SYMBOLCOMMON_NAMEaka. SYNONYMS
win.biscuit (Back to overview)

Biscuit

aka: zxdosml

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_biscuit_auto (20230808 | Detects win.biscuit.)
rule win_biscuit_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.biscuit."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.biscuit"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { e9???????? a1???????? 898588feffff 83bd88feffff00 0f85bb010000 bf???????? }
            // n = 6, score = 100
            //   e9????????           |                     
            //   a1????????           |                     
            //   898588feffff         | mov                 dword ptr [ebp - 0x178], eax
            //   83bd88feffff00       | cmp                 dword ptr [ebp - 0x178], 0
            //   0f85bb010000         | jne                 0x1c1
            //   bf????????           |                     

        $sequence_1 = { 84c0 894b04 0f84e8feffff 8b542418 52 }
            // n = 5, score = 100
            //   84c0                 | test                al, al
            //   894b04               | mov                 dword ptr [ebx + 4], ecx
            //   0f84e8feffff         | je                  0xfffffeee
            //   8b542418             | mov                 edx, dword ptr [esp + 0x18]
            //   52                   | push                edx

        $sequence_2 = { 8a54040c 40 f6d2 8854040b 3bc1 }
            // n = 5, score = 100
            //   8a54040c             | mov                 dl, byte ptr [esp + eax + 0xc]
            //   40                   | inc                 eax
            //   f6d2                 | not                 dl
            //   8854040b             | mov                 byte ptr [esp + eax + 0xb], dl
            //   3bc1                 | cmp                 eax, ecx

        $sequence_3 = { eb04 8b7c2424 8b4604 53 53 53 }
            // n = 6, score = 100
            //   eb04                 | jmp                 6
            //   8b7c2424             | mov                 edi, dword ptr [esp + 0x24]
            //   8b4604               | mov                 eax, dword ptr [esi + 4]
            //   53                   | push                ebx
            //   53                   | push                ebx
            //   53                   | push                ebx

        $sequence_4 = { e9???????? 8b4de4 bf???????? 33c0 8d9980000000 83c9ff f2ae }
            // n = 7, score = 100
            //   e9????????           |                     
            //   8b4de4               | mov                 ecx, dword ptr [ebp - 0x1c]
            //   bf????????           |                     
            //   33c0                 | xor                 eax, eax
            //   8d9980000000         | lea                 ebx, [ecx + 0x80]
            //   83c9ff               | or                  ecx, 0xffffffff
            //   f2ae                 | repne scasb         al, byte ptr es:[edi]

        $sequence_5 = { f2ae f7d1 49 3bd1 731f 8b7de0 8a0c1a }
            // n = 7, score = 100
            //   f2ae                 | repne scasb         al, byte ptr es:[edi]
            //   f7d1                 | not                 ecx
            //   49                   | dec                 ecx
            //   3bd1                 | cmp                 edx, ecx
            //   731f                 | jae                 0x21
            //   8b7de0               | mov                 edi, dword ptr [ebp - 0x20]
            //   8a0c1a               | mov                 cl, byte ptr [edx + ebx]

        $sequence_6 = { 740e 68???????? 57 e8???????? 83c408 f60610 }
            // n = 6, score = 100
            //   740e                 | je                  0x10
            //   68????????           |                     
            //   57                   | push                edi
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   f60610               | test                byte ptr [esi], 0x10

        $sequence_7 = { 899538feffff 83bd38feffff00 7511 8b85ccfeffff 2b45e4 8985c0feffff }
            // n = 6, score = 100
            //   899538feffff         | mov                 dword ptr [ebp - 0x1c8], edx
            //   83bd38feffff00       | cmp                 dword ptr [ebp - 0x1c8], 0
            //   7511                 | jne                 0x13
            //   8b85ccfeffff         | mov                 eax, dword ptr [ebp - 0x134]
            //   2b45e4               | sub                 eax, dword ptr [ebp - 0x1c]
            //   8985c0feffff         | mov                 dword ptr [ebp - 0x140], eax

        $sequence_8 = { c1e902 f3a5 8bc8 83e103 f3a4 68c8000000 ff15???????? }
            // n = 7, score = 100
            //   c1e902               | shr                 ecx, 2
            //   f3a5                 | rep movsd           dword ptr es:[edi], dword ptr [esi]
            //   8bc8                 | mov                 ecx, eax
            //   83e103               | and                 ecx, 3
            //   f3a4                 | rep movsb           byte ptr es:[edi], byte ptr [esi]
            //   68c8000000           | push                0xc8
            //   ff15????????         |                     

        $sequence_9 = { 8bcb e8???????? 84c0 7426 8b7b04 8bcd 8bd1 }
            // n = 7, score = 100
            //   8bcb                 | mov                 ecx, ebx
            //   e8????????           |                     
            //   84c0                 | test                al, al
            //   7426                 | je                  0x28
            //   8b7b04               | mov                 edi, dword ptr [ebx + 4]
            //   8bcd                 | mov                 ecx, ebp
            //   8bd1                 | mov                 edx, ecx

    condition:
        7 of them and filesize < 180224
}
Download all Yara Rules