SYMBOLCOMMON_NAMEaka. SYNONYMS
win.bundestrojaner (Back to overview)

Bundestrojaner

aka: R2D2, 0zapftis
VTCollection    

There is no description at this point.

References
2011-10-08CCCCCC
ANALYSE EINER REGIERUNGS-MALWARE
Bundestrojaner
2011-10-08F-SecureMikko
Possible Governmental Backdoor Found ("Case R2D2")
Bundestrojaner
Yara Rules
[TLP:WHITE] win_bundestrojaner_auto (20230808 | Detects win.bundestrojaner.)
rule win_bundestrojaner_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.bundestrojaner."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.bundestrojaner"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 894c2414 33ff 85c0 897c2410 741f 47 d1f8 }
            // n = 7, score = 100
            //   894c2414             | mov                 dword ptr [esp + 0x14], ecx
            //   33ff                 | xor                 edi, edi
            //   85c0                 | test                eax, eax
            //   897c2410             | mov                 dword ptr [esp + 0x10], edi
            //   741f                 | je                  0x21
            //   47                   | inc                 edi
            //   d1f8                 | sar                 eax, 1

        $sequence_1 = { 3bc8 7cc3 8b5608 8b4e70 d9442460 42 897e04 }
            // n = 7, score = 100
            //   3bc8                 | cmp                 ecx, eax
            //   7cc3                 | jl                  0xffffffc5
            //   8b5608               | mov                 edx, dword ptr [esi + 8]
            //   8b4e70               | mov                 ecx, dword ptr [esi + 0x70]
            //   d9442460             | fld                 dword ptr [esp + 0x60]
            //   42                   | inc                 edx
            //   897e04               | mov                 dword ptr [esi + 4], edi

        $sequence_2 = { 50 8d55fc 51 52 e8???????? 8b87c0000000 b980000000 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   8d55fc               | lea                 edx, [ebp - 4]
            //   51                   | push                ecx
            //   52                   | push                edx
            //   e8????????           |                     
            //   8b87c0000000         | mov                 eax, dword ptr [edi + 0xc0]
            //   b980000000           | mov                 ecx, 0x80

        $sequence_3 = { 56 8b742438 57 8b7c242c 8bc7 c744241000000000 }
            // n = 6, score = 100
            //   56                   | push                esi
            //   8b742438             | mov                 esi, dword ptr [esp + 0x38]
            //   57                   | push                edi
            //   8b7c242c             | mov                 edi, dword ptr [esp + 0x2c]
            //   8bc7                 | mov                 eax, edi
            //   c744241000000000     | mov                 dword ptr [esp + 0x10], 0

        $sequence_4 = { 8b4e34 8d1482 52 50 8b460c 50 51 }
            // n = 7, score = 100
            //   8b4e34               | mov                 ecx, dword ptr [esi + 0x34]
            //   8d1482               | lea                 edx, [edx + eax*4]
            //   52                   | push                edx
            //   50                   | push                eax
            //   8b460c               | mov                 eax, dword ptr [esi + 0xc]
            //   50                   | push                eax
            //   51                   | push                ecx

        $sequence_5 = { 83c420 8b5104 85d2 0f95c2 83f806 885114 }
            // n = 6, score = 100
            //   83c420               | add                 esp, 0x20
            //   8b5104               | mov                 edx, dword ptr [ecx + 4]
            //   85d2                 | test                edx, edx
            //   0f95c2               | setne               dl
            //   83f806               | cmp                 eax, 6
            //   885114               | mov                 byte ptr [ecx + 0x14], dl

        $sequence_6 = { d9c9 d959fc 3b5610 7cdb ddd8 8b4610 8b5c2418 }
            // n = 7, score = 100
            //   d9c9                 | fxch                st(1)
            //   d959fc               | fstp                dword ptr [ecx - 4]
            //   3b5610               | cmp                 edx, dword ptr [esi + 0x10]
            //   7cdb                 | jl                  0xffffffdd
            //   ddd8                 | fstp                st(0)
            //   8b4610               | mov                 eax, dword ptr [esi + 0x10]
            //   8b5c2418             | mov                 ebx, dword ptr [esp + 0x18]

        $sequence_7 = { 75fb 83fe0b 7e15 8b442414 50 8b08 c7411406000000 }
            // n = 7, score = 100
            //   75fb                 | jne                 0xfffffffd
            //   83fe0b               | cmp                 esi, 0xb
            //   7e15                 | jle                 0x17
            //   8b442414             | mov                 eax, dword ptr [esp + 0x14]
            //   50                   | push                eax
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   c7411406000000       | mov                 dword ptr [ecx + 0x14], 6

        $sequence_8 = { 8d54241c 89442420 8b44240c 6a00 52 6a00 }
            // n = 6, score = 100
            //   8d54241c             | lea                 edx, [esp + 0x1c]
            //   89442420             | mov                 dword ptr [esp + 0x20], eax
            //   8b44240c             | mov                 eax, dword ptr [esp + 0xc]
            //   6a00                 | push                0
            //   52                   | push                edx
            //   6a00                 | push                0

        $sequence_9 = { dd1c24 e8???????? 83c408 e8???????? 85c0 8944241c 7d04 }
            // n = 7, score = 100
            //   dd1c24               | fstp                qword ptr [esp]
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   8944241c             | mov                 dword ptr [esp + 0x1c], eax
            //   7d04                 | jge                 6

    condition:
        7 of them and filesize < 729088
}
Download all Yara Rules