SYMBOLCOMMON_NAMEaka. SYNONYMS
win.dridex (Back to overview)

Dridex

Actor(s): Evil Corp, INDRIK SPIDER, TA505

VTCollection     URLhaus    

OxCERT blog describes Dridex as "an evasive, information-stealing malware variant; its goal is to acquire as many credentials as possible and return them via an encrypted tunnel to a Command-and-Control (C&C) server. These C&C servers are numerous and scattered all over the Internet, if the malware cannot reach one server it will try another. For this reason, network-based measures such as blocking the C&C IPs is effective only in the short-term."
According to MalwareBytes, "Dridex uses an older tactic of infection by attaching a Word document that utilizes macros to install malware. However, once new versions of Microsoft Office came out and users generally updated, such a threat subsided because it was no longer simple to infect a user with this method."
IBM X-Force discovered "a new version of the Dridex banking Trojan that takes advantage of a code injection technique called AtomBombing to infect systems. AtomBombing is a technique for injecting malicious code into the 'atom tables' that almost all versions of Windows uses to store certain application data. It is a variation of typical code injection attacks that take advantage of input validation errors to insert and to execute malicious code in a legitimate process or application. Dridex v4 is the first malware that uses the AtomBombing process to try and infect systems."

References
2023-02-27PRODAFT Threat IntelligencePRODAFT
RIG Exploit Kit: In-Depth Analysis
Dridex IcedID ISFB PureCrypter Raccoon RecordBreaker RedLine Stealer Royal Ransom Silence SmokeLoader Zloader
2022-10-31paloalto Netoworks: Unit42Or Chechik
Banking Trojan Techniques: How Financially Motivated Malware Became Infrastructure
Dridex Kronos TrickBot Zeus
2022-10-13SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update Q3 2022
FluBot Arkei Stealer AsyncRAT Ave Maria BumbleBee Cobalt Strike DCRat Dridex Emotet Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT QakBot RecordBreaker RedLine Stealer Remcos Socelars Tofsee Vjw0rm
2022-09-01IBMEmmy Ebanks, Kevin Henson
Raspberry Robin and Dridex: Two Birds of a Feather
Dridex Raspberry Robin
2022-08-24Github (rad9800)Rad Kawar
Malware Madness: EXCEPTION edition
Dridex
2022-07-09Artik BlueArtik Blue
Malware analysis with IDA/Radare2 - Basic Unpacking (Dridex first stage)
Dridex
2022-06-13Jorge TestaJorge Testa
Killing The Bear - Evil Corp
FAKEUPDATES Babuk Blister DoppelPaymer Dridex Entropy FriedEx Hades Macaw Phoenix Locker WastedLoader WastedLocker
2022-06-02MandiantMandiant Intelligence
To HADES and Back: UNC2165 Shifts to LOCKBIT to Evade Sanctions
FAKEUPDATES Blister Cobalt Strike DoppelPaymer Dridex FriedEx Hades LockBit Macaw MimiKatz Phoenix Locker WastedLocker
2022-05-24Deep instinctBar Block
Blame the Messenger: 4 Types of Dropper Malware in Microsoft Office & How to Detect Them
Dridex Emotet
2022-05-19Palo Alto Networks Unit 42Saqib Khanzada
Weaponization of Excel Add-Ins Part 2: Dridex Infection Chain Case Studies
Dridex
2022-05-10RiskIQRiskIQ
RiskIQ: Identifying Dridex C2 via SSL Certificate Patterns
Dridex
2022-04-27ANSSIANSSI
LE GROUPE CYBERCRIMINEL FIN7
Bateleur BELLHOP Griffon SQLRat POWERSOURCE Andromeda BABYMETAL BlackCat BlackMatter BOOSTWRITE Carbanak Cobalt Strike DNSMessenger Dridex DRIFTPIN Gameover P2P MimiKatz Murofet Qadars Ranbyus SocksBot
2022-03-13Malcatmalcat team
Cutting corners against a Dridex downloader
Dridex
2022-03-01VirusTotalVirusTotal
VirusTotal's 2021 Malware Trends Report
Anubis AsyncRAT BlackMatter Cobalt Strike DanaBot Dridex Khonsari MimiKatz Mirai Nanocore RAT Orcus RAT
