SYMBOLCOMMON_NAMEaka. SYNONYMS
win.backswap (Back to overview)

BackSwap

VTCollection    

There is no description at this point.

References
2020-08-09F5 LabsDebbie Walkowski, Remi Cohen
Banking Trojans: A Reference Guide to the Malware Family Tree
BackSwap Carberp Citadel DanaBot Dridex Dyre Emotet Gozi Kronos PandaBanker Ramnit Shylock SpyEye Tinba TrickBot Vawtrak Zeus
2018-11-30Check PointItay Cohen
The Evolution of BackSwap
BackSwap
2018-10-01Group-IBGroup-IB
Hi-Tech Crime Trends 2018
BackSwap Cobalt Strike Cutlet Meterpreter
2018-08-22IBMLimor Kessem
BackSwap Malware Now Targets Six Banks in Spain
BackSwap
2018-08-06CyberbitBoris Erbesfeld, Hod Gavriel
BackSwap Banker Malware Hides Inside Replicas of Legitimate Programs
BackSwap
2018-06-29F5Doron Voolf, Ruby Cohen
BackSwap Defrauds Online Banking Customers Using Hidden Input Fields
BackSwap
2018-06-19CERT.PLHubert Barc
Backswap malware analysis
BackSwap
2018-05-25ESET ResearchMichal Poslušný
BackSwap malware finds innovative ways to empty bank accounts
BackSwap
Yara Rules
[TLP:WHITE] win_backswap_auto (20230808 | Detects win.backswap.)
rule win_backswap_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.backswap."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.backswap"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 5f 5a 5b c9 c21000 83f0ff 5e }
            // n = 7, score = 400
            //   5f                   | pop                 edi
            //   5a                   | pop                 edx
            //   5b                   | pop                 ebx
            //   c9                   | leave               
            //   c21000               | ret                 0x10
            //   83f0ff               | xor                 eax, 0xffffffff
            //   5e                   | pop                 esi

        $sequence_1 = { 8b7508 ff4508 8bfb 3bd3 0f8572ffffff 33c9 e9???????? }
            // n = 7, score = 400
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   ff4508               | inc                 dword ptr [ebp + 8]
            //   8bfb                 | mov                 edi, ebx
            //   3bd3                 | cmp                 edx, ebx
            //   0f8572ffffff         | jne                 0xffffff78
            //   33c9                 | xor                 ecx, ecx
            //   e9????????           |                     

        $sequence_2 = { 33d2 8bdf 4b eb1c 85c9 }
            // n = 5, score = 400
            //   33d2                 | xor                 edx, edx
            //   8bdf                 | mov                 ebx, edi
            //   4b                   | dec                 ebx
            //   eb1c                 | jmp                 0x1e
            //   85c9                 | test                ecx, ecx

        $sequence_3 = { eb1c 85c9 7508 3bdf 7404 }
            // n = 5, score = 400
            //   eb1c                 | jmp                 0x1e
            //   85c9                 | test                ecx, ecx
            //   7508                 | jne                 0xa
            //   3bdf                 | cmp                 ebx, edi
            //   7404                 | je                  6

        $sequence_4 = { ebd4 3c3f 74c4 3c2a 7508 8bdf 897508 }
            // n = 7, score = 400
            //   ebd4                 | jmp                 0xffffffd6
            //   3c3f                 | cmp                 al, 0x3f
            //   74c4                 | je                  0xffffffc6
            //   3c2a                 | cmp                 al, 0x2a
            //   7508                 | jne                 0xa
            //   8bdf                 | mov                 ebx, edi
            //   897508               | mov                 dword ptr [ebp + 8], esi

        $sequence_5 = { f366a5 59 5f 5e c9 c20c00 55 }
            // n = 7, score = 400
            //   f366a5               | rep movsw           word ptr es:[edi], word ptr [esi]
            //   59                   | pop                 ecx
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   c9                   | leave               
            //   c20c00               | ret                 0xc
            //   55                   | push                ebp

        $sequence_6 = { 74ed 33c0 eb04 8bc6 }
            // n = 4, score = 400
            //   74ed                 | je                  0xffffffef
            //   33c0                 | xor                 eax, eax
            //   eb04                 | jmp                 6
            //   8bc6                 | mov                 eax, esi

        $sequence_7 = { 4b eb1c 85c9 7508 3bdf 7404 8bce }
            // n = 7, score = 400
            //   4b                   | dec                 ebx
            //   eb1c                 | jmp                 0x1e
            //   85c9                 | test                ecx, ecx
            //   7508                 | jne                 0xa
            //   3bdf                 | cmp                 ebx, edi
            //   7404                 | je                  6
            //   8bce                 | mov                 ecx, esi

        $sequence_8 = { 83f0ff 5e 5f 5a 5b }
            // n = 5, score = 400
            //   83f0ff               | xor                 eax, 0xffffffff
            //   5e                   | pop                 esi
            //   5f                   | pop                 edi
            //   5a                   | pop                 edx
            //   5b                   | pop                 ebx

        $sequence_9 = { 7482 8b7508 ff4508 8bfb 3bd3 0f8572ffffff 33c9 }
            // n = 7, score = 400
            //   7482                 | je                  0xffffff84
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   ff4508               | inc                 dword ptr [ebp + 8]
            //   8bfb                 | mov                 edi, ebx
            //   3bd3                 | cmp                 edx, ebx
            //   0f8572ffffff         | jne                 0xffffff78
            //   33c9                 | xor                 ecx, ecx

    condition:
        7 of them and filesize < 122880
}
[TLP:WHITE] win_backswap_w0   (20180620 | No description)
rule win_backswap_w0 {
    meta:
        author = "psrok/des"
        module = "tinba"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.backswap"
        malpedia_version = "20180620"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
    strings:
        $api_routine = { B8 07 00 00 00 F7 ?? 8B ?? 0F B6 ?? 03 ?? 47 80 ?? ?? 75 EC }
        $api_loadlib = { E4 5A 57 5A }
        $api_getmodulehandle = { 27 D4 2B C0 }
        $rcxor = { 80 74 01 FF 08 80 74 01 FF 07 80 74 01 FF 06 }
        $str1 = "RespectMyAuthority"
        $str2 = "MozillaWindowClass"
        $get_urls_to_inject = { 50 FF [1-5] 8D 83 [4] FF D0 85 C0 74 [1] E8 }
    condition:
        all of ($api*) or ( ( all of ($str*) or $get_urls_to_inject ) and $rcxor )
}
Download all Yara Rules