\\"Ramat Gan1\\\\\" fullword ascii\r\n $s18 = \\\\\"008deee3d3f0\\\\\" ascii\r\n $s19 = \\\\\"PdHP~(z@\\\\\" fullword ascii\r\n $s20 = \\\\\"UUUUU\\\\\\\\@\\\\\" fullword ascii\r\n\r\n $op0 = { ff ff ff ff 55 8b ec 51 53 33 db 88 1f 8a 06 eb }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 200KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:50:15Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--0bbb0fdf-21a7-4599-a2f8-aa9edaac7708",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:50:49.000Z",
"modified": "2024-02-19T09:50:49.000Z",
"name": "Phobos_PasswordFox",
"pattern": "rule Phobos_PasswordFox {\r\n meta:\r\n description = \\\\\"PasswordFox.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"e01b0e7feadd08a7ea87c1cde44e7b97daf9632eaee8311ef6967f33258d03c1\\\\\"\r\n strings:\r\n $s1 = \\\\\"SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword, timeCreated, \\\\\" ascii\r\n $s2 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s3 = \\\\\"c:\\\\\\\\Projects\\\\\\\\VS2005\\\\\\\\PasswordFox\\\\\\\\Release\\\\\\\\PasswordFox.pdb\\\\\" fullword ascii\r\n $s4 = \\\\\"SELECT id, hostname, httpRealm, formSubmitURL, usernameField, passwordField, encryptedUsername, encryptedPassword, timeCreated, \\\\\" ascii\r\n $s5 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword wide\r\n $s6 = \\\\\" <assemblyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X8\\\\\" ascii\r\n $s7 = \\\\\"\\\\\\\\sqlite3.dll\\\\\" fullword wide\r\n $s8 = \\\\\"\\\\\\\\mozsqlite3.dll\\\\\" fullword wide\r\n $s9 = \\\\\"@netmsg.dll\\\\\" fullword wide\r\n $s10 = \\\\\"\\\\\\\\\"Account\\\\\\\\\",\\\\\\\\\"Login Name\\\\\\\\\",\\\\\\\\\"Password\\\\\\\\\",\\\\\\\\\"Web Site\\\\\\\\\",\\\\\\\\\"Comments\\\\\\\\\"\\\\\" fullword ascii\r\n $s11 = \\\\\"SOFTWARE\\\\\\\\Microsoft\\\\\\\\Windows\\\\\\\\CurrentVersion\\\\\\\\App Paths\\\\\\\\firefox.exe\\\\\" fullword wide\r\n $s12 = \\\\\"@nss3.dll\\\\\" fullword wide\r\n $s13 = \\\\\"encryptedPassword\\\\\" fullword wide\r\n $s14 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword wide\r\n $s15 = \\\\\"xpwwwx\\\\\" fullword ascii /* reversed goodware string \\'xwwwpx\\' */\r\n $s16 = \\\\\"timeLastUsed, timePasswordChanged, timesUsed FROM moz_logins\\\\\" fullword ascii\r\n $s17 = \\\\\"Password Use Count\\\\\" fullword wide\r\n $s18 = \\\\\"\\\\%programfiles\\\\%\\\\\\\\Mozilla Firefox\\\\\" fullword wide\r\n $s19 = \\\\\"AddExportHeaderLine\\\\\" fullword wide\r\n $s20 = \\\\\"<html><head>\\\\%s<title>\\\\%s</title></head>\\\\\" fullword wide\r\n\r\n $op0 = { 89 4c 24 3c 89 7c 24 30 89 4c 24 34 ff d5 85 c0 }\r\n $op1 = { 89 44 24 34 c7 44 24 38 06 08 08 00 89 4c 24 40 }\r\n $op2 = { 89 7c 24 24 89 7c 24 28 c7 44 24 34 00 40 00 00 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 300KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:50:49Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--ef260f72-f5a2-45e1-8939-558e8d748dce",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:51:16.000Z",
"modified": "2024-02-19T09:51:16.000Z",
"name": "Phobos_VNCPassView",
"pattern": "rule Phobos_VNCPassView {\r\n meta:\r\n description = \\\\\"VNCPassView.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"816d7616238958dfe0bb811a063eb3102efd82eff14408f5cab4cb5258bfd019\\\\\"\r\n strings:\r\n $x1 = \\\\\"lyIdentity type=\\\\\\\\\"Win32\\\\\\\\\" name=\\\\\\\\\"Microsoft.Windows.Common-Controls\\\\\\\\\" version=\\\\\\\\\"6.0.0.0\\\\\\\\\" processorArchitecture=\\\\\\\\\"X86\\\\\\\\\" publicKey\\\\\" ascii\r\n $x2 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><assemblyIdentity version=\\\\\\\\\"1.0.0.0\\\\\\\\\" processorArch\\\\\" ascii\r\n $s3 = \\\\\"VNCPassView.exe\\\\\" fullword wide\r\n $s4 = \\\\\"<br><h4>\\\\%s <a href=\\\\\\\\\"http://www.nirsoft.net/\\\\\\\\\" target=\\\\\\\\\"newwin\\\\\\\\\">\\\\%s</a></h4><p>\\\\\" fullword ascii\r\n $s5 = \\\\\"<assembly xmlns=\\\\\\\\\"urn:schemas-microsoft-com:asm.v1\\\\\\\\\" manifestVersion=\\\\\\\\\"1.0\\\\\\\\\"><assemblyIdentity version=\\\\\\\\\"1.0.0.0\\\\\\\\\" processorArch\\\\\" ascii\r\n $s6 = \\\\\"c:\\\\\\\\Projects\\\\\\\\VS2005\\\\\\\\VNCPassView\\\\\\\\Release\\\\\\\\VNCPassView.pdb\\\\\" fullword ascii\r\n $s7 = \\\\\"<meta http-equiv=\\'content-type\\' content=\\'text/html;charset=\\\\%s\\'>\\\\\" fullword ascii\r\n $s8 = \\\\\"BasicProg.cfg\\\\\" fullword ascii\r\n $s9 = \\\\\"ultravnc\\\\\" fullword ascii\r\n $s10 = \\\\\"<html><head>\\\\%s<title>\\\\%s</title></head>\\\\\" fullword ascii\r\n $s11 = \\\\\"VNC Passwords\\\\\" fullword wide\r\n $s12 = \\\\\"Password Type\\\\\" fullword wide\r\n $s13 = \\\\\"<tr><td\\\\%s nowrap><b>\\\\%s</b><td bgcolor=#\\\\%s\\\\%s>\\\\%s\\\\\" fullword ascii\r\n $s14 = \\\\\"report.html\\\\\" fullword ascii\r\n $s15 = \\\\\"ultravnc.ini\\\\\" fullword ascii\r\n $s16 = \\\\\"dialog_\\\\%d\\\\\" fullword ascii\r\n $s17 = \\\\\" 2007 - 2014 Nir Sofer\\\\\" fullword wide\r\n $s18 = \\\\\"xpwwwwwwwwwwwx\\\\\" fullword ascii\r\n $s19 = \\\\\"<th\\\\%s>\\\\%s\\\\%s\\\\%s\\\\\" fullword ascii\r\n $s20 = \\\\\"<td bgcolor=#\\\\%s nowrap>\\\\%s\\\\\" fullword ascii\r\n\r\n $op0 = { 56 8d 85 01 ff ff ff 53 50 88 9d 00 ff ff ff e8 }\r\n $op1 = { 8b c6 50 e8 41 ff ff ff 83 c4 10 5e c9 c3 55 8b }\r\n $op2 = { 56 8d 85 01 ff ff ff 6a 00 50 8b f9 c6 85 00 ff }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 200KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:51:16Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--bae192e9-1685-452c-80a1-f09fae36cf13",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:51:41.000Z",
"modified": "2024-02-19T09:51:41.000Z",
"name": "Phobos_pars",
