SYMBOLCOMMON_NAMEaka. SYNONYMS
win.conficker (Back to overview)

Conficker

aka: traffic converter, downadup, Kido
VTCollection    

There is no description at this point.

References
2022-02-08Itay Migdal
Conficker Analysis
Conficker
2022-01-24Red CanaryThe Red Canary Team
Intelligence Insights: January 2022
Blister Conficker
2021-03-15MiniToolHelen
Conficker - One of the Most Prevalent & Complex Windows Worms
Conficker
2018-11-20GIthub (tillmannw)Tillmann Werner
Information, tools, and signatures around the Conficker computer worm
Conficker
2010-01-01MandiantEro Carrera, Peter Silberman
State of Malware: Family Ties
Bredolab Conficker Cutwail KoobFace Oderoor Poison Ivy Rustock Sinowal Szribi Zeus
2009-03-08SRI InternationalHassen Saidi, Phillip Porras, Vinod Yegneswaran
Conficker C Analysis
Conficker
2009-01-01Kaspersky LabsKaspersky Labs
Kaspersky Lab analyses new version of Kido (Conficker)
Conficker
Yara Rules
[TLP:WHITE] win_conficker_auto (20230808 | Detects win.conficker.)
rule win_conficker_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.conficker."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.conficker"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ebe4 f60638 75a8 b008 d0ef 1400 }
            // n = 6, score = 300
            //   ebe4                 | jmp                 0xffffffe6
            //   f60638               | test                byte ptr [esi], 0x38
            //   75a8                 | jne                 0xffffffaa
            //   b008                 | mov                 al, 8
            //   d0ef                 | shr                 bh, 1
            //   1400                 | adc                 al, 0

        $sequence_1 = { df6de8 51 df6df8 51 }
            // n = 4, score = 300
            //   df6de8               | fild                qword ptr [ebp - 0x18]
            //   51                   | push                ecx
            //   df6df8               | fild                qword ptr [ebp - 8]
            //   51                   | push                ecx

        $sequence_2 = { 8bec 83ec20 8b0d???????? a1???????? 8365f800 56 }
            // n = 6, score = 300
            //   8bec                 | mov                 ebp, esp
            //   83ec20               | sub                 esp, 0x20
            //   8b0d????????         |                     
            //   a1????????           |                     
            //   8365f800             | and                 dword ptr [ebp - 8], 0
            //   56                   | push                esi

        $sequence_3 = { 3c04 7415 42 42 60 b066 f2ae }
            // n = 7, score = 300
            //   3c04                 | cmp                 al, 4
            //   7415                 | je                  0x17
            //   42                   | inc                 edx
            //   42                   | inc                 edx
            //   60                   | pushal              
            //   b066                 | mov                 al, 0x66
            //   f2ae                 | repne scasb         al, byte ptr es:[edi]

        $sequence_4 = { c3 6a10 68???????? e8???????? 68???????? ff15???????? }
            // n = 6, score = 300
            //   c3                   | ret                 
            //   6a10                 | push                0x10
            //   68????????           |                     
            //   e8????????           |                     
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_5 = { 3345f8 33c7 33c6 50 ff15???????? 59 5f }
            // n = 7, score = 300
            //   3345f8               | xor                 eax, dword ptr [ebp - 8]
            //   33c7                 | xor                 eax, edi
            //   33c6                 | xor                 eax, esi
            //   50                   | push                eax
            //   ff15????????         |                     
            //   59                   | pop                 ecx
            //   5f                   | pop                 edi

        $sequence_6 = { 8b4508 33d2 8910 895004 33c9 894c8808 41 }
            // n = 7, score = 300
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   33d2                 | xor                 edx, edx
            //   8910                 | mov                 dword ptr [eax], edx
            //   895004               | mov                 dword ptr [eax + 4], edx
            //   33c9                 | xor                 ecx, ecx
            //   894c8808             | mov                 dword ptr [eax + ecx*4 + 8], ecx
            //   41                   | inc                 ecx

        $sequence_7 = { 8d85f8fbffff ff7510 50 e8???????? }
            // n = 4, score = 300
            //   8d85f8fbffff         | lea                 eax, [ebp - 0x408]
            //   ff7510               | push                dword ptr [ebp + 0x10]
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_8 = { 8954241c 61 c3 ac }
            // n = 4, score = 300
            //   8954241c             | mov                 dword ptr [esp + 0x1c], edx
            //   61                   | popal               
            //   c3                   | ret                 
            //   ac                   | lodsb               al, byte ptr [esi]

        $sequence_9 = { 55 8bec 83ec20 8b0d???????? a1???????? }
            // n = 5, score = 300
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83ec20               | sub                 esp, 0x20
            //   8b0d????????         |                     
            //   a1????????           |                     

    condition:
        7 of them and filesize < 335872
}
Download all Yara Rules