2022-02-23Sentinel LABSAntonio Pirozzi, Antonis Terefos, Idan Weizman
Sanctions Be Damned | From Dridex to Macaw, The Evolution of Evil Corp
Dridex WastedLocker
2022-02-23SophosLabs UncutAndrew Brandt
Dridex bots deliver Entropy ransomware in recent attacks
Cobalt Strike Dridex Entropy
2022-02-08Intel 471Intel 471
PrivateLoader: The first step in many malware schemes
Dridex Kronos LockBit Nanocore RAT NjRAT PrivateLoader Quasar RAT RedLine Stealer Remcos SmokeLoader STOP Tofsee TrickBot Vidar
2022-02-01Sentinel LABSAntonio Pirozzi, Antonis Terefos, Idan Weizman
Sanctions be Damned | From Dridex To Macaw, The Evolution of Evil Corp
Dridex FriedEx Hades Phoenix Locker WastedLocker
2022-01-18Recorded FutureInsikt Group®
2021 Adversary Infrastructure Report
BazarBackdoor Cobalt Strike Dridex IcedID QakBot TrickBot
2022-01-14RiskIQJordan Herman
RiskIQ: Unique SSL Certificates and JARM Hash Connected to Emotet and Dridex C2 Servers
Dridex Emotet
2022-01-11muha2xmadMuhammad Hasan Ali
Unpacking Dridex malware
Dridex
2022-01-09Atomic Matryoshkaz3r0day_504
Malware Headliners: Dridex
Dridex
2021-12-23SymantecSiddhesh Chandrayan
Log4j Vulnerabilities: Attack Insights
Tsunami Conti Dridex Khonsari Orcus RAT TellYouThePass
2021-12-20InQuestNick Chalard
(Don't) Bring Dridex Home for the Holidays
DoppelDridex Dridex
2021-11-21Cyber-AnubisNidal Fikri
Dridex Trojan | Defeating Anti-Analysis | Strings Decryption | C&C Extraction
DoppelDridex Dridex
2021-11-16YoroiCarmelo Ragusa, Luca Mella, Luigi Martire
Office Documents: May the XLL technique change the threat Landscape in 2022?
Agent Tesla Dridex Formbook
2021-11-12Recorded FutureInsikt Group®
The Business of Fraud: Botnet Malware Dissemination
Mozi Dridex IcedID QakBot TrickBot
2021-09-15Palo Alto Networks Unit 42Anna Chung, Swetha Balla
Phishing Eager Travelers
Dridex
2021-09-03Trend MicroMohamad Mokbel
The State of SSL/TLS Certificate Usage in Malware C&C Communications
AdWind ostap AsyncRAT BazarBackdoor BitRAT Buer Chthonic CloudEyE Cobalt Strike DCRat Dridex FindPOS GootKit Gozi IcedID ISFB Nanocore RAT Orcus RAT PandaBanker Qadars QakBot Quasar RAT Rockloader ServHelper Shifu SManager TorrentLocker TrickBot Vawtrak Zeus Zloader
2021-08-19BlackberryBlackBerry Research & Intelligence Team
BlackBerry Prevents: Threat Actor Group TA575 and Dridex Malware
Cobalt Strike Dridex TA575
2021-07-30HPPatrick Schläpfer
Detecting TA551 domains
Valak Dridex IcedID ISFB QakBot
2021-07-02MalwareBookReportsmuzi
Skip the Middleman: Dridex Document to Cobalt Strike
Cobalt Strike Dridex
2021-06-22Twitter (@Cryptolaemus1)Cryptolaemus, dao ming si, Kirk Sayre
Tweet on TA575, a Dridex affiliate delivering cobaltstrike (packed withe Cryptone) directly via the macro docs
Cobalt Strike Dridex
2021-06-08Intel 471Intel 471
The blurry boundaries between nation-state actors and the cybercrime underground
Dridex Gameover P2P
2021-06-03YouTube (FIRST)Felipe Domingues, Gustavo Palazolo
Breaking Dridex Malware
Dridex
2021-05-26DeepInstinctRon Ben Yizhak
A Deep Dive into Packing Software CryptOne
Cobalt Strike Dridex Emotet Gozi ISFB Mailto QakBot SmokeLoader WastedLocker Zloader
2021-04-21SophosLabs UncutAnand Aijan, Andrew Brandt, Markel Picado, Michael Wood, Sean Gallagher, Sivagnanam Gn, Suriya Natarajan
Nearly half of malware now use TLS to conceal communications
Agent Tesla Cobalt Strike Dridex SystemBC
2021-04-15Twitter (@felixw3000)Felix
Tweet on Dridex's evasion technique
Dridex
2021-04-15ProofpointSelena Larson
Threat Actors Pair Tax-Themed Lures With COVID-19, Healthcare Themes
Dridex TrickBot
2021-04-12PTSecurityPTSecurity
PaaS, or how hackers evade antivirus software