"pattern": "rule Phobos_pars {\r\n meta:\r\n description = \\\\\"pars.vbs\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"04cc60eba7041e0cef2deb1bec9a087432344737dd2e5141c9cda981506ca1a5\\\\\"\r\n strings:\r\n $s1 = \\\\\"str_SavePath = Replace(obj_FSO.GetFile(str_LogFile), obj_FSO.GetFileName(str_LogFile), \\\\\\\\\"\\\\\\\\\", 1, -1, vbTextCompare)\\\\\" fullword ascii\r\n $s2 = \\\\\"Gl_WorkDir = Replace(WScript.ScriptFullName, WScript.ScriptName, \\\\\\\\\"\\\\\\\\\", 1, -1, vbTextCompare)\\\\\" fullword ascii\r\n $s3 = \\\\\"SaveReportToSMB str_SavePath, \\\\\\\\\"Users.txt\\\\\\\\\", Join(ListUsers, vbCrLf)\\\\\" fullword ascii\r\n $s4 = \\\\\"SaveReportToSMB str_SavePath, \\\\\\\\\"Passwords.txt\\\\\\\\\", Join(ListPasswords, vbCrLf)\\\\\" fullword ascii\r\n $s5 = \\\\\"Str = Replace(Replace(Replace(Str, \\\\\\\\\" * password : \\\\\\\\\", \\\\\\\\\"\\\\\\\\\"), \\\\\\\\\" * Password : \\\\\\\\\", \\\\\\\\\"\\\\\\\\\"), \\\\\\\\\" * PASSWORD : \\\\\\\\\", \\\\\\\\\"\\\\\\\\\")\\\\\" fullword ascii\r\n $s6 = \\\\\"If (InStr(1, Str, \\\\\\\\\"password :\\\\\\\\\", vbTextCompare) <> 0) Then\\\\\" fullword ascii\r\n $s7 = \\\\\"If (InStr(1, ListUsers(IndUsers2), Str, vbTextCompare) <> 0) Then\\\\\" fullword ascii\r\n $s8 = \\\\\"If (InStr(1, ListPasswords(IndPass2), Str, vbBinaryCompare) <> 0) Then\\\\\" fullword ascii\r\n $s9 = \\\\\"If (InStr(1, Str, \\\\\\\\\"cur/text:\\\\\\\\\", vbTextCompare) <> 0) Or (InStr(1, Str, \\\\\\\\\"old/text:\\\\\\\\\", vbTextCompare) <> 0) Then\\\\\" fullword ascii\r\n $s10 = \\\\\"SaveReportToSMB str_SavePath, \\\\\\\\\"NewPassTest.txt\\\\\\\\\", Join(Listtext, vbCrLf)\\\\\" fullword ascii\r\n $s11 = \\\\\"SaveReportToSMB str_SavePath, \\\\\\\\\"HASHES.txt\\\\\\\\\", Join(ListNTLM, vbCrLf)\\\\\" fullword ascii\r\n $s12 = \\\\\"For IndUsers2=0 To IndUsers1\\\\\" fullword ascii\r\n $s13 = \\\\\"Str = Replace(Replace(Replace(Str, \\\\\\\\\" password : \\\\\\\\\", \\\\\\\\\"\\\\\\\\\"), \\\\\\\\\" Password : \\\\\\\\\", \\\\\\\\\"\\\\\\\\\"), \\\\\\\\\" PASSWORD : \\\\\\\\\", \\\\\\\\\"\\\\\\\\\")\\\\\" fullword ascii\r\n $s14 = \\\\\"Dim IndUsers1: IndUsers1=-1\\\\\" fullword ascii\r\n $s15 = \\\\\"Str = Replace(Replace(Replace(Str, \\\\\\\\\"password : \\\\\\\\\", \\\\\\\\\"\\\\\\\\\"), \\\\\\\\\"Password : \\\\\\\\\", \\\\\\\\\"\\\\\\\\\"), \\\\\\\\\"PASSWORD : \\\\\\\\\", \\\\\\\\\"\\\\\\\\\")\\\\\" fullword ascii\r\n $s16 = \\\\\"Dim ListPasswords(): ReDim ListPasswords(0)\\\\\" fullword ascii\r\n $s17 = \\\\\"Redim Preserve rdirs(ubound(rdirs) - 1)\\\\\" fullword ascii\r\n $s18 = \\\\\"ReDim Preserve ListPasswords(IndPass1)\\\\\" fullword ascii\r\n $s19 = \\\\\"ReDim Preserve ListUsers(IndUsers1)\\\\\" fullword ascii\r\n $s20 = \\\\\"If (IndUsers1 < 0) or NeedAdd Then\\\\\" fullword ascii\r\n condition:\r\n uint16(0) == 0x6944 and filesize < 30KB and\r\n 8 of them\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:51:41Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--2425f8ac-f5bc-4a2c-a197-e571f9fc1beb",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:52:12.000Z",
"modified": "2024-02-19T09:52:12.000Z",
"name": "Phobos_ToolStatus",
"pattern": "rule Phobos_ToolStatus {\r\n meta:\r\n description = \\\\\"ToolStatus.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"5713d40dec146dbc819230daefe1b886fa6d6f6dbd619301bb8899562195cbab\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\ToolStatus.pdb\\\\\" fullword ascii\r\n $s2 = \\\\\"ToolStatus.dll\\\\\" fullword wide\r\n $s3 = \\\\\"ProcessHacker.ToolStatus.Config\\\\\" fullword wide\r\n $s4 = \\\\\"ProcessHacker.ToolStatus.RebarConfig\\\\\" fullword wide\r\n $s5 = \\\\\"ProcessHacker.ToolStatus.ToolbarConfig\\\\\" fullword wide\r\n $s6 = \\\\\"ProcessHacker.ToolStatus.StatusbarConfig\\\\\" fullword wide\r\n $s7 = \\\\\"Modern Toolbar icons by http://www.icons8.com\\\\\" fullword wide\r\n $s8 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1119\\\\\" fullword wide\r\n $s9 = \\\\\"PhGetFilterSupportProcessTreeList\\\\\" fullword ascii\r\n $s10 = \\\\\"ProcessHacker.ToolStatus.ToolbarDisplayStyle\\\\\" fullword wide\r\n $s11 = \\\\\"ProcessHacker.ToolStatus.SearchBoxDisplayMode\\\\\" fullword wide\r\n $s12 = \\\\\"ProcessHacker.ToolStatus.ToolbarTheme\\\\\" fullword wide\r\n $s13 = \\\\\"ProcessHacker.ToolStatus\\\\\" fullword wide\r\n $s14 = \\\\\"PhGetProcessPriorityClassString\\\\\" fullword ascii\r\n $s15 = \\\\\"PhCreateProcessPropContext\\\\\" fullword ascii\r\n $s16 = \\\\\"PhFindProcessNode\\\\\" fullword ascii\r\n $s17 = \\\\\"PhSetSelectThreadIdProcessPropContext\\\\\" fullword ascii\r\n $s18 = \\\\\"PhExpandAllProcessNodes\\\\\" fullword ascii\r\n $s19 = \\\\\"PhUiTerminateProcesses\\\\\" fullword ascii\r\n $s20 = \\\\\"PhReferenceProcessItem\\\\\" fullword ascii\r\n\r\n $op0 = { 24 04 89 4c 24 24 c7 44 24 20 ff ff ff ff 41 0f }\r\n $op1 = { 33 d2 ff 15 dc ea 00 00 8b 46 34 41 b9 05 }\r\n $op2 = { 83 e8 10 74 76 83 f8 03 0f 85 6b ff ff ff 80 3d }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 700KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:52:12Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--2c667c6b-eb17-4758-ad7f-2d083b5d9791",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:52:36.000Z",
"modified": "2024-02-19T09:52:36.000Z",
"name": "Phobos_ProcessHacker",
"pattern": "rule Phobos_ProcessHacker {\r\n meta:\r\n description = \\\\\"ProcessHacker.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"bd2c2cf0631d881ed382817afcce2b093f4e412ffb170a719e2762f250abfea4\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\ProcessHacker.pdb\\\\\" fullword ascii\r\n $x2 = \\\\\"ProcessHacker.exe\\\\\" fullword wide\r\n $x3 = \\\\\"kprocesshacker.sys\\\\\" fullword wide\r\n $x4 = \\\\\"ntdll.dll!NtDelayExecution\\\\\" fullword wide\r\n $x5 = \\\\\"ntdll.dll!ZwDelayExecution\\\\\" fullword wide\r\n $s6 = \\\\\"PhUiInjectDllProcess\\\\\" fullword ascii\r\n $s7 = \\\\\"PhInjectDllProcess\\\\\" fullword ascii\r\n $s8 = \\\\\"Executable files (*.exe;*.dll;*.ocx;*.sys;*.scr;*.cpl)\\\\\" fullword wide\r\n $s9 = \\\\\"The process is 32-bit, but the 32-bit version of Process Hacker could not be located. A 64-bit dump will be created instead. Do \\\\\" wide\r\n $s10 = \\\\\"PhExecuteRunAsCommand2\\\\\" fullword ascii\r\n $s11 = \\\\\"\\\\\\\\x86\\\\\\\\ProcessHacker.exe\\\\\" fullword wide\r\n $s12 = \\\\\"user32.dll!NtUserGetMessage\\\\\" fullword wide\r\n $s13 = \\\\\"ntdll.dll!NtWaitForKeyedEvent\\\\\" fullword wide\r\n $s14 = \\\\\"ntdll.dll!ZwWaitForKeyedEvent\\\\\" fullword wide\r\n $s15 = \\\\\"ntdll.dll!NtReleaseKeyedEvent\\\\\" fullword wide\r\n $s16 = \\\\\"ntdll.dll!ZwReleaseKeyedEvent\\\\\" fullword wide\r\n $s17 = \\\\\"\\\\\\\\kprocesshacker.sys\\\\\" fullword wide\r\n $s18 = \\\\\"\\\\\\\\SystemRoot\\\\\\\\system32\\\\\\\\drivers\\\\\\\\ntfs.sys\\\\\" fullword wide\r\n $s19 = \\\\\"PhShellExecuteUserString\\\\\" fullword ascii\r\n $s20 = \\\\\"The process will be restarted with the same command line and working directory, but if it is running under a different user it w\\\\\" wide\r\n\r\n $op0 = { 48 8b d9 33 d2 48 8d 4c 24 34 41 b8 9c }\r\n $op1 = { 8b 41 08 89 44 24 34 0f b7 41 18 66 c1 c8 08 0f }\r\n $op2 = { 48 8b 0d 34 9c 15 00 48 85 c9 75 37 bb 37 00 00 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 5000KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:52:36Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--c3119f60-b725-4c39-934f-f3fdb45002dc",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:55:18.000Z",
"modified": "2024-02-19T09:55:18.000Z",
"name": "Phobos_OnlineChecks",
