SYMBOLCOMMON_NAMEaka. SYNONYMS
win.cycbot (Back to overview)

CycBot

VTCollection    

There is no description at this point.

References
2011-07-14ESET ResearchDavid Harley
Cycbot: Ready to Ride
CycBot
Yara Rules
[TLP:WHITE] win_cycbot_auto (20230808 | Detects win.cycbot.)
rule win_cycbot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.cycbot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cycbot"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 59 8b45ec e8???????? c3 6834020000 b8???????? e8???????? }
            // n = 7, score = 100
            //   59                   | pop                 ecx
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   e8????????           |                     
            //   c3                   | ret                 
            //   6834020000           | push                0x234
            //   b8????????           |                     
            //   e8????????           |                     

        $sequence_1 = { 57 ffb5e8feffff ff15???????? 8bb5ecfeffff 2bf3 f7de 1bf6 }
            // n = 7, score = 100
            //   57                   | push                edi
            //   ffb5e8feffff         | push                dword ptr [ebp - 0x118]
            //   ff15????????         |                     
            //   8bb5ecfeffff         | mov                 esi, dword ptr [ebp - 0x114]
            //   2bf3                 | sub                 esi, ebx
            //   f7de                 | neg                 esi
            //   1bf6                 | sbb                 esi, esi

        $sequence_2 = { c745dc44eb4300 c745e08ceb4300 c745e40cee4300 c745e820ee4300 c745ec34ee4300 c745f0f4ec4300 c745f4fcec4300 }
            // n = 7, score = 100
            //   c745dc44eb4300       | mov                 dword ptr [ebp - 0x24], 0x43eb44
            //   c745e08ceb4300       | mov                 dword ptr [ebp - 0x20], 0x43eb8c
            //   c745e40cee4300       | mov                 dword ptr [ebp - 0x1c], 0x43ee0c
            //   c745e820ee4300       | mov                 dword ptr [ebp - 0x18], 0x43ee20
            //   c745ec34ee4300       | mov                 dword ptr [ebp - 0x14], 0x43ee34
            //   c745f0f4ec4300       | mov                 dword ptr [ebp - 0x10], 0x43ecf4
            //   c745f4fcec4300       | mov                 dword ptr [ebp - 0xc], 0x43ecfc

        $sequence_3 = { 8b06 8b4008 89480c 8b06 894808 8b4508 8908 }
            // n = 7, score = 100
            //   8b06                 | mov                 eax, dword ptr [esi]
            //   8b4008               | mov                 eax, dword ptr [eax + 8]
            //   89480c               | mov                 dword ptr [eax + 0xc], ecx
            //   8b06                 | mov                 eax, dword ptr [esi]
            //   894808               | mov                 dword ptr [eax + 8], ecx
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8908                 | mov                 dword ptr [eax], ecx

        $sequence_4 = { 59 33c0 8d7dc8 f3ab aa 8d45c8 6a21 }
            // n = 7, score = 100
            //   59                   | pop                 ecx
            //   33c0                 | xor                 eax, eax
            //   8d7dc8               | lea                 edi, [ebp - 0x38]
            //   f3ab                 | rep stosd           dword ptr es:[edi], eax
            //   aa                   | stosb               byte ptr es:[edi], al
            //   8d45c8               | lea                 eax, [ebp - 0x38]
            //   6a21                 | push                0x21

        $sequence_5 = { 33c0 8903 894304 57 894308 ff15???????? c70300000000 }
            // n = 7, score = 100
            //   33c0                 | xor                 eax, eax
            //   8903                 | mov                 dword ptr [ebx], eax
            //   894304               | mov                 dword ptr [ebx + 4], eax
            //   57                   | push                edi
            //   894308               | mov                 dword ptr [ebx + 8], eax
            //   ff15????????         |                     
            //   c70300000000         | mov                 dword ptr [ebx], 0

        $sequence_6 = { 8d854cfbffff 50 8bc7 e8???????? 59 59 57 }
            // n = 7, score = 100
            //   8d854cfbffff         | lea                 eax, [ebp - 0x4b4]
            //   50                   | push                eax
            //   8bc7                 | mov                 eax, edi
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   57                   | push                edi

        $sequence_7 = { ff5108 8d85e0fbffff 50 ff15???????? ff85d8fbffff 39bdb4fbffff }
            // n = 6, score = 100
            //   ff5108               | call                dword ptr [ecx + 8]
            //   8d85e0fbffff         | lea                 eax, [ebp - 0x420]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   ff85d8fbffff         | inc                 dword ptr [ebp - 0x428]
            //   39bdb4fbffff         | cmp                 dword ptr [ebp - 0x44c], edi

        $sequence_8 = { 50 e8???????? 837c241801 59 59 7408 c744241807000000 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   e8????????           |                     
            //   837c241801           | cmp                 dword ptr [esp + 0x18], 1
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   7408                 | je                  0xa
            //   c744241807000000     | mov                 dword ptr [esp + 0x18], 7

        $sequence_9 = { b90a0a0000 663b4c07fe 7508 8945fc be01000000 40 }
            // n = 6, score = 100
            //   b90a0a0000           | mov                 ecx, 0xa0a
            //   663b4c07fe           | cmp                 cx, word ptr [edi + eax - 2]
            //   7508                 | jne                 0xa
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   be01000000           | mov                 esi, 1
            //   40                   | inc                 eax

    condition:
        7 of them and filesize < 1163264
}
[TLP:WHITE] win_cycbot_w0   (20201106 | Captures characteristic strings of CycBot.)
rule win_cycbot_w0 {

    meta:
        author = "anonymous"
        date = "2020-11-06"
        description = "Captures characteristic strings of CycBot."
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cycbot"
        malpedia_rule_date = "20201106"
        malpedia_hash = ""
        malpedia_version = "20201106"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

  strings:
      $net_1 = "t=t&hrs=%d&q=id=1000&ver=%s&s=%d"
      $net_2 = "&system=%d&id=%s&hwid=%s&search=%s"
      $net_3 = "http://%s/s.php?c=121&id=%s"
      $net_4 = "pmv=2&id=%s&hwid=%s"
      $net_5 = "t=%s&p4=0&q=%s&z22=0&s=%d&hrs=%d"
      $s_1 = "SELECT_RESERV_SRV_%d"
      $s_2 = "_PRM_NAME_TASK_LOADER_5"
      $s_3 = "LST_TM_OF_PNG"
      $mutex_1 = "4A3282FEF482C0F79E1"
      $mutex_2 = "{0ECE180F-6E9E-4FA6-A154-6876D9DB8906}"
      $mutex_3 = "{C66E79CE-8935-4ed9-A6B1-4983619CB925}"
      $mutex_4 = "{35BCA615-C82A-4152-8857-BCC626AE4C8D}"

  condition:
      (uint16(0) == 0x5A4D and uint32(uint32(0x3C)) == 0x00004550) and 5 of them
}
Download all Yara Rules