SYMBOLCOMMON_NAMEaka. SYNONYMS
win.buterat (Back to overview)

Buterat

aka: spyvoltar
VTCollection     URLhaus    

There is no description at this point.

References
2011-01-20antivirnews
Beschreibung des Virus Backdoor.Win32. Buterat.afj
Buterat
Yara Rules
[TLP:WHITE] win_buterat_auto (20230808 | Detects win.buterat.)
rule win_buterat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.buterat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.buterat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 56 8d4dfc 51 57 50 53 }
            // n = 6, score = 100
            //   56                   | push                esi
            //   8d4dfc               | lea                 ecx, [ebp - 4]
            //   51                   | push                ecx
            //   57                   | push                edi
            //   50                   | push                eax
            //   53                   | push                ebx

        $sequence_1 = { 750a 56 6a07 e8???????? 59 59 ff750c }
            // n = 7, score = 100
            //   750a                 | jne                 0xc
            //   56                   | push                esi
            //   6a07                 | push                7
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   ff750c               | push                dword ptr [ebp + 0xc]

        $sequence_2 = { ff15???????? 8b5d75 53 33c0 e8???????? 85c0 59 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   8b5d75               | mov                 ebx, dword ptr [ebp + 0x75]
            //   53                   | push                ebx
            //   33c0                 | xor                 eax, eax
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   59                   | pop                 ecx

        $sequence_3 = { 56 57 33f6 e8???????? 85c0 59 0f868b000000 }
            // n = 7, score = 100
            //   56                   | push                esi
            //   57                   | push                edi
            //   33f6                 | xor                 esi, esi
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   59                   | pop                 ecx
            //   0f868b000000         | jbe                 0x91

        $sequence_4 = { 750b e8???????? 99 f77dfc 8bda 837d6806 }
            // n = 6, score = 100
            //   750b                 | jne                 0xd
            //   e8????????           |                     
            //   99                   | cdq                 
            //   f77dfc               | idiv                dword ptr [ebp - 4]
            //   8bda                 | mov                 ebx, edx
            //   837d6806             | cmp                 dword ptr [ebp + 0x68], 6

        $sequence_5 = { 8d8564dfffff 50 8bc3 e8???????? 83c40c ff75f4 ffd7 }
            // n = 7, score = 100
            //   8d8564dfffff         | lea                 eax, [ebp - 0x209c]
            //   50                   | push                eax
            //   8bc3                 | mov                 eax, ebx
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   ff75f4               | push                dword ptr [ebp - 0xc]
            //   ffd7                 | call                edi

        $sequence_6 = { 8bec b800100000 e8???????? 8b4d08 }
            // n = 4, score = 100
            //   8bec                 | mov                 ebp, esp
            //   b800100000           | mov                 eax, 0x1000
            //   e8????????           |                     
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]

        $sequence_7 = { e8???????? 83c40c 85c0 0f8424010000 68???????? 53 68???????? }
            // n = 7, score = 100
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   85c0                 | test                eax, eax
            //   0f8424010000         | je                  0x12a
            //   68????????           |                     
            //   53                   | push                ebx
            //   68????????           |                     

        $sequence_8 = { 41 41 47 3b7d0c 72cd 5b 33c0 }
            // n = 7, score = 100
            //   41                   | inc                 ecx
            //   41                   | inc                 ecx
            //   47                   | inc                 edi
            //   3b7d0c               | cmp                 edi, dword ptr [ebp + 0xc]
            //   72cd                 | jb                  0xffffffcf
            //   5b                   | pop                 ebx
            //   33c0                 | xor                 eax, eax

        $sequence_9 = { 33db 385d1c 56 57 895df0 750d 8a4518 }
            // n = 7, score = 100
            //   33db                 | xor                 ebx, ebx
            //   385d1c               | cmp                 byte ptr [ebp + 0x1c], bl
            //   56                   | push                esi
            //   57                   | push                edi
            //   895df0               | mov                 dword ptr [ebp - 0x10], ebx
            //   750d                 | jne                 0xf
            //   8a4518               | mov                 al, byte ptr [ebp + 0x18]

    condition:
        7 of them and filesize < 278528
}
Download all Yara Rules