"pattern": "rule Phobos_OnlineChecks {\r\n meta:\r\n description = \\\\\"OnlineChecks.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"7336d66588bbcfea63351a2eb7c8d83bbd49b5d959ba56a94b1fe2e905a5b5de\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\OnlineChecks.pdb\\\\\" fullword ascii\r\n $s2 = \\\\\"OnlineChecks.dll\\\\\" fullword wide\r\n $s3 = \\\\\"virustotal.com\\\\\" fullword wide\r\n $s4 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1118\\\\\" fullword wide\r\n $s5 = \\\\\"http://www.virustotal.com/file/\\\\%s/analysis/\\\\\" fullword wide\r\n $s6 = \\\\\"PhShellExecute\\\\\" fullword ascii\r\n $s7 = \\\\\"ProcessHacker.OnlineChecks\\\\\" fullword wide\r\n $s8 = \\\\\"camas.comodo.com\\\\\" fullword wide\r\n $s9 = \\\\\"ProcessHacker_\\\\\" fullword wide\r\n $s10 = \\\\\"Online Checks plugin for Process Hacker\\\\\" fullword wide\r\n $s11 = \\\\\"http://camas.comodo.com\\\\%.*S\\\\\" fullword wide\r\n $s12 = \\\\\"http://camas.comodo.com/cgi-bin/submit?file=\\\\%s\\\\\" fullword wide\r\n $s13 = \\\\\"PhGetPhVersion\\\\\" fullword ascii\r\n $s14 = \\\\\"virusscan.jotti.org\\\\\" fullword wide\r\n $s15 = \\\\\"Content-Type: application/x-msdownload\\\\\" fullword wide\r\n $s16 = \\\\\"http://virusscan.jotti.org\\\\%hs\\\\\" fullword wide\r\n $s17 = \\\\\"PhGetBaseName\\\\\" fullword ascii\r\n $s18 = \\\\\"PhGetFileSize\\\\\" fullword ascii\r\n $s19 = \\\\\"Content-Disposition: form-data; name=\\\\\\\\\"MAX_FILE_SIZE\\\\\\\\\"\\\\\" fullword wide\r\n $s20 = \\\\\"Unable to add request headers\\\\\" fullword wide\r\n\r\n $op0 = { eb 1f 44 39 7e 18 75 34 44 39 7e 14 74 2e 48 8b }\r\n $op1 = { e9 46 ff ff ff cc 45 33 d2 4c 8b ca 66 44 39 11 }\r\n $op2 = { 49 8b f0 48 8b fa 48 8b d9 e8 c8 ff ff ff 4c 89 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 700KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:55:18Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--04f1b563-36e1-4bd2-b1f1-72ef76215f36",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:55:46.000Z",
"modified": "2024-02-19T09:55:46.000Z",
"name": "Phobos_Updater",
"pattern": "rule Phobos_Updater {\r\n meta:\r\n description = \\\\\"Updater.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"0c11cdc3765ffb53ba9707b6f99ec17ae4f7334578a935ba7bcbbc9c7bdeed2e\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\Updater.pdb\\\\\" fullword ascii\r\n $s2 = \\\\\"\\\\%s\\\\%s\\\\\\\\processhacker-\\\\%lu.\\\\%lu-setup.exe\\\\\" fullword wide\r\n $s3 = \\\\\"http://processhacker.sourceforge.net/downloads.php\\\\\" fullword wide\r\n $s4 = \\\\\"Updater.dll\\\\\" fullword wide\r\n $s5 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1121\\\\\" fullword wide\r\n $s6 = \\\\\"processhacker.sourceforge.net\\\\\" fullword wide\r\n $s7 = \\\\\"PhShellExecute\\\\\" fullword ascii\r\n $s8 = \\\\\"ProcessHacker.UpdateChecker.PromptStart\\\\\" fullword wide\r\n $s9 = \\\\\"Software\\\\\\\\Microsoft\\\\\\\\Windows\\\\\\\\CurrentVersion\\\\\\\\Uninstall\\\\\\\\Process_Hacker2_is1\\\\\" fullword wide\r\n $s10 = \\\\\"ProcessHacker.UpdateChecker.LastUpdateCheckTime\\\\\" fullword wide\r\n $s11 = \\\\\"ProcessHacker.UpdateChecker\\\\\" fullword wide\r\n $s12 = \\\\\"/processhacker/update.php\\\\\" fullword wide\r\n $s13 = \\\\\"Plugin for checking new Process Hacker releases via the Help menu.\\\\\" fullword wide\r\n $s14 = \\\\\"ProcessHacker-Build: \\\\\" fullword wide\r\n $s15 = \\\\\"ProcessHacker-OsBuild: \\\\\" fullword wide\r\n $s16 = \\\\\"Process Hacker \\\\%lu.\\\\%lu.\\\\%lu\\\\\" fullword wide\r\n $s17 = \\\\\"Update checker plugin for Process Hacker\\\\\" fullword wide\r\n $s18 = \\\\\"Process Hacker Updater\\\\\" fullword wide\r\n $s19 = \\\\\"PhGetOwnTokenAttributes\\\\\" fullword ascii\r\n $s20 = \\\\\"PhGetPhVersionNumbers\\\\\" fullword ascii\r\n\r\n $op0 = { e8 34 ee ff ff eb b7 48 8d 59 08 40 32 f6 40 88 }\r\n $op1 = { 48 8b d8 e8 34 e2 ff ff 48 3b c3 74 c1 8b cf e8 }\r\n $op2 = { 48 85 c0 0f 84 11 03 00 00 4c 8d 05 11 34 01 00 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 300KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:55:46Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--ea13725d-7a98-4a0b-abe5-ff18cf367006",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:56:17.000Z",
"modified": "2024-02-19T09:56:17.000Z",
"name": "Phobos_ExtendedServices",
"pattern": "rule Phobos_ExtendedServices {\r\n meta:\r\n description = \\\\\"ExtendedServices.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"5ae7c0972fd4e4c4ae14c0103602ca854377fefcbccd86fa68cfc5a6d1f99f60\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\ExtendedServices.pdb\\\\\" fullword ascii\r\n $s2 = \\\\\"Executable files (*.exe;*.cmd;*.bat)\\\\\" fullword wide\r\n $s3 = \\\\\"ExtendedServices.dll\\\\\" fullword wide\r\n $s4 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1113\\\\\" fullword wide\r\n $s5 = \\\\\"ProcessHacker.ExtendedServices.EnableServicesMenu\\\\\" fullword wide\r\n $s6 = \\\\\"ProcessHacker.ExtendedServices\\\\\" fullword wide\r\n $s7 = \\\\\"*.exe;*.cmd;*.bat\\\\\" fullword wide\r\n $s8 = \\\\\"PhGetListViewItemParam\\\\\" fullword ascii\r\n $s9 = \\\\\"PhGetSelectedListViewItemParam\\\\\" fullword ascii\r\n $s10 = \\\\\"PhGetServiceConfig\\\\\" fullword ascii\r\n $s11 = \\\\\"Extended Services for Process Hacker\\\\\" fullword wide\r\n $s12 = \\\\\"Enable Services submenu for processes\\\\\" fullword wide\r\n $s13 = \\\\\"PhGetFileDialogFileName\\\\\" fullword ascii\r\n $s14 = \\\\\"Append /fail=\\\\%1\\\\% to pass the fail count to the program.\\\\\" fullword wide\r\n $s15 = \\\\\"The service has \\\\%lu failure actions configured, but this program only supports editing 3. If you save the recovery information u\\\\\" wide\r\n $s16 = \\\\\"PhGetOwnTokenAttributes\\\\\" fullword ascii\r\n $s17 = \\\\\"PhGetComboBoxString\\\\\" fullword ascii\r\n $s18 = \\\\\"PhLookupPrivilegeDisplayName\\\\\" fullword ascii\r\n $s19 = \\\\\"Service (\\\\%s)\\\\\" fullword wide\r\n $s20 = \\\\\"The selected privilege has already been added.\\\\\" fullword wide\r\n\r\n $op0 = { 48 8b f8 48 8b cd 48 8d 44 24 34 4c 8b c7 48 89 }\r\n $op1 = { 48 8b 05 34 a6 01 00 48 33 c4 48 89 45 1f 4c 89 }\r\n $op2 = { 48 8d 44 24 34 41 8b d1 48 89 44 24 20 4c 8d 44 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 400KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:56:17Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--e10f50ee-8a50-4fe5-a3bf-631178457a52",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:56:44.000Z",
"modified": "2024-02-19T09:56:44.000Z",
"name": "Phobos_DotNetTools",
