SYMBOLCOMMON_NAMEaka. SYNONYMS
win.bouncer (Back to overview)

Bouncer

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_bouncer_auto (20230808 | Detects win.bouncer.)
rule win_bouncer_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.bouncer."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.bouncer"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 53 be???????? 83ec34 6a0d 59 8bfc }
            // n = 6, score = 200
            //   53                   | push                ebx
            //   be????????           |                     
            //   83ec34               | sub                 esp, 0x34
            //   6a0d                 | push                0xd
            //   59                   | pop                 ecx
            //   8bfc                 | mov                 edi, esp

        $sequence_1 = { a1???????? 56 3bc3 7422 }
            // n = 4, score = 200
            //   a1????????           |                     
            //   56                   | push                esi
            //   3bc3                 | cmp                 eax, ebx
            //   7422                 | je                  0x24

        $sequence_2 = { 8dbda6f8ffff 33f6 f3ab 66ab 6a1e 8d45a8 56 }
            // n = 7, score = 200
            //   8dbda6f8ffff         | lea                 edi, [ebp - 0x75a]
            //   33f6                 | xor                 esi, esi
            //   f3ab                 | rep stosd           dword ptr es:[edi], eax
            //   66ab                 | stosw               word ptr es:[edi], ax
            //   6a1e                 | push                0x1e
            //   8d45a8               | lea                 eax, [ebp - 0x58]
            //   56                   | push                esi

        $sequence_3 = { e8???????? 83c414 397e18 0f85ce020000 3bc3 7d50 33c9 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   83c414               | add                 esp, 0x14
            //   397e18               | cmp                 dword ptr [esi + 0x18], edi
            //   0f85ce020000         | jne                 0x2d4
            //   3bc3                 | cmp                 eax, ebx
            //   7d50                 | jge                 0x52
            //   33c9                 | xor                 ecx, ecx

        $sequence_4 = { 3bc3 0f84870e0000 50 ff15???????? }
            // n = 4, score = 200
            //   3bc3                 | cmp                 eax, ebx
            //   0f84870e0000         | je                  0xe8d
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_5 = { 8bec 81ec14040000 53 56 57 6a40 ff15???????? }
            // n = 7, score = 200
            //   8bec                 | mov                 ebp, esp
            //   81ec14040000         | sub                 esp, 0x414
            //   53                   | push                ebx
            //   56                   | push                esi
            //   57                   | push                edi
            //   6a40                 | push                0x40
            //   ff15????????         |                     

        $sequence_6 = { 8d8534ffffff 57 50 e9???????? }
            // n = 4, score = 200
            //   8d8534ffffff         | lea                 eax, [ebp - 0xcc]
            //   57                   | push                edi
            //   50                   | push                eax
            //   e9????????           |                     

        $sequence_7 = { 56 be???????? 57 56 e8???????? 8bd8 c7042499050000 }
            // n = 7, score = 200
            //   56                   | push                esi
            //   be????????           |                     
            //   57                   | push                edi
            //   56                   | push                esi
            //   e8????????           |                     
            //   8bd8                 | mov                 ebx, eax
            //   c7042499050000       | mov                 dword ptr [esp], 0x599

        $sequence_8 = { 8945d0 0f8e740e0000 8d85a0fcffff 50 ff75fc e8???????? }
            // n = 6, score = 200
            //   8945d0               | mov                 dword ptr [ebp - 0x30], eax
            //   0f8e740e0000         | jle                 0xe7a
            //   8d85a0fcffff         | lea                 eax, [ebp - 0x360]
            //   50                   | push                eax
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   e8????????           |                     

        $sequence_9 = { 897db0 8975c4 ff750c 8975bc 8975c0 }
            // n = 5, score = 200
            //   897db0               | mov                 dword ptr [ebp - 0x50], edi
            //   8975c4               | mov                 dword ptr [ebp - 0x3c], esi
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   8975bc               | mov                 dword ptr [ebp - 0x44], esi
            //   8975c0               | mov                 dword ptr [ebp - 0x40], esi

    condition:
        7 of them and filesize < 335872
}
Download all Yara Rules