SYMBOLCOMMON_NAMEaka. SYNONYMS
win.bagle (Back to overview)

Bagle

VTCollection    

There is no description at this point.

References
2004-10-06F-SecureEro Carrera, Gergely Erdélyi
Digital genome mapping: advanced binary malware analysis
Bagle
Yara Rules
[TLP:WHITE] win_bagle_auto (20230808 | Detects win.bagle.)
rule win_bagle_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.bagle."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.bagle"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { b03d f3aa 5b 5f 5e c9 }
            // n = 6, score = 300
            //   b03d                 | mov                 al, 0x3d
            //   f3aa                 | rep stosb           byte ptr es:[edi], al
            //   5b                   | pop                 ebx
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   c9                   | leave               

        $sequence_1 = { c745f400000000 6a06 6a01 6a02 e8???????? 8bd8 ff7508 }
            // n = 7, score = 300
            //   c745f400000000       | mov                 dword ptr [ebp - 0xc], 0
            //   6a06                 | push                6
            //   6a01                 | push                1
            //   6a02                 | push                2
            //   e8????????           |                     
            //   8bd8                 | mov                 ebx, eax
            //   ff7508               | push                dword ptr [ebp + 8]

        $sequence_2 = { e340 ac c1e010 83f901 740b }
            // n = 5, score = 300
            //   e340                 | jecxz               0x42
            //   ac                   | lodsb               al, byte ptr [esi]
            //   c1e010               | shl                 eax, 0x10
            //   83f901               | cmp                 ecx, 1
            //   740b                 | je                  0xd

        $sequence_3 = { c9 c20c00 c1c206 8bc2 }
            // n = 4, score = 300
            //   c9                   | leave               
            //   c20c00               | ret                 0xc
            //   c1c206               | rol                 edx, 6
            //   8bc2                 | mov                 eax, edx

        $sequence_4 = { f7d9 2bf9 b03d f3aa 5b 5f 5e }
            // n = 7, score = 300
            //   f7d9                 | neg                 ecx
            //   2bf9                 | sub                 edi, ecx
            //   b03d                 | mov                 al, 0x3d
            //   f3aa                 | rep stosb           byte ptr es:[edi], al
            //   5b                   | pop                 ebx
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_5 = { 68???????? e8???????? 0bc0 7426 6880000000 68???????? e8???????? }
            // n = 7, score = 300
            //   68????????           |                     
            //   e8????????           |                     
            //   0bc0                 | or                  eax, eax
            //   7426                 | je                  0x28
            //   6880000000           | push                0x80
            //   68????????           |                     
            //   e8????????           |                     

        $sequence_6 = { c20c00 c1c206 8bc2 243f 3c3e }
            // n = 5, score = 300
            //   c20c00               | ret                 0xc
            //   c1c206               | rol                 edx, 6
            //   8bc2                 | mov                 eax, edx
            //   243f                 | and                 al, 0x3f
            //   3c3e                 | cmp                 al, 0x3e

        $sequence_7 = { 53 8b7508 8b7d0c 8b4d10 }
            // n = 4, score = 300
            //   53                   | push                ebx
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   8b7d0c               | mov                 edi, dword ptr [ebp + 0xc]
            //   8b4d10               | mov                 ecx, dword ptr [ebp + 0x10]

        $sequence_8 = { 59 43 83fb12 7508 33db }
            // n = 5, score = 300
            //   59                   | pop                 ecx
            //   43                   | inc                 ebx
            //   83fb12               | cmp                 ebx, 0x12
            //   7508                 | jne                 0xa
            //   33db                 | xor                 ebx, ebx

        $sequence_9 = { e8???????? 58 c9 c20400 55 8bec 83c4f8 }
            // n = 7, score = 300
            //   e8????????           |                     
            //   58                   | pop                 eax
            //   c9                   | leave               
            //   c20400               | ret                 4
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83c4f8               | add                 esp, -8

    condition:
        7 of them and filesize < 245760
}
Download all Yara Rules