"pattern": "rule Phobos_DotNetTools {\r\n meta:\r\n description = \\\\\"DotNetTools.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"b4cc0280e2caa0335361172cb7d673f745defc78299ded808426ffbc2458e4d9\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\DotNetTools.pdb\\\\\" fullword ascii\r\n $s2 = \\\\\"\\\\\\\\Microsoft.NET\\\\\\\\Framework64\\\\\\\\v4.0.30319\\\\\\\\mscordacwks.dll\\\\\" fullword wide\r\n $s3 = \\\\\"\\\\\\\\Microsoft.NET\\\\\\\\Framework64\\\\\\\\v2.0.50727\\\\\\\\mscordacwks.dll\\\\\" fullword wide\r\n $s4 = \\\\\"DotNetTools.dll\\\\\" fullword wide\r\n $s5 = \\\\\"# of Filters Executed\\\\\" fullword wide\r\n $s6 = \\\\\"# of Finallys Executed\\\\\" fullword wide\r\n $s7 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1111\\\\\" fullword wide\r\n $s8 = \\\\\"PhGetProcessIsDotNet\\\\\" fullword ascii\r\n $s9 = \\\\\"PhGetProcessIsSuspended\\\\\" fullword ascii\r\n $s10 = \\\\\"PhGetProcessIsDotNetEx\\\\\" fullword ascii\r\n $s11 = \\\\\"ProcessHacker.DotNetTools.AsmTreeListColumns\\\\\" fullword wide\r\n $s12 = \\\\\"ProcessHacker.DotNetTools.DotNetListColumns\\\\\" fullword wide\r\n $s13 = \\\\\"ProcessHacker.DotNetTools.DotNetShowByteSizes\\\\\" fullword wide\r\n $s14 = \\\\\"ProcessHacker.DotNetTools\\\\\" fullword wide\r\n $s15 = \\\\\".NET tools plugin for Process Hacker\\\\\" fullword wide\r\n $s16 = \\\\\"PhGetSystemRoot\\\\\" fullword ascii\r\n $s17 = \\\\\"PhEnumProcessModules32\\\\\" fullword ascii\r\n $s18 = \\\\\"PhOpenProcess\\\\\" fullword ascii\r\n $s19 = \\\\\"ProcessQueryAccess\\\\\" fullword ascii\r\n $s20 = \\\\\"PhFindProcessInformation\\\\\" fullword ascii\r\n\r\n $op0 = { 48 8b d8 e8 34 e2 ff ff 48 3b c3 74 c1 8b cf e8 }\r\n $op1 = { c7 45 f7 fe ff ff ff 44 89 7d fb ff 15 ff ea 00 }\r\n $op2 = { 48 8b 4e 18 45 33 c9 ba ff ff ff 7f 4e 8b 04 03 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 400KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:56:44Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--2b877e85-da50-4283-afd5-4f6896b267c6",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:57:17.000Z",
"modified": "2024-02-19T09:57:17.000Z",
"name": "Phobos_HardwareDevices",
"pattern": "rule Phobos_HardwareDevices {\r\n meta:\r\n description = \\\\\"HardwareDevices.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"acd49f2aa36d4efb9c4949e2d3cc2bd7aee384c2ced7aa9e66063da4150fcb00\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\HardwareDevices.pdb\\\\\" fullword ascii\r\n $s2 = \\\\\"Count of reallocated sectors. When the hard drive finds a read/write/verification error, it marks that sector as \\\\\\\\\"reallocated\\\\\\\\\"\\\\\" wide\r\n $s3 = \\\\\"HardwareDevices.dll\\\\\" fullword wide\r\n $s4 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1820\\\\\" fullword wide\r\n $s5 = \\\\\"ProcessHacker.HardwareDevices.EnableNDIS\\\\\" fullword wide\r\n $s6 = \\\\\"ProcessHacker.HardwareDevices.DiskList\\\\\" fullword wide\r\n $s7 = \\\\\"ProcessHacker.HardwareDevices.NetworkList\\\\\" fullword wide\r\n $s8 = \\\\\"ProcessHacker.HardwareDevices\\\\\" fullword wide\r\n $s9 = \\\\\"Uncorrected read errors reported to the operating system.\\\\\" fullword wide\r\n $s10 = \\\\\"PhGetListViewItemParam\\\\\" fullword ascii\r\n $s11 = \\\\\"PhGetSelectedListViewItemParam\\\\\" fullword ascii\r\n $s12 = \\\\\"PhProcessesUpdatedEvent\\\\\" fullword ascii\r\n $s13 = \\\\\"This attribute stores a total count of the spin start attempts to reach the fully operational speed (under the condition that th\\\\\" wide\r\n $s14 = \\\\\"Hardware Devices plugin for Process Hacker\\\\\" fullword wide\r\n $s15 = \\\\\"Average performance of seek operations of the magnetic heads.\\\\\" fullword wide\r\n $s16 = \\\\\"PhGetOwnTokenAttributes\\\\\" fullword ascii\r\n $s17 = \\\\\"LogFile reads\\\\\" fullword wide\r\n $s18 = \\\\\"LogFile read bytes\\\\\" fullword wide\r\n $s19 = \\\\\"\\\\%I64u - \\\\%I64u\\\\\" fullword wide\r\n $s20 = \\\\\"Command Timeout\\\\\" fullword wide\r\n\r\n $op0 = { b2 01 ff 15 15 4d 01 00 48 8b c8 ff 15 34 4d 01 }\r\n $op1 = { b2 01 ff 15 15 4b 01 00 48 8b c8 ff 15 34 4b 01 }\r\n $op2 = { 48 8b 47 08 4c 8b 34 d8 49 63 0e 4c 8b c9 e8 6d }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 500KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:57:17Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--3a423431-606b-40ca-b40b-3991e71a9d44",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:57:53.000Z",
"modified": "2024-02-19T09:57:53.000Z",
"name": "Phobos_WindowExplorer",
"pattern": "rule Phobos_WindowExplorer {\r\n meta:\r\n description = \\\\\"WindowExplorer.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"282696487ea5dc781788d5d8477b977f72b7c70f201c2af0cfe7e1a9fd8d749a\\\\\"\r\n strings:\r\n $x1 = \\\\\"ProcessHacker.exe\\\\\" fullword wide\r\n $x2 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\WindowExplorer.pdb\\\\\" fullword ascii\r\n $s3 = \\\\\"WindowExplorer.dll\\\\\" fullword wide\r\n $s4 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1116\\\\\" fullword wide\r\n $s5 = \\\\\"(\\\\%d, \\\\%d) - (\\\\%d, \\\\%d) [\\\\%dx\\\\%d]\\\\\" fullword wide\r\n $s6 = \\\\\"ProcessHacker.WindowExplorer\\\\\" fullword wide\r\n $s7 = \\\\\"ProcessHacker.WindowExplorer.ShowDesktopWindows\\\\\" fullword wide\r\n $s8 = \\\\\"ProcessHacker.WindowExplorer.WindowTreeListColumns\\\\\" fullword wide\r\n $s9 = \\\\\"ProcessHacker.WindowExplorer.WindowsWindowPosition\\\\\" fullword wide\r\n $s10 = \\\\\"ProcessHacker.WindowExplorer.WindowsWindowSize\\\\\" fullword wide\r\n $s11 = \\\\\"PhCreateProcessPropContext\\\\\" fullword ascii\r\n $s12 = \\\\\"PhSetSelectThreadIdProcessPropContext\\\\\" fullword ascii\r\n $s13 = \\\\\"PhReferenceProcessItem\\\\\" fullword ascii\r\n $s14 = \\\\\"PhShowProcessProperties\\\\\" fullword ascii\r\n $s15 = \\\\\"PhOpenProcess\\\\\" fullword ascii\r\n $s16 = \\\\\"ProcessQueryAccess\\\\\" fullword ascii\r\n $s17 = \\\\\"The process does not exist.\\\\\" fullword wide\r\n $s18 = \\\\\"Windows - Thread \\\\%lu\\\\\" fullword wide\r\n $s19 = \\\\\"Windows - Desktop \\\\\\\\\"\\\\%s\\\\\\\\\"\\\\\" fullword wide\r\n $s20 = \\\\\"Window Explorer plugin for Process Hacker\\\\\" fullword wide\r\n\r\n $op0 = { ff 15 1a fb 00 00 ba e8 ff ff ff 48 8b cb 85 ff }\r\n $op1 = { ff 15 34 c0 01 00 41 b8 c8 }\r\n $op2 = { ff 15 f7 e2 00 00 83 63 34 fd 4c 8b cb 48 8b 0f }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 400KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:57:53Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--06a285d1-511a-4d17-b633-a9ee8235f2ff",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:58:20.000Z",
