SYMBOLCOMMON_NAMEaka. SYNONYMS
win.darkmoon (Back to overview)

Darkmoon

aka: Chymine
VTCollection    

There is no description at this point.

References
2010-07-30Contagiodump BlogMila Parkour
CVE-2010-2568 keylogger Win32/Chymine.A
Darkmoon
2010-01-17Contagiodump BlogMila Parkour
Jan 17 Trojan Darkmoon.B EXE Haiti relief from santi_nidas@yahoo.com 17 Jan 2010 13:15:02 -0800 PST
Darkmoon
2010-01-01F-Secure_
Trojan-Downloader:W32/Chymine.A
Darkmoon
Yara Rules
[TLP:WHITE] win_darkmoon_auto (20230808 | Detects win.darkmoon.)
rule win_darkmoon_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.darkmoon."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.darkmoon"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c745e435000000 e8???????? 83c418 85c0 }
            // n = 4, score = 100
            //   c745e435000000       | mov                 dword ptr [ebp - 0x1c], 0x35
            //   e8????????           |                     
            //   83c418               | add                 esp, 0x18
            //   85c0                 | test                eax, eax

        $sequence_1 = { 7432 8d55e4 8d45e8 52 8d4dec 50 8d95e4fdffff }
            // n = 7, score = 100
            //   7432                 | je                  0x34
            //   8d55e4               | lea                 edx, [ebp - 0x1c]
            //   8d45e8               | lea                 eax, [ebp - 0x18]
            //   52                   | push                edx
            //   8d4dec               | lea                 ecx, [ebp - 0x14]
            //   50                   | push                eax
            //   8d95e4fdffff         | lea                 edx, [ebp - 0x21c]

        $sequence_2 = { 8dbe48010000 6800f00000 8bcf e8???????? 6800f00000 8bce }
            // n = 6, score = 100
            //   8dbe48010000         | lea                 edi, [esi + 0x148]
            //   6800f00000           | push                0xf000
            //   8bcf                 | mov                 ecx, edi
            //   e8????????           |                     
            //   6800f00000           | push                0xf000
            //   8bce                 | mov                 ecx, esi

        $sequence_3 = { 7314 ff7510 ff750c ff7508 }
            // n = 4, score = 100
            //   7314                 | jae                 0x16
            //   ff7510               | push                dword ptr [ebp + 0x10]
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   ff7508               | push                dword ptr [ebp + 8]

        $sequence_4 = { c645fc03 e8???????? 8d4f08 c645fc04 e8???????? }
            // n = 5, score = 100
            //   c645fc03             | mov                 byte ptr [ebp - 4], 3
            //   e8????????           |                     
            //   8d4f08               | lea                 ecx, [edi + 8]
            //   c645fc04             | mov                 byte ptr [ebp - 4], 4
            //   e8????????           |                     

        $sequence_5 = { c645fc07 e8???????? eb02 33ff 57 c645fc01 }
            // n = 6, score = 100
            //   c645fc07             | mov                 byte ptr [ebp - 4], 7
            //   e8????????           |                     
            //   eb02                 | jmp                 4
            //   33ff                 | xor                 edi, edi
            //   57                   | push                edi
            //   c645fc01             | mov                 byte ptr [ebp - 4], 1

        $sequence_6 = { 83ec10 33c9 8bdc 33d2 8dbe48010000 }
            // n = 5, score = 100
            //   83ec10               | sub                 esp, 0x10
            //   33c9                 | xor                 ecx, ecx
            //   8bdc                 | mov                 ebx, esp
            //   33d2                 | xor                 edx, edx
            //   8dbe48010000         | lea                 edi, [esi + 0x148]

        $sequence_7 = { 8d860f040000 8945cc eb12 8d86130d0000 }
            // n = 4, score = 100
            //   8d860f040000         | lea                 eax, [esi + 0x40f]
            //   8945cc               | mov                 dword ptr [ebp - 0x34], eax
            //   eb12                 | jmp                 0x14
            //   8d86130d0000         | lea                 eax, [esi + 0xd13]

        $sequence_8 = { 837df020 750e 8dbdfcfdffff c60720 }
            // n = 4, score = 100
            //   837df020             | cmp                 dword ptr [ebp - 0x10], 0x20
            //   750e                 | jne                 0x10
            //   8dbdfcfdffff         | lea                 edi, [ebp - 0x204]
            //   c60720               | mov                 byte ptr [edi], 0x20

        $sequence_9 = { 50 837df400 740d 6800800000 6a00 ff75f4 ff5625 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   837df400             | cmp                 dword ptr [ebp - 0xc], 0
            //   740d                 | je                  0xf
            //   6800800000           | push                0x8000
            //   6a00                 | push                0
            //   ff75f4               | push                dword ptr [ebp - 0xc]
            //   ff5625               | call                dword ptr [esi + 0x25]

    condition:
        7 of them and filesize < 98304
}
Download all Yara Rules