Amadey Bunitu Cerber Dridex ISFB KPOT Stealer Mailto Nemty Phobos Pony Predator The Thief QakBot Raccoon RTM SmokeLoader Zloader
2021-04-06LexfoLexfo
Dridex Loader Analysis
Dridex
2021-03-31Red CanaryRed Canary
2021 Threat Detection Report
Shlayer Andromeda Cobalt Strike Dridex Emotet IcedID MimiKatz QakBot TrickBot
2021-03-29VMWare Carbon BlackGiovanni Vigna, Jason Zhang, Oleg Boyarchuk
Dridex Reloaded: Analysis of a New Dridex Campaign
Dridex
2021-03-18PRODAFT Threat IntelligencePRODAFT
SilverFish GroupThreat Actor Report
Cobalt Strike Dridex Koadic
2021-03-17HPHP Bromium
Threat Insights Report Q4-2020
Agent Tesla BitRAT ComodoSec Dridex Emotet Ficker Stealer Formbook Zloader
2021-03-11IBMDave McMillen, Limor Kessem
Dridex Campaign Propelled by Cutwail Botnet and Poisonous PowerShell Scripts
Cutwail Dridex
2021-03-01Group-IBOleg Skulkin, Roman Rezvukhin, Semyon Rogachev
Ransomware Uncovered 2020/2021
RansomEXX BazarBackdoor Buer Clop Conti DoppelPaymer Dridex Egregor IcedID Maze PwndLocker QakBot RansomEXX REvil Ryuk SDBbot TrickBot Zloader
2021-02-23CrowdStrikeCrowdStrike
2021 Global Threat Report
RansomEXX Amadey Anchor Avaddon BazarBackdoor Clop Cobalt Strike Conti Cutwail DanaBot DarkSide DoppelPaymer Dridex Egregor Emotet Hakbit IcedID JSOutProx KerrDown LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker NedDnLoader Nemty Pay2Key PlugX Pushdo PwndLocker PyXie QakBot Quasar RAT RagnarLocker Ragnarok RansomEXX REvil Ryuk Sekhmet ShadowPad SmokeLoader Snake SUNBURST SunCrypt TEARDROP TrickBot WastedLocker Winnti Zloader Evilnum OUTLAW SPIDER RIDDLE SPIDER SOLAR SPIDER VIKING SPIDER
2021-02-15Medium s2wlabSojun Ryu
Operation SyncTrek
AbaddonPOS Azorult Clop DoppelDridex DoppelPaymer Dridex PwndLocker
2021-02-07Technical Blog of Ali AqeelAli Aqeel
Dridex Malware Analysis
Dridex
2021-02-02Twitter (@TheDFIRReport)The DFIR Report
Tweet on recent dridex post infection activity
Cobalt Strike Dridex
2021-02-02CRONUPGermán Fernández
De ataque con Malware a incidente de Ransomware
Avaddon BazarBackdoor Buer Clop Cobalt Strike Conti DanaBot Dharma Dridex Egregor Emotet Empire Downloader FriedEx GootKit IcedID MegaCortex Nemty Phorpiex PwndLocker PyXie QakBot RansomEXX REvil Ryuk SDBbot SmokeLoader TrickBot Zloader
2021-02-01MicrosoftMicrosoft 365 Defender Threat Intelligence Team
What tracking an attacker email infrastructure tells us about persistent cybercriminal operations
Dridex Emotet Makop Ransomware SmokeLoader TrickBot
2021-01-19HPPatrick Schläpfer
Dridex Malicious Document Analysis: Automating the Extraction of Payload URLs
Dridex
2021-01-09Marco Ramilli's BlogMarco Ramilli
Command and Control Traffic Patterns
ostap LaZagne Agent Tesla Azorult Buer Cobalt Strike DanaBot DarkComet Dridex Emotet Formbook IcedID ISFB NetWire RC PlugX Quasar RAT SmokeLoader TrickBot
2021-01-04Check PointCheck Point Research
DRIDEX Stopping Serial Killer: Catching the Next Strike
Dridex
2021-01-01SecureWorks
Threat Profile: GOLD DRAKE
Cobalt Strike Dridex FriedEx Koadic MimiKatz WastedLocker Evil Corp
2021-01-01SecureworksSecureWorks
Threat Profile: GOLD HERON
DoppelPaymer Dridex Empire Downloader DOPPEL SPIDER
2020-12-10US-CERTFBI, MS-ISAC, US-CERT
Alert (AA20-345A): Cyber Actors Target K-12 Distance Learning Education to Cause Disruptions and Steal Data
PerlBot Shlayer Agent Tesla Cerber Dridex Ghost RAT Kovter Maze MedusaLocker Nanocore RAT Nefilim REvil Ryuk Zeus
2020-11-20ZDNetCatalin Cimpanu
The malware that usually installs ransomware and you need to remove right away
Avaddon BazarBackdoor Buer Clop Cobalt Strike Conti DoppelPaymer Dridex Egregor Emotet FriedEx MegaCortex Phorpiex PwndLocker QakBot Ryuk SDBbot TrickBot Zloader