"modified": "2024-02-19T09:58:20.000Z",
"name": "Phobos_ExtendedTools",
"pattern": "rule Phobos_ExtendedTools {\r\n meta:\r\n description = \\\\\"ExtendedTools.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"f2805e0f81513641a440f1a21057a664961c22192cb33fca3870362c8f872d87\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\ExtendedTools.pdb\\\\\" fullword ascii\r\n $s2 = \\\\\"ExtendedTools.dll\\\\\" fullword wide\r\n $s3 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1114\\\\\" fullword wide\r\n $s4 = \\\\\"PhEtKernelLogger\\\\\" fullword wide\r\n $s5 = \\\\\"ProcessHacker.ToolStatus\\\\\" fullword wide\r\n $s6 = \\\\\"ProcessHacker.ExtendedTools.DiskTreeListColumns\\\\\" fullword wide\r\n $s7 = \\\\\"ProcessHacker.ExtendedTools.DiskTreeListSort\\\\\" fullword wide\r\n $s8 = \\\\\"ProcessHacker.ExtendedTools.EnableEtwMonitor\\\\\" fullword wide\r\n $s9 = \\\\\"ProcessHacker.ExtendedTools.EnableGpuMonitor\\\\\" fullword wide\r\n $s10 = \\\\\"ProcessHacker.ExtendedTools.GpuNodeBitmap\\\\\" fullword wide\r\n $s11 = \\\\\"ProcessHacker.ExtendedTools.GpuLastNodeCount\\\\\" fullword wide\r\n $s12 = \\\\\"ProcessHacker.ExtendedTools\\\\\" fullword wide\r\n $s13 = \\\\\"Disk monitoring requires Process Hacker to be restarted with administrative privileges.\\\\\" fullword wide\r\n $s14 = \\\\\"PhShellProcessHacker\\\\\" fullword ascii\r\n $s15 = \\\\\"PhEtRundownLogger\\\\\" fullword wide\r\n $s16 = \\\\\"PhFindProcessNode\\\\\" fullword ascii\r\n $s17 = \\\\\"PhReferenceProcessItem\\\\\" fullword ascii\r\n $s18 = \\\\\"PhFindProcessRecord\\\\\" fullword ascii\r\n $s19 = \\\\\"PhShowProcessRecordDialog\\\\\" fullword ascii\r\n\r\n $op0 = { c7 44 24 40 ff ff ff 7f 48 89 44 24 30 45 33 c0 }\r\n $op1 = { e8 03 00 00 48 8d 0d 3d 34 02 00 ff 15 f7 a6 01 }\r\n $op2 = { 8b c1 49 8b 14 c1 f6 02 02 0f 85 3c ff ff ff ff }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 600KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:58:20Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--2c749d62-9849-4312-9f7d-58ed688e85d5",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:58:52.000Z",
"modified": "2024-02-19T09:58:52.000Z",
"name": "Phobos_ExtendedNotifications",
"pattern": "rule Phobos_ExtendedNotifications {\r\n meta:\r\n description = \\\\\"ExtendedNotifications.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"61e8cd8de80a5c0d7ced280fe04ad8387a846a7bf2ee51bcbba96b971c7c1795\\\\\"\r\n strings:\r\n $x1 = \\\\\"C:\\\\\\\\Windows\\\\\\\\system32\\\\\\\\cmd.exe\\\\\" fullword wide\r\n $s2 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\ExtendedNotifications.pdb\\\\\" fullword ascii\r\n $s3 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1112\\\\\" fullword wide\r\n $s4 = \\\\\"ExtendedNotifications.dll\\\\\" fullword wide\r\n $s5 = \\\\\"note*.exe\\\\\" fullword wide\r\n $s6 = \\\\\"ProcessHacker.ExtendedNotifications.LogFileName\\\\\" fullword wide\r\n $s7 = \\\\\"The process \\\\%s (\\\\%lu) was started by \\\\%s.\\\\\" fullword wide\r\n $s8 = \\\\\"The process \\\\%s (\\\\%lu) was terminated.\\\\\" fullword wide\r\n $s9 = \\\\\"an unknown process\\\\\" fullword wide\r\n $s10 = \\\\\"Log files (*.txt;*.log)\\\\\" fullword wide\r\n $s11 = \\\\\"PhReferenceProcessItemForParent\\\\\" fullword ascii\r\n $s12 = \\\\\"Process Created\\\\\" fullword ascii\r\n $s13 = \\\\\"Process Hacker\\\\\" fullword ascii\r\n $s14 = \\\\\"Process Terminated\\\\\" fullword ascii\r\n $s15 = \\\\\"Changes will require a restart of Process Hacker.\\\\\" fullword wide\r\n $s16 = \\\\\"PhGetFileDialogFileName\\\\\" fullword ascii\r\n $s17 = \\\\\"dProcessHacker.ExtendedNotifications\\\\\" fullword wide\r\n $s18 = \\\\\"ProcessHacker.ExtendedNotifications.EnableGrowl\\\\\" fullword wide\r\n $s19 = \\\\\"ProcessHacker.ExtendedNotifications.ProcessList\\\\\" fullword wide\r\n $s20 = \\\\\"ProcessHacker.ExtendedNotifications.ServiceList\\\\\" fullword wide\r\n\r\n $op0 = { 48 8d 4c 24 28 48 8b 34 e8 b8 65 }\r\n $op1 = { 48 8b 47 08 41 b0 01 8b cb 48 8b d5 4c 8b 34 c8 }\r\n $op2 = { 81 7d 10 36 ff ff ff 0f 85 80 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 400KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:58:52Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--0c15880c-5032-4de6-ae24-e07d12d2eb24",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T09:59:18.000Z",
"modified": "2024-02-19T09:59:18.000Z",
"name": "Phobos_peview",
"pattern": "rule Phobos_peview {\r\n meta:\r\n description = \\\\\"peview.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"4259e53d48a3fed947f561ff04c7f94446bedd64c87f52400b2cb47a77666aaa\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\peview.pdb\\\\\" fullword ascii\r\n $s2 = \\\\\"peview.exe\\\\\" fullword wide\r\n $s3 = \\\\\"mscorlib.ni.dll\\\\\" fullword wide\r\n $s4 = \\\\\"Supported files (*.exe;*.dll;*.ocx;*.sys;*.scr;*.cpl;*.ax;*.acm;*.lib;*.winmd;*.efi)\\\\\" fullword wide\r\n $s5 = \\\\\"Software\\\\\\\\Microsoft\\\\\\\\Windows NT\\\\\\\\CurrentVersion\\\\\\\\KnownFunctionTableDlls\\\\\" fullword wide\r\n $s6 = \\\\\"*.exe;*.dll;*.ocx;*.sys;*.scr;*.cpl;*.ax;*.acm;*.lib;*.winmd;*.efi\\\\\" fullword wide\r\n $s7 = \\\\\"Executable, \\\\\" fullword wide\r\n $s8 = \\\\\" <requestedExecutionLevel level=\\\\\\\\\"asInvoker\\\\\\\\\" uiAccess=\\\\\\\\\"false\\\\\\\\\"/>\\\\\" fullword ascii\r\n $s9 = \\\\\"Process Hacker\\\\\" fullword wide\r\n $s10 = \\\\\"Uni-processor only, \\\\\" fullword wide\r\n $s11 = \\\\\"Process affinity mask\\\\\" fullword wide\r\n $s12 = \\\\\"Process heap flags\\\\\" fullword wide\r\n $s13 = \\\\\"Target machine:\\\\\" fullword wide\r\n $s14 = \\\\\" <asmv3:windowsSettings xmlns=\\\\\\\\\"http://schemas.microsoft.com/SMI/2005/WindowsSettings\\\\\\\\\">\\\\\" fullword ascii\r\n $s15 = \\\\\"\\\\\\\\Microsoft.NET\\\\\\\\Framework\\\\\\\\\\\\\" fullword wide\r\n $s16 = \\\\\"\\\\\\\\Microsoft.NET\\\\\\\\Framework64\\\\\\\\\\\\\" fullword wide\r\n $s17 = \\\\\" processorArchitecture=\\\\\\\\\"*\\\\\\\\\"\\\\\" fullword ascii\r\n $s18 = \\\\\" processorArchitecture=\\\\\\\\\"*\\\\\\\\\"\\\\\" fullword ascii\r\n $s19 = \\\\\" <description>PE Viewer</description>\\\\\" fullword ascii\r\n $s20 = \\\\\"EFI Boot Service Driver\\\\\" fullword wide\r\n\r\n $op0 = { 85 ff 74 51 49 8b 10 8b df 48 8d 34 1b 48 03 d6 }\r\n $op1 = { e9 48 ff ff ff 8b df 48 d1 eb 74 4c 49 8b 10 48 }\r\n $op2 = { 48 8b fe 0f b7 c0 48 8b ca 66 f3 ab 48 8d 34 56 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 700KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T09:59:18Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--101d4eba-12b0-47bb-ab8a-83b9ca18da94",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T10:00:57.000Z",
