SYMBOLCOMMON_NAMEaka. SYNONYMS
win.banjori (Back to overview)

Banjori

aka: MultiBanker 2, BankPatch, BackPatcher
VTCollection    

There is no description at this point.

References
2016-05-02John BambenekJohn Bambenek
OSINT Feed
Mirai Banjori
2015-02-10Johannes Bader's BlogJohannes Bader
The DGA of Banjori
Banjori
2013-05-21Kleissner & AssociatesPeter Kleissner
News on MultiBanker, features now a jabber p2p functionality
Banjori
2013-03-26Kleissner & AssociatesPeter Kleissner
Behind MultiBanker, what the security industry doesn’t tell you and its money mule network
Banjori
Yara Rules
[TLP:WHITE] win_banjori_auto (20230808 | Detects win.banjori.)
rule win_banjori_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.banjori."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.banjori"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6800010000 e8???????? 8945f4 81f9000c0000 7308 e8???????? 8945f0 }
            // n = 7, score = 100
            //   6800010000           | push                0x100
            //   e8????????           |                     
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   81f9000c0000         | cmp                 ecx, 0xc00
            //   7308                 | jae                 0xa
            //   e8????????           |                     
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax

        $sequence_1 = { 50 ff15???????? ffb5a0feffff e8???????? 53 53 53 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   ff15????????         |                     
            //   ffb5a0feffff         | push                dword ptr [ebp - 0x160]
            //   e8????????           |                     
            //   53                   | push                ebx
            //   53                   | push                ebx
            //   53                   | push                ebx

        $sequence_2 = { 68???????? ff75fc ff15???????? 53 ff75fc ff15???????? 68???????? }
            // n = 7, score = 100
            //   68????????           |                     
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   ff15????????         |                     
            //   53                   | push                ebx
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   ff15????????         |                     
            //   68????????           |                     

        $sequence_3 = { ff750c 53 53 53 53 ff7508 ff35???????? }
            // n = 7, score = 100
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   53                   | push                ebx
            //   53                   | push                ebx
            //   53                   | push                ebx
            //   53                   | push                ebx
            //   ff7508               | push                dword ptr [ebp + 8]
            //   ff35????????         |                     

        $sequence_4 = { 78e1 8945e8 eb18 8d85aafeffff 50 ff75e8 ff15???????? }
            // n = 7, score = 100
            //   78e1                 | js                  0xffffffe3
            //   8945e8               | mov                 dword ptr [ebp - 0x18], eax
            //   eb18                 | jmp                 0x1a
            //   8d85aafeffff         | lea                 eax, [ebp - 0x156]
            //   50                   | push                eax
            //   ff75e8               | push                dword ptr [ebp - 0x18]
            //   ff15????????         |                     

        $sequence_5 = { 85c0 7539 68???????? e8???????? 85c0 752b }
            // n = 6, score = 100
            //   85c0                 | test                eax, eax
            //   7539                 | jne                 0x3b
            //   68????????           |                     
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   752b                 | jne                 0x2d

        $sequence_6 = { 6802000080 e8???????? 85c0 0f85fe000000 895df0 8d45f0 50 }
            // n = 7, score = 100
            //   6802000080           | push                0x80000002
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   0f85fe000000         | jne                 0x104
            //   895df0               | mov                 dword ptr [ebp - 0x10], ebx
            //   8d45f0               | lea                 eax, [ebp - 0x10]
            //   50                   | push                eax

        $sequence_7 = { 8945f4 8d45f8 50 6819000200 6a00 68???????? 6802000080 }
            // n = 7, score = 100
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   8d45f8               | lea                 eax, [ebp - 8]
            //   50                   | push                eax
            //   6819000200           | push                0x20019
            //   6a00                 | push                0
            //   68????????           |                     
            //   6802000080           | push                0x80000002

        $sequence_8 = { 50 ff35???????? e8???????? e9???????? c745f864000000 68???????? ff15???????? }
            // n = 7, score = 100
            //   50                   | push                eax
            //   ff35????????         |                     
            //   e8????????           |                     
            //   e9????????           |                     
            //   c745f864000000       | mov                 dword ptr [ebp - 8], 0x64
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_9 = { 6a10 8d45b4 50 ff75c4 ff15???????? 85c0 0f883a020000 }
            // n = 7, score = 100
            //   6a10                 | push                0x10
            //   8d45b4               | lea                 eax, [ebp - 0x4c]
            //   50                   | push                eax
            //   ff75c4               | push                dword ptr [ebp - 0x3c]
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f883a020000         | js                  0x240

    condition:
        7 of them and filesize < 139264
}
Download all Yara Rules