2020-11-18SophosSophos
SOPHOS 2021 THREAT REPORT Navigating cybersecurity in an uncertain world
Agent Tesla Dridex TrickBot Zloader
2020-10-29CERT-FRCERT-FR
LE MALWARE-AS-A-SERVICE EMOTET
Dridex Emotet ISFB QakBot
2020-10-15Department of JusticeDepartment of Justice
Officials Announce International Operation Targeting Transnational Criminal Organization QQAAZZ that Provided Money Laundering Services to High-Level Cybercriminals
Dridex ISFB TrickBot
2020-10-03WikipediaWikpedia
Wikipedia Page: Maksim Yakubets
Dridex Feodo Evil Corp
2020-09-29PWC UKAndy Auld
What's behind the increase in ransomware attacks this year?
DarkSide Avaddon Clop Conti DoppelPaymer Dridex Emotet FriedEx Mailto PwndLocker QakBot REvil Ryuk SMAUG SunCrypt TrickBot WastedLocker
2020-09-18AppGateFelipe Duarte, Gustavo Palazolo
Reverse Engineering Dridex and Automating IOC Extraction
Dridex
2020-09-10SANS ISC InfoSec ForumsBrad Duncan
Recent Dridex activity
Dridex
2020-09-07Github (pan-unit42)Brad Duncan
Collection of recent Dridex IOCs
Cutwail Dridex
2020-08-21Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Decrypting HTTPS Traffic
Dridex
2020-08-20CERT-FRCERT-FR
Development of the Activity of the TA505 Cybercriminal Group
AndroMut Bart Clop Dridex FlawedAmmyy FlawedGrace Get2 Locky Marap QuantLoader SDBbot ServHelper tRat TrickBot
2020-08-09F5 LabsDebbie Walkowski, Remi Cohen
Banking Trojans: A Reference Guide to the Malware Family Tree
BackSwap Carberp Citadel DanaBot Dridex Dyre Emotet Gozi Kronos PandaBanker Ramnit Shylock SpyEye Tinba TrickBot Vawtrak Zeus
2020-08-03The DFIR Report
Dridex – From Word to Domain Dominance
Dridex
2020-07-17CERT-FRCERT-FR
The Malware Dridex: Origins and Uses
Andromeda CryptoLocker Cutwail DoppelPaymer Dridex Emotet FriedEx Gameover P2P Gandcrab ISFB Murofet Necurs Predator The Thief Zeus
2020-06-24MorphisecArnold Osipov
Obfuscated VBScript Drops Zloader, Ursnif, Qakbot, Dridex
Dridex ISFB QakBot Zloader
2020-06-22CERT-FRCERT-FR
Évolution De Lactivité du Groupe Cybercriminel TA505
Amadey AndroMut Bart Clop Dridex FlawedGrace Gandcrab Get2 GlobeImposter Jaff Locky Marap Philadephia Ransom QuantLoader Scarab Ransomware SDBbot ServHelper Silence tRat TrickBot
2020-06-19ReaqtaReaqta
Dridex: the secret in a PostMessage()
Dridex
2020-06-05VotiroVotiro’s Research Team
Anatomy of a Well-Crafted UPS, FedEx, and DHL Phishing Email During COVID-19
Dridex
2020-05-31Medium walmartglobaltechJason Reaves, Joshua Platt
WastedLoader or DridexLoader?
Dridex WastedLocker
2020-05-27GAIS-CERTGAIS-CERT
Dridex Banking Trojan Technical Analysis Report
Dridex
2020-05-25CERT-FRCERT-FR
Le Code Malveillant Dridex: Origines et Usages
Dridex
2020-05-25CERT-FRCERT-FR
INDICATEURS DE COMPROMISSION DU CERT-FR - Objet: Le code malveillant Dridex
Dridex
2020-05-21Intel 471Intel 471
A brief history of TA505
AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot
2020-03-30IntezerMichael Kajiloti
Fantastic payloads and where we find them
Dridex Emotet ISFB TrickBot
2020-03-05MicrosoftMicrosoft Threat Protection Intelligence Team
Human-operated ransomware attacks: A preventable disaster
Dharma DoppelPaymer Dridex EternalPetya Gandcrab Hermes LockerGoga MegaCortex MimiKatz REvil RobinHood Ryuk SamSam TrickBot WannaCryptor PARINACOTA
2020-03-04CrowdStrikeCrowdStrike
2020 CrowdStrike Global Threat Report
MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER
2020-03-03PWC UKPWC UK
Cyber Threats 2019:A Year in Retrospect
KevDroid MESSAGETAP magecart AndroMut Cobalt Strike CobInt Crimson RAT DNSpionage Dridex Dtrack Emotet FlawedAmmyy FlawedGrace FriedEx Gandcrab Get2 GlobeImposter Grateful POS ISFB Kazuar LockerGoga Nokki QakBot Ramnit REvil Rifdoor RokRAT Ryuk shadowhammer ShadowPad Shifu Skipper StoneDrill Stuxnet TrickBot Winnti ZeroCleare APT41 MUSTANG PANDA Sea Turtle