"modified": "2024-02-19T10:00:57.000Z",
"name": "Phobos_dControl",
"pattern": "rule Phobos_dControl {\r\n meta:\r\n description = \\\\\"dControl.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"6606d759667fbdfaa46241db7ffb4839d2c47b88a20120446f41e916cad77d0b\\\\\"\r\n strings:\r\n $s1 = \\\\\"/AutoIt3ExecuteScript\\\\\" fullword wide\r\n $s2 = \\\\\"/AutoIt3ExecuteLine\\\\\" fullword wide\r\n $s3 = \\\\\"WINGETPROCESS\\\\\" fullword wide\r\n $s4 = \\\\\"PROCESSGETSTATS\\\\\" fullword wide\r\n $s5 = \\\\\"SCRIPTNAME\\\\\" fullword wide /* base64 encoded string \\'H$H=3@0\\' */\r\n $s6 = \\\\\"dControl.exe\\\\\" fullword wide\r\n $s7 = \\\\\"SHELLEXECUTEWAIT\\\\\" fullword wide\r\n $s8 = \\\\\"SHELLEXECUTE\\\\\" fullword wide\r\n $s9 = \\\\\"#NoAutoIt3Execute\\\\\" fullword wide\r\n $s10 = \\\\\"PROCESSWAITCLOSE\\\\\" fullword wide\r\n $s11 = \\\\\"PROCESSWAIT\\\\\" fullword wide\r\n $s12 = \\\\\"PROCESSSETPRIORITY\\\\\" fullword wide\r\n $s13 = \\\\\"PROCESSLIST\\\\\" fullword wide\r\n $s14 = \\\\\"PROCESSEXISTS\\\\\" fullword wide\r\n $s15 = \\\\\"PROCESSCLOSE\\\\\" fullword wide\r\n $s16 = \\\\\"HTTPSETUSERAGENT\\\\\" fullword wide\r\n $s17 = \\\\\"PROCESSORARCH\\\\\" fullword wide\r\n $s18 = \\\\\"LASTDLLERROR\\\\\" fullword wide\r\n $s19 = \\\\\"CMDLINERAW\\\\\" fullword wide\r\n $s20 = \\\\\"FTPSETPROXY\\\\\" fullword wide\r\n\r\n $op0 = { e8 c5 ff ff ff 8d 8e bc }\r\n $op1 = { e8 34 13 01 00 8d 44 24 30 50 8d 8c 24 4c 01 00 }\r\n $op2 = { e9 25 ff ff ff 33 c0 89 06 eb a5 8b c1 33 c9 c7 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 2000KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T10:00:57Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--32f842af-7517-4f47-b428-2c99fad67147",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T10:01:19.000Z",
"modified": "2024-02-19T10:01:19.000Z",
"name": "Phobos_SbieSupport",
"pattern": "rule Phobos_SbieSupport {\r\n meta:\r\n description = \\\\\"SbieSupport.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"57c56f7b312dc1f759e6ad039aac3f36ce5130d259eb9faad77239083398308b\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\SbieSupport.pdb\\\\\" fullword ascii\r\n $s2 = \\\\\"C:\\\\\\\\Program Files\\\\\\\\Sandboxie\\\\\\\\SbieDll.dll\\\\\" fullword wide\r\n $s3 = \\\\\"SbieSupport.dll\\\\\" fullword wide\r\n $s4 = \\\\\"ProcessHacker.SbieSupport.SbieDllPath\\\\\" fullword wide\r\n $s5 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1115\\\\\" fullword wide\r\n $s6 = \\\\\"SbieDll.dll path:\\\\\" fullword wide\r\n $s7 = \\\\\"ProcessHacker.SbieSupport\\\\\" fullword wide\r\n $s8 = \\\\\"lall sandboxed processes\\\\\" fullword wide\r\n $s9 = \\\\\"PhFindProcessNode\\\\\" fullword ascii\r\n $s10 = \\\\\"PhOpenProcess\\\\\" fullword ascii\r\n $s11 = \\\\\"PhUpdateProcessNode\\\\\" fullword ascii\r\n $s12 = \\\\\"PhTerminateProcess\\\\\" fullword ascii\r\n $s13 = \\\\\"Provides functionality for sandboxed processes.\\\\\" fullword wide\r\n $s14 = \\\\\"Terminate sandboxed processes\\\\\" fullword wide\r\n $s15 = \\\\\"Sandboxie Support for Process Hacker\\\\\" fullword wide\r\n $s16 = \\\\\"PhGetFileDialogFileName\\\\\" fullword ascii\r\n $s17 = \\\\\"PhGetWindowText\\\\\" fullword ascii\r\n $s18 = \\\\\"PhSetFileDialogFileName\\\\\" fullword ascii\r\n $s19 = \\\\\"PhFreeFileDialog\\\\\" fullword ascii\r\n $s20 = \\\\\"PhShowFileDialog\\\\\" fullword ascii\r\n\r\n $op0 = { 4c 8d 05 be ff ff ff 48 8d 15 a7 ff ff ff 41 8d }\r\n $op1 = { f0 48 0f b1 3d 34 52 01 00 74 0d 48 8d 0d 2b 52 }\r\n $op2 = { 48 0f a3 c3 73 0b 41 83 c8 01 44 89 05 48 34 01 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 300KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T10:01:19Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--df719ce5-6a86-4b71-947b-dee445af46e7",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T10:02:09.000Z",
"modified": "2024-02-19T10:02:09.000Z",
"name": "Phobos_NetworkTools",
"pattern": "rule Phobos_NetworkTools {\r\n meta:\r\n description = \\\\\"NetworkTools.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"476aa6af14dd0b268786e32543b9a6917a298d4d90e1015dac6fb2b522cf5d2e\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\NetworkTools.pdb\\\\\" fullword ascii\r\n $s2 = \\\\\"\\\\%s\\\\\\\\system32\\\\\\\\tracert.exe -d \\\\%s\\\\\" fullword wide\r\n $s3 = \\\\\"\\\\%s\\\\\\\\system32\\\\\\\\pathping.exe -n \\\\%s\\\\\" fullword wide\r\n $s4 = \\\\\"NetworkTools.dll\\\\\" fullword wide\r\n $s5 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1117\\\\\" fullword wide\r\n $s6 = \\\\\"\\\\%s\\\\\\\\system32\\\\\\\\tracert.exe \\\\%s\\\\\" fullword wide\r\n $s7 = \\\\\"\\\\%s\\\\\\\\system32\\\\\\\\pathping.exe \\\\%s\\\\\" fullword wide\r\n $s8 = \\\\\"PhShellExecute\\\\\" fullword ascii\r\n $s9 = \\\\\"processhacker_\\\\%S_0x0D06F00D_x1\\\\\" fullword ascii\r\n $s10 = \\\\\"ProcessHacker.NetworkTools.WindowPosition\\\\\" fullword wide\r\n $s11 = \\\\\"ProcessHacker.NetworkTools.WindowSize\\\\\" fullword wide\r\n $s12 = \\\\\"ProcessHacker.NetworkTools.PingWindowPosition\\\\\" fullword wide\r\n $s13 = \\\\\"ProcessHacker.NetworkTools.PingWindowSize\\\\\" fullword wide\r\n $s14 = \\\\\"ProcessHacker.NetworkTools.PingMaxTimeout\\\\\" fullword wide\r\n $s15 = \\\\\"ProcessHacker.NetworkTools\\\\\" fullword wide\r\n $s16 = \\\\\"PhProcessesUpdatedEvent\\\\\" fullword ascii\r\n $s17 = \\\\\"PhCreateProcessWin32Ex\\\\\" fullword ascii\r\n $s18 = \\\\\"PhTerminateProcess\\\\\" fullword ascii\r\n $s19 = \\\\\"Process Hacker \\\\\" fullword wide\r\n $s20 = \\\\\"Network Tools plugin for Process Hacker\\\\\" fullword wide\r\n\r\n $op0 = { ff 15 34 17 01 00 e9 b5 05 00 00 41 0f b7 c6 ff }\r\n $op1 = { ba 00 10 00 00 48 8d 4d c0 ff 15 34 17 01 00 45 }\r\n $op2 = { 48 8b c8 ff 15 d6 0f 01 00 b9 f1 ff ff ff 8b d0 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 400KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T10:02:09Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--6d371a44-95a9-4a96-b2af-b1c48c4c60fc",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T10:02:36.000Z",
"modified": "2024-02-19T10:02:36.000Z",
"name": "Phobos_UserNotes",
