SYMBOLCOMMON_NAMEaka. SYNONYMS
win.dairy (Back to overview)

Dairy

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_dairy_auto (20230808 | Detects win.dairy.)
rule win_dairy_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.dairy."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.dairy"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 5b 81c48c050000 c3 668b15???????? }
            // n = 4, score = 100
            //   5b                   | pop                 ebx
            //   81c48c050000         | add                 esp, 0x58c
            //   c3                   | ret                 
            //   668b15????????       |                     

        $sequence_1 = { 68???????? 52 e8???????? 83c40c 85c0 752e }
            // n = 6, score = 100
            //   68????????           |                     
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   85c0                 | test                eax, eax
            //   752e                 | jne                 0x30

        $sequence_2 = { 83c408 8bc6 5f 5e 5d 81c424030000 c3 }
            // n = 7, score = 100
            //   83c408               | add                 esp, 8
            //   8bc6                 | mov                 eax, esi
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   5d                   | pop                 ebp
            //   81c424030000         | add                 esp, 0x324
            //   c3                   | ret                 

        $sequence_3 = { be01000000 5b 57 ff15???????? 55 e8???????? 83c404 }
            // n = 7, score = 100
            //   be01000000           | mov                 esi, 1
            //   5b                   | pop                 ebx
            //   57                   | push                edi
            //   ff15????????         |                     
            //   55                   | push                ebp
            //   e8????????           |                     
            //   83c404               | add                 esp, 4

        $sequence_4 = { 8d542418 52 57 e8???????? 85c0 7414 6a00 }
            // n = 7, score = 100
            //   8d542418             | lea                 edx, [esp + 0x18]
            //   52                   | push                edx
            //   57                   | push                edi
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   7414                 | je                  0x16
            //   6a00                 | push                0

        $sequence_5 = { 4b 81cb00fcffff 43 2bc3 }
            // n = 4, score = 100
            //   4b                   | dec                 ebx
            //   81cb00fcffff         | or                  ebx, 0xfffffc00
            //   43                   | inc                 ebx
            //   2bc3                 | sub                 eax, ebx

        $sequence_6 = { 85c0 0f8ef6000000 8b550c 53 56 52 e8???????? }
            // n = 7, score = 100
            //   85c0                 | test                eax, eax
            //   0f8ef6000000         | jle                 0xfc
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]
            //   53                   | push                ebx
            //   56                   | push                esi
            //   52                   | push                edx
            //   e8????????           |                     

        $sequence_7 = { f3a5 8bca 8d54243c 83e103 f3a4 83c9ff }
            // n = 6, score = 100
            //   f3a5                 | rep movsd           dword ptr es:[edi], dword ptr [esi]
            //   8bca                 | mov                 ecx, edx
            //   8d54243c             | lea                 edx, [esp + 0x3c]
            //   83e103               | and                 ecx, 3
            //   f3a4                 | rep movsb           byte ptr es:[edi], byte ptr [esi]
            //   83c9ff               | or                  ecx, 0xffffffff

        $sequence_8 = { 49 51 8d8c2408010000 51 53 e8???????? 83c40c }
            // n = 7, score = 100
            //   49                   | dec                 ecx
            //   51                   | push                ecx
            //   8d8c2408010000       | lea                 ecx, [esp + 0x108]
            //   51                   | push                ecx
            //   53                   | push                ebx
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc

        $sequence_9 = { 81e3ff030080 7908 4b 81cb00fcffff 43 2bc3 33ff }
            // n = 7, score = 100
            //   81e3ff030080         | and                 ebx, 0x800003ff
            //   7908                 | jns                 0xa
            //   4b                   | dec                 ebx
            //   81cb00fcffff         | or                  ebx, 0xfffffc00
            //   43                   | inc                 ebx
            //   2bc3                 | sub                 eax, ebx
            //   33ff                 | xor                 edi, edi

    condition:
        7 of them and filesize < 212992
}
Download all Yara Rules