2020-02-18Sophos LabsLuca Nagy
Nearly a quarter of malware now communicates using TLS
Dridex IcedID TrickBot
2020-01-31Virus BulletinMichal Poslušný, Peter Kálnai
Rich Headers: leveraging this mysterious artifact of the PE format
Dridex Exaramel Industroyer Neutrino RCS Sathurbot
2020-01-01SecureworksSecureWorks
GOLD DRAKE
Dridex Empire Downloader FriedEx Koadic MimiKatz
2020-01-01SecureworksSecureWorks
GOLD HERON
DoppelPaymer Dridex Empire Downloader
2019-12-19KrebsOnSecurityBrian Krebs
Inside ‘Evil Corp,’ a $100M Cybercrime Menace
Dridex Gameover P2P Zeus Evil Corp
2019-12-05U.S. Department of the TreasuryU.S. Department of the Treasury
Treasury Sanctions Evil Corp, the Russia-Based Cybercriminal Group Behind Dridex Malware
Dridex
2019-09-09McAfeeChintan Shah, Marc Rivero López, Thomas Roccia
Evolution of Malware Sandbox Evasion Tactics – A Retrospective Study
Cutwail Dridex Dyre Kovter Locky Phorpiex Simda
2019-08-13AdalogicsDavid Korczynski
The state of advanced code injections
Dridex Emotet Tinba
2019-07-12CrowdStrikeBex Hartley, Brett Stone-Gross, Sergei Frankoff
BitPaymer Source Code Fork: Meet DoppelPaymer Ransomware and Dridex 2.0
DoppelDridex DoppelPaymer Dridex FriedEx
2019-05-14GovCERT.chGovCERT.ch
The Rise of Dridex and the Role of ESPs
Dridex
2018-12-18Trend MicroTrendmicro
URSNIF, EMOTET, DRIDEX and BitPaymer Gangs Linked by a Similar Loader
Dridex Emotet FriedEx ISFB
2018-01-26ESET ResearchMichal Poslušný
FriedEx: BitPaymer ransomware the work of Dridex authors
Dridex FriedEx
2018-01-12ProofpointProofpoint Staff
Holiday lull? Not so much
Dridex Emotet GlobeImposter ISFB Necurs PandaBanker UrlZone NARWHAL SPIDER
2017-08-01Panda SecurityPanda Security
Malware Report: Dridex Version 4
Dridex
2017-07-25Github (viql)Johannes Bader
Dridex Loot
Dridex
2017-07-18ElasticAshkan Hosseini
Ten process injection techniques: A technical survey of common and trending process injection techniques
Cryakl CyberGate Dridex FinFisher RAT Locky
2017-05-25Kaspersky LabsNikita Slepogin
Dridex: A History of Evolution
Dridex Feodo
2017-05-15SecureworksCounter Threat Unit ResearchTeam
Evolution of the GOLD EVERGREEN Threat Group
CryptoLocker Dridex Dyre Gameover P2P Murofet TrickBot Zeus GOLD EVERGREEN
2017-02-28Security IntelligenceMagal Baz, Or Safran
Dridex’s Cold War: Enter AtomBombing
Dridex
2017-01-26FlashpointFlashpoint
Dridex Banking Trojan Returns, Leverages New UAC Bypass Method
Dridex
2016-02-16SymantecDick O'Brien
Dridex: Tidal waves of spam pushing dangerous financial Trojan
Dridex
2015-11-10CERT.PLCERT.PL
Talking to Dridex (part 0) – inside the dropper
Dridex
2015-10-26BluelivBlueliv
Chasing cybercrime: network insights of Dyre and Dridex Trojan bankers
Dridex Dyre
2015-10-15BitSightAnubisLabs
Dridex: Chasing a botnet from the inside
Dridex
2015-10-13SecureworksBrett Stone-Gross
Dridex (Bugat v5) Botnet Takeover Operation
Dridex Evil Corp
Yara Rules
[TLP:WHITE] win_dridex_auto (20230808 | Detects win.dridex.)
rule win_dridex_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.dridex."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.dridex"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ffd6 85c0 7512 e8???????? eb03 }
            // n = 5, score = 4000
            //   ffd6                 | call                esi
            //   85c0                 | test                eax, eax
            //   7512                 | jne                 0x14
            //   e8????????           |                     
            //   eb03                 | jmp                 5