"pattern": "rule Phobos_UserNotes {\r\n meta:\r\n description = \\\\\"UserNotes.dll\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"fc9d0d0482c63ab7f238bc157c3c0fed97951ccf2d2e45be45c06c426c72cb52\\\\\"\r\n strings:\r\n $x1 = \\\\\"D:\\\\\\\\Projects\\\\\\\\processhacker2\\\\\\\\bin\\\\\\\\Release64\\\\\\\\plugins\\\\\\\\UserNotes.pdb\\\\\" fullword ascii\r\n $x2 = \\\\\"\\\\%APPDATA\\\\%\\\\\\\\Process Hacker 2\\\\\\\\usernotesdb.xml\\\\\" fullword wide\r\n $s3 = \\\\\"UserNotes.dll\\\\\" fullword wide\r\n $s4 = \\\\\"ProcessHacker.UserNotes.DatabasePath\\\\\" fullword wide\r\n $s5 = \\\\\"Only for processes with the same command line\\\\\" fullword wide\r\n $s6 = \\\\\"ProcessHacker.UserNotes.ColorCustomList\\\\\" fullword wide\r\n $s7 = \\\\\"ProcessHacker.UserNotes\\\\\" fullword wide\r\n $s8 = \\\\\"Allows the user to add comments for processes and services. Also allows the user to save process priority. Also allows the user \\\\\" wide\r\n $s9 = \\\\\"https://wj32.org/processhacker/forums/viewtopic.php?t=1120\\\\\" fullword wide\r\n $s10 = \\\\\"PhGetSelectedProcessItems\\\\\" fullword ascii\r\n $s11 = \\\\\"PhGetSelectedProcessItem\\\\\" fullword ascii\r\n $s12 = \\\\\"ProcessHacker.ToolStatus\\\\\" fullword wide\r\n $s13 = \\\\\"User Notes plugin for Process Hacker\\\\\" fullword wide\r\n $s14 = \\\\\"PhInvalidateAllProcessNodes\\\\\" fullword ascii\r\n $s15 = \\\\\"PhOpenProcess\\\\\" fullword ascii\r\n $s16 = \\\\\"PhProcessesUpdatedEvent\\\\\" fullword ascii\r\n $s17 = \\\\\"ProcessQueryAccess\\\\\" fullword ascii\r\n $s18 = \\\\\"PhAddProcessPropPage\\\\\" fullword ascii\r\n $s19 = \\\\\"PhCreateProcessPropPageContextEx\\\\\" fullword ascii\r\n $s20 = \\\\\"PhProcessModifiedEvent\\\\\" fullword ascii\r\n\r\n $op0 = { 49 8b cd 0f 95 c0 88 46 34 ff 15 f2 d9 00 00 eb }\r\n $op1 = { e8 34 fa ff ff 48 8b c8 ff 15 6b cd 00 00 48 8b }\r\n $op2 = { e8 43 ec ff ff 48 85 c0 74 30 80 78 34 00 74 2a }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 300KB and\r\n ( 1 of ($x*) and 4 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T10:02:36Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--3be977a5-8ec4-42a0-bc62-b5af20ee33bb",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T10:03:06.000Z",
"modified": "2024-02-19T10:03:06.000Z",
"name": "Phobos_pw_inspector",
"pattern": "rule Phobos_pw_inspector {\r\n meta:\r\n description = \\\\\"pw-inspector.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"8bae7326cb8456ce4c9409045264ca965e30f6381ddcaa6c87ba3ac5e7683555\\\\\"\r\n strings:\r\n $s1 = \\\\\" -m MINLEN minimum length of a valid password\\\\\" fullword ascii\r\n $s2 = \\\\\"cyggcj-16.dll\\\\\" fullword ascii\r\n $s3 = \\\\\" -i FILE file to read passwords from (default: stdin)\\\\\" fullword ascii\r\n $s4 = \\\\\" -M MAXLEN maximum length of a valid password\\\\\" fullword ascii\r\n $s5 = \\\\\"Error: -c MINSETS is larger than the sets defined\\\\\" fullword ascii\r\n $s6 = \\\\\" -o FILE file to write valid passwords to (default: stdout)\\\\\" fullword ascii\r\n $s7 = \\\\\"Syntax: \\\\%s [-i FILE] [-o FILE] [-m MINLEN] [-M MAXLEN] [-c MINSETS] -l -u -n -p -s\\\\\" fullword ascii\r\n $s8 = \\\\\" <requestedExecutionLevel level=\\\\\\\\\"asInvoker\\\\\\\\\"/>\\\\\" fullword ascii\r\n $s9 = \\\\\"Error: -m MINLEN is greater than -M MAXLEN\\\\\" fullword ascii\r\n $s10 = \\\\\"\\\\%s reads passwords in and prints those which meet the requirements.\\\\\" fullword ascii\r\n $s11 = \\\\\"Use for hacking: trim your dictionary file to the pw requirements of the target.\\\\\" fullword ascii\r\n $s12 = \\\\\" -c MINSETS the minimum number of sets required (default: all given)\\\\\" fullword ascii\r\n $s13 = \\\\\"Use for security: check passwords, if 0 is returned, reject password choice.\\\\\" fullword ascii\r\n $s14 = \\\\\"The return code is the number of valid passwords found, 0 if none was found.\\\\\" fullword ascii\r\n $s15 = \\\\\" -s special characters - all others not withint the sets above\\\\\" fullword ascii\r\n $s16 = \\\\\"http://www.thc.org\\\\\" fullword ascii\r\n $s17 = \\\\\"\\\\%s \\\\%s (c) 2005 by van Hauser / THC \\\\%s [\\\\%s]\\\\\" fullword ascii\r\n $s18 = \\\\\"Usage only allowed for legal purposes.\\\\\" fullword ascii\r\n $s19 = \\\\\" </compatibility>\\\\\" fullword ascii\r\n $s20 = \\\\\" <compatibility xmlns=\\\\\\\\\"urn:schemas-microsoft-com:compatibility.v1\\\\\\\\\">\\\\\" fullword ascii\r\n\r\n $op0 = { c7 04 24 04 34 40 00 e8 95 }\r\n $op1 = { c7 04 24 54 34 40 00 e8 89 }\r\n $op2 = { c7 04 24 a8 34 40 00 e8 7d }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 200KB and\r\n ( 8 of them and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T10:03:06Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "indicator",
"spec_version": "2.1",
"id": "indicator--393e2b93-b344-489c-a998-0967713e3e2e",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T10:03:27.000Z",
"modified": "2024-02-19T10:03:27.000Z",
"name": "Phobos_hydra",
"pattern": "rule Phobos_hydra {\r\n meta:\r\n description = \\\\\"hydra.exe\\\\\"\r\n author = \\\\\"Directoratul National de Securitate Cibernetica (DNSC)\\\\\"\r\n date = \\\\\"2024-02-15\\\\\"\r\n hash1 = \\\\\"85aba198a0ba204e8549ea0c8980447249d30dece0d430e3f517315ad10f32ce\\\\\"\r\n strings:\r\n $x1 = \\\\\"[ATTEMPT-ERROR] target \\\\%s - login \\\\\\\\\"\\\\%s\\\\\\\\\" - pass \\\\\\\\\"\\\\%s\\\\\\\\\" - child \\\\%d - \\\\%lu of \\\\%lu\\\\\" fullword ascii\r\n $x2 = \\\\\" \\\\\\\\\"/exchweb/bin/auth/owaauth.dll:destination=http\\\\%\\\\%3A\\\\%\\\\%2F\\\\%\\\\%2F<target>\\\\%\\\\%2Fexchange&flags=0&username=<domain>\\\\%\\\\%5C^USER^&password=^\\\\\" ascii\r\n $x3 = \\\\\"[\\\\%sATTEMPT] target \\\\%s - login \\\\\\\\\"\\\\%s\\\\\\\\\" - pass \\\\\\\\\"\\\\%s\\\\\\\\\" - \\\\%lu of \\\\%lu [child \\\\%d] (\\\\%d/\\\\%d)\\\\\" fullword ascii\r\n $x4 = \\\\\" \\\\\\\\\"/exchweb/bin/auth/owaauth.dll:destination=http\\\\%\\\\%3A\\\\%\\\\%2F\\\\%\\\\%2F<target>\\\\%\\\\%2Fexchange&flags=0&username=<domain>\\\\%\\\\%5C^USER^&password=^\\\\\" ascii\r\n $x5 = \\\\\" hydra -l foo -m bar -P pass.txt target cisco-enable (AAA Login foo, password bar)\\\\\" fullword ascii\r\n $x6 = \\\\\"[COMPLETED] target \\\\%s - login \\\\\\\\\"\\\\%s\\\\\\\\\" - pass \\\\\\\\\"\\\\%s\\\\\\\\\" - child \\\\%d - \\\\%lu of \\\\%lu\\\\\" fullword ascii\r\n $x7 = \\\\\"[DEBUG] Target \\\\%d - target \\\\%s ip \\\\%s login_no \\\\%lu pass_no \\\\%lu sent \\\\%lu pass_state \\\\%d redo_state \\\\%d (\\\\%d redos) use_count \\\\%d\\\\\" ascii\r\n $x8 = \\\\\"Example\\\\%s:\\\\%s hydra -l user -P passlist.txt ftp://192.168.0.1\\\\\" fullword ascii\r\n $x9 = \\\\\" hydra -P pass.txt -m cisco target cisco-enable (Logon password cisco)\\\\\" fullword ascii\r\n $x10 = \\\\\"[DEBUG] Target \\\\%d - target \\\\%s ip \\\\%s login_no \\\\%lu pass_no \\\\%lu sent \\\\%lu pass_state \\\\%d redo_state \\\\%d (\\\\%d redos) use_count \\\\%d\\\\\" ascii\r\n $x11 = \\\\\" hydra -L logins.txt -P pws.txt -M targets.txt ssh\\\\\" fullword ascii\r\n $x12 = \\\\\"(DESCRIPTION=(CONNECT_DATA=(CID=(PROGRAM=))(COMMAND=reload)(PASSWORD=\\\\%s)(SERVICE=)(VERSION=169869568)))\\\\\" fullword ascii\r\n $x13 = \\\\\"[ERROR] target ssh://\\\\%s:\\\\%d/ does not support password authentication.