SYMBOLCOMMON_NAMEaka. SYNONYMS
win.combos (Back to overview)

Combos

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_combos_auto (20230808 | Detects win.combos.)
rule win_combos_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.combos."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.combos"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 57 68ffff1f00 8d45e4 50 }
            // n = 4, score = 100
            //   57                   | push                edi
            //   68ffff1f00           | push                0x1fffff
            //   8d45e4               | lea                 eax, [ebp - 0x1c]
            //   50                   | push                eax

        $sequence_1 = { be???????? 8b4c2410 8bfb 8bc1 6a01 c1e902 f3a5 }
            // n = 7, score = 100
            //   be????????           |                     
            //   8b4c2410             | mov                 ecx, dword ptr [esp + 0x10]
            //   8bfb                 | mov                 edi, ebx
            //   8bc1                 | mov                 eax, ecx
            //   6a01                 | push                1
            //   c1e902               | shr                 ecx, 2
            //   f3a5                 | rep movsd           dword ptr es:[edi], dword ptr [esi]

        $sequence_2 = { 57 57 53 56 8b8dd8feffff }
            // n = 5, score = 100
            //   57                   | push                edi
            //   57                   | push                edi
            //   53                   | push                ebx
            //   56                   | push                esi
            //   8b8dd8feffff         | mov                 ecx, dword ptr [ebp - 0x128]

        $sequence_3 = { 89bdd4feffff 897dfc 8b4508 50 }
            // n = 4, score = 100
            //   89bdd4feffff         | mov                 dword ptr [ebp - 0x12c], edi
            //   897dfc               | mov                 dword ptr [ebp - 4], edi
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   50                   | push                eax

        $sequence_4 = { 8d054c160110 83780800 754e b741 b35a b620 }
            // n = 6, score = 100
            //   8d054c160110         | lea                 eax, [0x1001164c]
            //   83780800             | cmp                 dword ptr [eax + 8], 0
            //   754e                 | jne                 0x50
            //   b741                 | mov                 bh, 0x41
            //   b35a                 | mov                 bl, 0x5a
            //   b620                 | mov                 dh, 0x20

        $sequence_5 = { 53 8d44240c 55 56 89442410 57 c744241000000000 }
            // n = 7, score = 100
            //   53                   | push                ebx
            //   8d44240c             | lea                 eax, [esp + 0xc]
            //   55                   | push                ebp
            //   56                   | push                esi
            //   89442410             | mov                 dword ptr [esp + 0x10], eax
            //   57                   | push                edi
            //   c744241000000000     | mov                 dword ptr [esp + 0x10], 0

        $sequence_6 = { 740e 50 ff15???????? 830d????????ff c3 8b442404 c74050b0110110 }
            // n = 7, score = 100
            //   740e                 | je                  0x10
            //   50                   | push                eax
            //   ff15????????         |                     
            //   830d????????ff       |                     
            //   c3                   | ret                 
            //   8b442404             | mov                 eax, dword ptr [esp + 4]
            //   c74050b0110110       | mov                 dword ptr [eax + 0x50], 0x100111b0

        $sequence_7 = { 7514 8b442408 8b4c2410 5e }
            // n = 4, score = 100
            //   7514                 | jne                 0x16
            //   8b442408             | mov                 eax, dword ptr [esp + 8]
            //   8b4c2410             | mov                 ecx, dword ptr [esp + 0x10]
            //   5e                   | pop                 esi

        $sequence_8 = { 0bc5 33c1 8b848600ffffff 0bc7 5f 5e 5d }
            // n = 7, score = 100
            //   0bc5                 | or                  eax, ebp
            //   33c1                 | xor                 eax, ecx
            //   8b848600ffffff       | mov                 eax, dword ptr [esi + eax*4 - 0x100]
            //   0bc7                 | or                  eax, edi
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   5d                   | pop                 ebp

        $sequence_9 = { 83ec08 55 56 8b742414 85f6 0f8412010000 }
            // n = 6, score = 100
            //   83ec08               | sub                 esp, 8
            //   55                   | push                ebp
            //   56                   | push                esi
            //   8b742414             | mov                 esi, dword ptr [esp + 0x14]
            //   85f6                 | test                esi, esi
            //   0f8412010000         | je                  0x118

    condition:
        7 of them and filesize < 163840
}
Download all Yara Rules