        $sequence_1 = { e8???????? b910270000 e8???????? e8???????? }
            // n = 4, score = 4000
            //   e8????????           |                     
            //   b910270000           | mov                 ecx, 0x18
            //   e8????????           |                     
            //   e8????????           |                     

        $sequence_2 = { c605????????01 c3 c605????????00 c3 }
            // n = 4, score = 3900
            //   c605????????01       |                     
            //   c3                   | add                 esi, -0x40
            //   c605????????00       |                     
            //   c3                   | cmp                 esi, 0xfc0

        $sequence_3 = { 83f8ff 7505 e8???????? 3d34270000 }
            // n = 4, score = 3900
            //   83f8ff               | mov                 edx, dword ptr [esp + 0x7c]
            //   7505                 | mov                 esi, dword ptr [edx + 0x3c]
            //   e8????????           |                     
            //   3d34270000           | add                 edx, esi

        $sequence_4 = { ffd0 85c0 751f e8???????? }
            // n = 4, score = 3800
            //   ffd0                 | jmp                 9
            //   85c0                 | mov                 ecx, 0x2710
            //   751f                 | call                esi
            //   e8????????           |                     

        $sequence_5 = { ffd0 e8???????? 85c0 74de }
            // n = 4, score = 3800
            //   ffd0                 | call                esi
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   74de                 | jne                 0x16

        $sequence_6 = { 53 53 53 6a01 53 ffd0 }
            // n = 6, score = 3500
            //   53                   | push                ebx
            //   53                   | push                ebx
            //   53                   | push                ebx
            //   6a01                 | push                1
            //   53                   | push                ebx
            //   ffd0                 | call                eax

        $sequence_7 = { eb0a e8???????? eb03 6a7f 58 }
            // n = 5, score = 3000
            //   eb0a                 | jmp                 0xc
            //   e8????????           |                     
            //   eb03                 | jmp                 5
            //   6a7f                 | push                0x7f
            //   58                   | pop                 eax

        $sequence_8 = { c3 31c0 c3 50 }
            // n = 4, score = 2500
            //   c3                   | ret                 
            //   31c0                 | xor                 eax, eax
            //   c3                   | ret                 
            //   50                   | push                eax

        $sequence_9 = { 7406 42 803a00 75fa }
            // n = 4, score = 2500
            //   7406                 | je                  8
            //   42                   | inc                 edx
            //   803a00               | cmp                 byte ptr [edx], 0
            //   75fa                 | jne                 0xfffffffc

        $sequence_10 = { 7403 56 ffd0 33f6 }
            // n = 4, score = 2400
            //   7403                 | xor                 eax, eax
            //   56                   | mov                 edx, eax
            //   ffd0                 | pop                 edi
            //   33f6                 | pop                 esi

        $sequence_11 = { e8???????? 85c0 7407 56 ffd0 }
            // n = 5, score = 2400
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   7407                 | je                  9
            //   56                   | push                esi
            //   ffd0                 | call                eax

        $sequence_12 = { 807c241400 7409 8d4c2410 e8???????? }
            // n = 4, score = 2400
            //   807c241400           | cmp                 byte ptr [esp + 0x14], 0
            //   7409                 | je                  0xb
            //   8d4c2410             | lea                 ecx, [esp + 0x10]
            //   e8????????           |                     

        $sequence_13 = { e8???????? 6880000000 53 53 }
            // n = 4, score = 2300
            //   e8????????           |                     
            //   6880000000           | push                0x80
            //   53                   | push                ebx
            //   53                   | push                ebx

        $sequence_14 = { e8???????? 85c0 7408 6a00 ffd0 }
            // n = 5, score = 2300
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   7408                 | je                  0xa
            //   6a00                 | push                0
            //   ffd0                 | call                eax

        $sequence_15 = { e8???????? 6a00 8d4e1c e8???????? }
            // n = 4, score = 2200
            //   e8????????           |                     
            //   6a00                 | test                eax, eax
            //   8d4e1c               | jne                 0x16
            //   e8????????           |                     

        $sequence_16 = { e8???????? eb0a b9d0070000 e8???????? }
            // n = 4, score = 2200
            //   e8????????           |                     
            //   eb0a                 | cmp                 eax, 0x3ef665a6
            //   b9d0070000           | jne                 0x15
            //   e8????????           |                     

        $sequence_17 = { ffd0 5b c3 33c0 }
            // n = 4, score = 2200
            //   ffd0                 | call                eax
            //   5b                   | pop                 ebx
            //   c3                   | ret                 
            //   33c0                 | xor                 eax, eax