\\\\\" fullword ascii\r\n $x14 = \\\\\" hydra -L user.txt -P pass.txt -m 3:SHA:AES:READ target.com snmp\\\\\" fullword ascii\r\n $x15 = \\\\\" hydra -L urllist.txt -s 3128 target.com http-proxy-urlenum user:pass\\\\\" fullword ascii\r\n $x16 = \\\\\"[DEBUG] TEMP head \\\\%d: pass == \\\\%s, login == \\\\%s\\\\\" fullword ascii\r\n $x17 = \\\\\"\\\\%d of \\\\%d target\\\\%s\\\\%scompleted, \\\\%lu valid password\\\\\" fullword ascii\r\n $x18 = \\\\\"[DEBUG] we will redo the following combination: target \\\\%s child \\\\%d login \\\\\\\\\"\\\\%s\\\\\\\\\" pass \\\\\\\\\"\\\\%s\\\\\\\\\"\\\\\" fullword ascii\r\n $x19 = \\\\\"[DEBUG] send_next_pair_init target \\\\%d, head \\\\%d, redo \\\\%d, redo_state \\\\%d, pass_state \\\\%d. loop_mode \\\\%d, curlogin \\\\%s, curpass \\\\%s, tl\\\\\" ascii\r\n $x20 = \\\\\"[DEBUG] send_next_pair_init target \\\\%d, head \\\\%d, redo \\\\%d, redo_state \\\\%d, pass_state \\\\%d. loop_mode \\\\%d, curlogin \\\\%s, curpass \\\\%s, tl\\\\\" ascii\r\n\r\n $op0 = { 89 4c 24 34 8b 4c 24 64 89 74 24 04 89 7c 24 10 }\r\n $op1 = { a1 50 f2 46 00 c7 05 28 e3 44 00 ff ff ff ff 8b }\r\n $op2 = { f3 a6 74 33 c7 04 24 ff ff ff ff e8 45 4b 04 00 }\r\n condition:\r\n uint16(0) == 0x5a4d and filesize < 1000KB and\r\n ( 1 of ($x*) and all of ($op*) )\r\n}",
"pattern_type": "yara",
"pattern_version": "2.1",
"valid_from": "2024-02-19T10:03:27Z",
"kill_chain_phases": [
{
"kill_chain_name": "misp-category",
"phase_name": "misc"
}
],
"labels": [
"misp:name=\"yara\"",
"misp:meta-category=\"misc\"",
"misp:to_ids=\"True\""
],
"x_misp_context": "all"
},
{
"type": "note",
"spec_version": "2.1",
"id": "note--a693449f-cd63-4c9e-b3a1-cb6488d5f8f7",
"created_by_ref": "identity--55f6ea5e-2c60-40e5-964f-47a8950d210f",
"created": "2024-02-19T10:04:49.000Z",
"modified": "2024-02-19T10:04:49.000Z",
"abstract": "Backmydata Ransomware Indicators of Compromise (IOCs) UPDATE",
"content": "# Backmydata Ransomware Indicators of Compromise (IOCs) UPDATE\r\n\r\n## Summary \r\n\r\nDuring the night of 11 to 12 February 2024 there was a ransomware cyber-attack on the\r\nRomanian Soft Company (RSC) www.rsc.ro, which develops, manages and markets the\r\nHippocrates computer system (a.k.a. HIS). According to DNSC data, the attack disrupted the\r\nactivity of 26 Romanian hospitals using the Hippocrates IT system.\r\nThe malware used in the attack is Backmydata ransomware application that is part of the\r\nPhobos malware family, known for propagating through Remote Desktop Protocol (RDP)\r\nconnections. Backmydata is designed to encrypt target files using a complex algorithm.\r\nEncrypted files are renamed with .backmydata extension. After encryption, the malware\r\nprovides two ransom notes (info.hta and info.txt), with details of the steps to be taken for\r\ncontacting the attackers and how to pay the ransom.\r\nThe Directorate recommends to all healthcare entities, whether or not they have been affected\r\nby the Backmydata ransomware attack, to scan their IT &C infrastructure using the YARA\r\nscanning script.\r\n\r\n## IOC\r\n\r\nIOCs validated with hospitals at 16.02.2024\r\n\r\nDNSC is currently in the process of validating a new series of IOCs which will be published soon.\r\nHashes\r\n\r\n396a2f2dd09c936e93d250e8467ac7a9c0a923ea7f9a395e63c375b877a399a6 AntiRecuvaDB.exe\r\n70211a3f90376bbc61f49c22a63075d1d4ddd53f0aefa976216c46e6ba39a9f4 kprocesshacker.sys\r\n6606d759667fbdfaa46241db7ffb4839d2c47b88a20120446f41e916cad77d0b dControl.exe\r\nb4cc0280e2caa0335361172cb7d673f745defc78299ded808426ffbc2458e4d9 DotNetTools.dll\r\n61e8cd8de80a5c0d7ced280fe04ad8387a846a7bf2ee51bcbba96b971c7c1795 ExtendedNotifications.dll\r\n5ae7c0972fd4e4c4ae14c0103602ca854377fefcbccd86fa68cfc5a6d1f99f60 ExtendedServices.dll\r\nf2805e0f81513641a440f1a21057a664961c22192cb33fca3870362c8f872d87 ExtendedTools.dll\r\nacd49f2aa36d4efb9c4949e2d3cc2bd7aee384c2ced7aa9e66063da4150fcb00 HardwareDevices.dll\r\n85aba198a0ba204e8549ea0c8980447249d30dece0d430e3f517315ad10f32ce hydra.exe\r\n476aa6af14dd0b268786e32543b9a6917a298d4d90e1015dac6fb2b522cf5d2e NetworkTools.dll\r\n7336d66588bbcfea63351a2eb7c8d83bbd49b5d959ba56a94b1fe2e905a5b5de OnlineChecks.dll\r\n4259e53d48a3fed947f561ff04c7f94446bedd64c87f52400b2cb47a77666aaa peview.exe\r\nbd2c2cf0631d881ed382817afcce2b093f4e412ffb170a719e2762f250abfea4 ProcessHacker.exe\r\n8bae7326cb8456ce4c9409045264ca965e30f6381ddcaa6c87ba3ac5e7683555 pw-inspector.exe\r\n57c56f7b312dc1f759e6ad039aac3f36ce5130d259eb9faad77239083398308b SbieSupport.dll\r\n5713d40dec146dbc819230daefe1b886fa6d6f6dbd619301bb8899562195cbab ToolStatus.dll\r\n0c11cdc3765ffb53ba9707b6f99ec17ae4f7334578a935ba7bcbbc9c7bdeed2e Updater.dll\r\nfc9d0d0482c63ab7f238bc157c3c0fed97951ccf2d2e45be45c06c426c72cb52 UserNotes.dll\r\n282696487ea5dc781788d5d8477b977f72b7c70f201c2af0cfe7e1a9fd8d749a WindowExplorer.dll\r\ne71cda5e7c018f18aefcdfbce171cfeee7b8d556e5036d8b8f0864efc5f2156b BulletsPassView64.exe\r\nb19dfe440e515c39928b475a946656a12b1051e98e0df36c016586b34a766d5c BulletsPassView.exe\r\nc4304f7bb6ef66c0676c6b94d25d3f15404883baa773e94f325d8126908e1677 ChromePass.exe\r\n598555a7e053c7456ee8a06a892309386e69d473c73284de9bbc0ba73b17e70a Dialupass.exe\r\ndbe98193aced7285a01c18b7da8e4540fb4e5b0625debcfbabcab7ea90f5685d iepv.exe\r\n16c6af4ae2d8ca8e7a3f2051b913fa1cb7e1fbd0110b0736614a1e02bbbbceaf mailpv.exe\r\nd032001eab6cad4fbef19aab418650ded00152143bd14507e17d62748297c23f mimidrv_32.sys\r\nd43520128871c83b904f3136542ea46644ac81a62d51ae9d3c3a3f32405aad96 mimidrv.sys\r\n66b4a0681cae02c302a9b6f1d611ac2df8c519d6024abdb506b4b166b93f636a mimik_32.exe\r\nUNCLASSIFIED / NECLASIFICAT Pagina 2 / 2 Page\r\n31eb1de7e840a342fd468e558e5ab627bcb4c542a8fe01aec4d5ba01d539a0fc mimik.exe\r\na6527183e3cbf81602de16f3448a8754f6cecd05dc3568fa2795de534b366da4 mimilib_32.dll\r\n59756c8f4c760f1b29311a5732cb3fdd41d4b5bc9c88cd77c560e27b6e59780c mimilib.dll\r\nb42725211240828ccc505d193d8ea5915e395c9f43e71496ff0ece4f72e3e4ab mimilove_32.exe\r\n7a313840d25adf94c7bf1d1
"object_refs": [
"report--f7d4de59-58ac-409e-a3cb-d50261b3f825"
]
},
{
"type": "marking-definition",
"spec_version": "2.1",
"id": "marking-definition--613f2e26-407d-48c7-9eca-b8e91df99dc9",
"created": "2017-01-20T00:00:00.000Z",
"definition_type": "tlp",
"name": "TLP:WHITE",
"definition": {
"tlp": "white"
}
}
]
}