SYMBOLCOMMON_NAMEaka. SYNONYMS
win.bohmini (Back to overview)

Bohmini

VTCollection    

There is no description at this point.

References

There are currently no references.

Yara Rules
[TLP:WHITE] win_bohmini_auto (20230808 | Detects win.bohmini.)
rule win_bohmini_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.bohmini."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.bohmini"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 896c2410 896c2414 0f86c5000000 8b7c2420 }
            // n = 4, score = 100
            //   896c2410             | mov                 dword ptr [esp + 0x10], ebp
            //   896c2414             | mov                 dword ptr [esp + 0x14], ebp
            //   0f86c5000000         | jbe                 0xcb
            //   8b7c2420             | mov                 edi, dword ptr [esp + 0x20]

        $sequence_1 = { 6a00 6a00 8bca 83c11a 51 6a00 6a00 }
            // n = 7, score = 100
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   8bca                 | mov                 ecx, edx
            //   83c11a               | add                 ecx, 0x1a
            //   51                   | push                ecx
            //   6a00                 | push                0
            //   6a00                 | push                0

        $sequence_2 = { 8d542414 6a00 52 ff15???????? 85c0 }
            // n = 5, score = 100
            //   8d542414             | lea                 edx, [esp + 0x14]
            //   6a00                 | push                0
            //   52                   | push                edx
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax

        $sequence_3 = { ff15???????? 3bc3 a3???????? 7512 5f 5e }
            // n = 6, score = 100
            //   ff15????????         |                     
            //   3bc3                 | cmp                 eax, ebx
            //   a3????????           |                     
            //   7512                 | jne                 0x14
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_4 = { 6800040000 50 53 ff15???????? 50 ff15???????? }
            // n = 6, score = 100
            //   6800040000           | push                0x400
            //   50                   | push                eax
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_5 = { 4a 741a 4a 7543 e8???????? 03c6 33d2 }
            // n = 7, score = 100
            //   4a                   | dec                 edx
            //   741a                 | je                  0x1c
            //   4a                   | dec                 edx
            //   7543                 | jne                 0x45
            //   e8????????           |                     
            //   03c6                 | add                 eax, esi
            //   33d2                 | xor                 edx, edx

        $sequence_6 = { 83c410 85c0 7507 6891130000 eb2a }
            // n = 5, score = 100
            //   83c410               | add                 esp, 0x10
            //   85c0                 | test                eax, eax
            //   7507                 | jne                 9
            //   6891130000           | push                0x1391
            //   eb2a                 | jmp                 0x2c

        $sequence_7 = { 8b5608 52 ffd5 40 50 }
            // n = 5, score = 100
            //   8b5608               | mov                 edx, dword ptr [esi + 8]
            //   52                   | push                edx
            //   ffd5                 | call                ebp
            //   40                   | inc                 eax
            //   50                   | push                eax

        $sequence_8 = { 52 e8???????? 40 50 8d8424b8010000 50 }
            // n = 6, score = 100
            //   52                   | push                edx
            //   e8????????           |                     
            //   40                   | inc                 eax
            //   50                   | push                eax
            //   8d8424b8010000       | lea                 eax, [esp + 0x1b8]
            //   50                   | push                eax

        $sequence_9 = { 8b2d???????? 8b3e 51 6a00 ffd5 50 ffd3 }
            // n = 7, score = 100
            //   8b2d????????         |                     
            //   8b3e                 | mov                 edi, dword ptr [esi]
            //   51                   | push                ecx
            //   6a00                 | push                0
            //   ffd5                 | call                ebp
            //   50                   | push                eax
            //   ffd3                 | call                ebx

    condition:
        7 of them and filesize < 139264
}
Download all Yara Rules