        $sequence_18 = { c70350000000 eb0d 3da665f63e 7506 }
            // n = 4, score = 2200
            //   c70350000000         | mov                 dword ptr [ebx], 0x50
            //   eb0d                 | jmp                 0xf
            //   3da665f63e           | cmp                 eax, 0x3ef665a6
            //   7506                 | jne                 8

        $sequence_19 = { e8???????? 85c0 7404 6a7f }
            // n = 4, score = 2200
            //   e8????????           |                     
            //   85c0                 | dec                 eax
            //   7404                 | mov                 dword ptr [esp + 0x90], eax
            //   6a7f                 | call                esi

        $sequence_20 = { 85c0 7407 685a040000 ffd0 }
            // n = 4, score = 2200
            //   85c0                 | je                  5
            //   7407                 | push                esi
            //   685a040000           | call                eax
            //   ffd0                 | xor                 esi, esi

        $sequence_21 = { e8???????? 3db20d7897 7508 c70350000000 }
            // n = 4, score = 2200
            //   e8????????           |                     
            //   3db20d7897           | cmp                 eax, 0x97780db2
            //   7508                 | jne                 0xa
            //   c70350000000         | mov                 dword ptr [ebx], 0x50

        $sequence_22 = { 8bc8 e8???????? 6a70 8bc8 e8???????? 6a73 8bc8 }
            // n = 7, score = 2100
            //   8bc8                 | push                ebx
            //   e8????????           |                     
            //   6a70                 | je                  0x11
            //   8bc8                 | push                ebx
            //   e8????????           |                     
            //   6a73                 | push                ebx
            //   8bc8                 | push                ebx

        $sequence_23 = { 50 e8???????? 8938 8b35???????? }
            // n = 4, score = 2100
            //   50                   | push                eax
            //   e8????????           |                     
            //   8938                 | mov                 dword ptr [eax], edi
            //   8b35????????         |                     

        $sequence_24 = { 6a00 6a00 8d4dfc 51 6aff }
            // n = 5, score = 2100
            //   6a00                 | test                eax, eax
            //   6a00                 | je                  0x19
            //   8d4dfc               | push                1
            //   51                   | push                0
            //   6aff                 | push                0

        $sequence_25 = { e8???????? 6a74 8bc8 e8???????? 6a74 8bc8 }
            // n = 6, score = 2100
            //   e8????????           |                     
            //   6a74                 | push                0x73
            //   8bc8                 | mov                 ecx, eax
            //   e8????????           |                     
            //   6a74                 | test                eax, eax
            //   8bc8                 | je                  0x17

        $sequence_26 = { 6810270000 50 e8???????? 83c410 }
            // n = 4, score = 2100
            //   6810270000           | je                  0x17
            //   50                   | push                1
            //   e8????????           |                     
            //   83c410               | push                0

        $sequence_27 = { 7411 c7461003000000 e8???????? 894614 }
            // n = 4, score = 2100
            //   7411                 | je                  0x13
            //   c7461003000000       | mov                 dword ptr [esi + 0x10], 3
            //   e8????????           |                     
            //   894614               | mov                 dword ptr [esi + 0x14], eax

        $sequence_28 = { 85c0 7415 6a01 6a00 6a00 }
            // n = 5, score = 2100
            //   85c0                 | push                1
            //   7415                 | test                eax, eax
            //   6a01                 | je                  9
            //   6a00                 | push                esi
            //   6a00                 | call                eax

        $sequence_29 = { 6a00 8bcf e8???????? 50 ffd6 }
            // n = 5, score = 2100
            //   6a00                 | push                1
            //   8bcf                 | push                0
            //   e8????????           |                     
            //   50                   | test                eax, eax
            //   ffd6                 | je                  0x17

        $sequence_30 = { eb08 83ca20 eb03 83ca10 }
            // n = 4, score = 2100
            //   eb08                 | je                  0x17
            //   83ca20               | push                1
            //   eb03                 | push                0
            //   83ca10               | mov                 ecx, eax

        $sequence_31 = { 46 e8???????? c1e802 3bf0 }
            // n = 4, score = 2100
            //   46                   | push                0x74
            //   e8????????           |                     
            //   c1e802               | mov                 ecx, eax
            //   3bf0                 | push                0x74

        $sequence_32 = { e8???????? e9???????? 807c245000 740a }
            // n = 4, score = 2100
            //   e8????????           |                     
            //   e9????????           |                     
            //   807c245000           | mov                 dword ptr [ebx], 0x1bb
            //   740a                 | jne                 0xa

