SYMBOLCOMMON_NAMEaka. SYNONYMS
win.clipog (Back to overview)

Clipog

VTCollection    

A keylogger.

References
2023-10-19SymantecThreat Hunter Team
Crambus: New Campaign Targets Middle Eastern Government
Clipog
Yara Rules
[TLP:WHITE] win_clipog_auto (20230808 | Detects win.clipog.)
rule win_clipog_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.clipog."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.clipog"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c744242880000000 c744242004000000 4533c9 418d5104 458d4101 ff15???????? 48898710180000 }
            // n = 7, score = 100
            //   c744242880000000     | xor                 eax, eax
            //   c744242004000000     | dec                 ecx
            //   4533c9               | mov                 ebp, eax
            //   418d5104             | dec                 esp
            //   458d4101             | lea                 ecx, [0xffff7c47]
            //   ff15????????         |                     
            //   48898710180000       | dec                 esp

        $sequence_1 = { 4c8bea 4b8b8cf7907c0200 4c8b15???????? 4883cfff 418bc2 498bd2 4833d1 }
            // n = 7, score = 100
            //   4c8bea               | dec                 ecx
            //   4b8b8cf7907c0200     | cmp                 ebp, esp
            //   4c8b15????????       |                     
            //   4883cfff             | dec                 eax
            //   418bc2               | mov                 ecx, ebp
            //   498bd2               | dec                 eax
            //   4833d1               | lea                 edx, [0x17631]

        $sequence_2 = { 83c7f8 81ffd6000000 0f87eb030000 488d1531c5ffff 0fb6843a24410000 8b8c824c400000 4803ca }
            // n = 7, score = 100
            //   83c7f8               | dec                 eax
            //   81ffd6000000         | mov                 dword ptr [esp + 0x38], 0xfffffffe
            //   0f87eb030000         | dec                 eax
            //   488d1531c5ffff       | mov                 dword ptr [esp + 0x210], ebx
            //   0fb6843a24410000     | dec                 eax
            //   8b8c824c400000       | xor                 eax, esp
            //   4803ca               | dec                 eax

        $sequence_3 = { 48895808 48896810 48897018 48897820 4156 33ed 4c8d352e910000 }
            // n = 7, score = 100
            //   48895808             | lea                 ebx, [0x16070]
            //   48896810             | jmp                 0x74
            //   48897018             | dec                 eax
            //   48897820             | lea                 ebx, [0x16077]
            //   4156                 | xor                 ebp, ebp
            //   33ed                 | dec                 esp
            //   4c8d352e910000       | lea                 esi, [0x912e]

        $sequence_4 = { 4c8d0d13210100 8bf9 488d150a210100 b907000000 4c8d05f6200100 e8???????? }
            // n = 6, score = 100
            //   4c8d0d13210100       | lea                 ecx, [0xfffea9fb]
            //   8bf9                 | dec                 eax
            //   488d150a210100       | shl                 esi, 2
            //   b907000000           | movzx               eax, word ptr [ecx + edi*4 + 0x1d3f0]
            //   4c8d05f6200100       | dec                 eax
            //   e8????????           |                     

        $sequence_5 = { eb7a 488d0dd0140200 e8???????? 85c0 0f94c0 eb67 }
            // n = 6, score = 100
            //   eb7a                 | dec                 eax
            //   488d0dd0140200       | mov                 edx, 0xffffffff
            //   e8????????           |                     
            //   85c0                 | or                  eax, 0xffffffff
            //   0f94c0               | dec                 ebp
            //   eb67                 | mov                 esi, esp

        $sequence_6 = { 488d15b6e80100 e9???????? 488d15bae80100 e9???????? }
            // n = 4, score = 100
            //   488d15b6e80100       | lea                 eax, [0x1df77]
            //   e9????????           |                     
            //   488d15bae80100       | dec                 ebx
            //   e9????????           |                     

        $sequence_7 = { 488d1585ee0000 488d0d76ee0000 e8???????? 0fb605???????? }
            // n = 4, score = 100
            //   488d1585ee0000       | je                  0xa4
            //   488d0d76ee0000       | dec                 eax
            //   e8????????           |                     
            //   0fb605????????       |                     

        $sequence_8 = { e9???????? 4c8d256b4e0100 8bee 498bc4 41bf01000000 }
            // n = 5, score = 100
            //   e9????????           |                     
            //   4c8d256b4e0100       | inc                 esp
            //   8bee                 | mov                 dword ptr [esp + 0x40], esp
            //   498bc4               | test                al, al
            //   41bf01000000         | je                  0xac

        $sequence_9 = { f20f1000 8b7808 e9???????? 488d05ae920100 4a8b0ce8 42f644313880 }
            // n = 6, score = 100
            //   f20f1000             | ror                 edx, cl
            //   8b7808               | dec                 eax
            //   e9????????           |                     
            //   488d05ae920100       | lea                 ecx, [0xffff7b07]
            //   4a8b0ce8             | and                 ebp, 0x3f
            //   42f644313880         | dec                 esp

    condition:
        7 of them and filesize < 372736
}
Download all Yara Rules