SYMBOLCOMMON_NAMEaka. SYNONYMS
win.collectorgoomba (Back to overview)

CollectorGoomba

aka: Collector Stealer
VTCollection    

There is no description at this point.

References
2022-11-26BushidoToken BlogBushidoToken
Detecting and Fingerprinting Infostealer Malware-as-a-Service platforms
CollectorGoomba Misha TitanStealer
2020-07-01VMRayJohn Faria
Threat Bulletin: Cutting-off the Command-and-Control Infrastructure of CollectorGoomba
CollectorGoomba
Yara Rules
[TLP:WHITE] win_collectorgoomba_auto (20230808 | Detects win.collectorgoomba.)
rule win_collectorgoomba_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.collectorgoomba."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.collectorgoomba"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { eb91 8b450c 833801 7e04 834dfcff 837dfc00 7c1c }
            // n = 7, score = 200
            //   eb91                 | jmp                 0xffffff93
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   833801               | cmp                 dword ptr [eax], 1
            //   7e04                 | jle                 6
            //   834dfcff             | or                  dword ptr [ebp - 4], 0xffffffff
            //   837dfc00             | cmp                 dword ptr [ebp - 4], 0
            //   7c1c                 | jl                  0x1e

        $sequence_1 = { 8b8084000000 8945fc 837dfc00 756e 8b4508 83787c00 7465 }
            // n = 7, score = 200
            //   8b8084000000         | mov                 eax, dword ptr [eax + 0x84]
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   837dfc00             | cmp                 dword ptr [ebp - 4], 0
            //   756e                 | jne                 0x70
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   83787c00             | cmp                 dword ptr [eax + 0x7c], 0
            //   7465                 | je                  0x67

        $sequence_2 = { ff30 ff75f8 ff75fc ff7508 e8???????? 83c410 8b4508 }
            // n = 7, score = 200
            //   ff30                 | push                dword ptr [eax]
            //   ff75f8               | push                dword ptr [ebp - 8]
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   ff7508               | push                dword ptr [ebp + 8]
            //   e8????????           |                     
            //   83c410               | add                 esp, 0x10
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]

        $sequence_3 = { 83c007 894588 ff758c ff7588 8d8528fdffff 50 8d4dc4 }
            // n = 7, score = 200
            //   83c007               | add                 eax, 7
            //   894588               | mov                 dword ptr [ebp - 0x78], eax
            //   ff758c               | push                dword ptr [ebp - 0x74]
            //   ff7588               | push                dword ptr [ebp - 0x78]
            //   8d8528fdffff         | lea                 eax, [ebp - 0x2d8]
            //   50                   | push                eax
            //   8d4dc4               | lea                 ecx, [ebp - 0x3c]

        $sequence_4 = { ffb574ffffff e8???????? 59 59 8845e6 8a45e6 8845e5 }
            // n = 7, score = 200
            //   ffb574ffffff         | push                dword ptr [ebp - 0x8c]
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   8845e6               | mov                 byte ptr [ebp - 0x1a], al
            //   8a45e6               | mov                 al, byte ptr [ebp - 0x1a]
            //   8845e5               | mov                 byte ptr [ebp - 0x1b], al

        $sequence_5 = { c705????????020a010d c705????????04050f01 833d????????00 740a c705????????04060b08 c705????????0206030b c705????????08050a0e }
            // n = 7, score = 200
            //   c705????????020a010d     |     
            //   c705????????04050f01     |     
            //   833d????????00       |                     
            //   740a                 | je                  0xc
            //   c705????????04060b08     |     
            //   c705????????0206030b     |     
            //   c705????????08050a0e     |     

        $sequence_6 = { ff704c 8b4508 ff30 e8???????? 59 59 8945d4 }
            // n = 7, score = 200
            //   ff704c               | push                dword ptr [eax + 0x4c]
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   ff30                 | push                dword ptr [eax]
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   8945d4               | mov                 dword ptr [ebp - 0x2c], eax

        $sequence_7 = { e8???????? 83c40c ebd1 33c0 40 c1e005 c64405d000 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   ebd1                 | jmp                 0xffffffd3
            //   33c0                 | xor                 eax, eax
            //   40                   | inc                 eax
            //   c1e005               | shl                 eax, 5
            //   c64405d000           | mov                 byte ptr [ebp + eax - 0x30], 0

        $sequence_8 = { ff75fc e8???????? 59 59 ebad ff75d0 6a00 }
            // n = 7, score = 200
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   ebad                 | jmp                 0xffffffaf
            //   ff75d0               | push                dword ptr [ebp - 0x30]
            //   6a00                 | push                0

        $sequence_9 = { 8bec 83ec10 8b4508 8945f0 8b45f0 8b8018010000 8945f4 }
            // n = 7, score = 200
            //   8bec                 | mov                 ebp, esp
            //   83ec10               | sub                 esp, 0x10
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   8b45f0               | mov                 eax, dword ptr [ebp - 0x10]
            //   8b8018010000         | mov                 eax, dword ptr [eax + 0x118]
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax

    condition:
        7 of them and filesize < 1400832
}
Download all Yara Rules