        $sequence_33 = { e8???????? 8d4dc4 e8???????? 5e }
            // n = 4, score = 2100
            //   e8????????           |                     
            //   8d4dc4               | push                1
            //   e8????????           |                     
            //   5e                   | push                0

        $sequence_34 = { 6802100000 68ffff0000 ff36 ffd0 }
            // n = 4, score = 2000
            //   6802100000           | push                0x1002
            //   68ffff0000           | push                0xffff
            //   ff36                 | push                dword ptr [esi]
            //   ffd0                 | call                eax

        $sequence_35 = { ffd0 85c0 7510 e8???????? }
            // n = 4, score = 2000
            //   ffd0                 | mov                 dword ptr [ebx], 0x50
            //   85c0                 | jmp                 0x15
            //   7510                 | cmp                 eax, 0x3ef665a6
            //   e8????????           |                     

        $sequence_36 = { c20400 55 8bec 83ec34 8365fc00 }
            // n = 5, score = 2000
            //   c20400               | ret                 4
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83ec34               | sub                 esp, 0x34
            //   8365fc00             | and                 dword ptr [ebp - 4], 0

        $sequence_37 = { 89442404 eb00 8b442404 89c1 89ca }
            // n = 5, score = 2000
            //   89442404             | mov                 dword ptr [esp + 4], eax
            //   eb00                 | jmp                 2
            //   8b442404             | mov                 eax, dword ptr [esp + 4]
            //   89c1                 | mov                 ecx, eax
            //   89ca                 | mov                 edx, ecx

        $sequence_38 = { 7414 31c0 89c1 8b442424 88c2 8854240f }
            // n = 6, score = 2000
            //   7414                 | je                  0x16
            //   31c0                 | xor                 eax, eax
            //   89c1                 | mov                 ecx, eax
            //   8b442424             | mov                 eax, dword ptr [esp + 0x24]
            //   88c2                 | mov                 dl, al
            //   8854240f             | mov                 byte ptr [esp + 0xf], dl

        $sequence_39 = { 8b442428 6689c1 66894c2458 66894c245a }
            // n = 4, score = 2000
            //   8b442428             | mov                 eax, dword ptr [esp + 0x28]
            //   6689c1               | mov                 cx, ax
            //   66894c2458           | mov                 word ptr [esp + 0x58], cx
            //   66894c245a           | mov                 word ptr [esp + 0x5a], cx

        $sequence_40 = { 8a442427 a801 7534 eb00 31c0 89c1 }
            // n = 6, score = 2000
            //   8a442427             | mov                 al, byte ptr [esp + 0x27]
            //   a801                 | test                al, 1
            //   7534                 | jne                 0x36
            //   eb00                 | jmp                 2
            //   31c0                 | xor                 eax, eax
            //   89c1                 | mov                 ecx, eax

        $sequence_41 = { 6a64 59 e8???????? 33c9 e8???????? }
            // n = 5, score = 2000
            //   6a64                 | mov                 ecx, eax
            //   59                   | push                0x73
            //   e8????????           |                     
            //   33c9                 | mov                 ecx, eax
            //   e8????????           |                     

        $sequence_42 = { 51 6801100000 68ffff0000 ff36 }
            // n = 4, score = 2000
            //   51                   | push                ecx
            //   6801100000           | push                0x1001
            //   68ffff0000           | push                0xffff
            //   ff36                 | push                dword ptr [esi]

        $sequence_43 = { 7406 6a02 ff36 ffd0 }
            // n = 4, score = 2000
            //   7406                 | je                  8
            //   6a02                 | push                2
            //   ff36                 | push                dword ptr [esi]
            //   ffd0                 | call                eax

        $sequence_44 = { 740d 40 83c104 3d00100000 }
            // n = 4, score = 2000
            //   740d                 | je                  0xf
            //   40                   | inc                 eax
            //   83c104               | add                 ecx, 4
            //   3d00100000           | cmp                 eax, 0x1000

        $sequence_45 = { 885c2407 89442408 7598 8a442407 a801 }
            // n = 5, score = 2000
            //   885c2407             | mov                 byte ptr [esp + 7], bl
            //   89442408             | mov                 dword ptr [esp + 8], eax
            //   7598                 | jne                 0xffffff9a
            //   8a442407             | mov                 al, byte ptr [esp + 7]
            //   a801                 | test                al, 1

        $sequence_46 = { c7461002000000 eb0f c7461003000000 e8???????? }
            // n = 4, score = 2000
            //   c7461002000000       | mov                 dword ptr [esi + 0x10], 2
            //   eb0f                 | jmp                 0x11
            //   c7461003000000       | mov                 dword ptr [esi + 0x10], 3
            //   e8????????           |                     

        $sequence_47 = { 890424 894c2404 75dd 8b0424 }
            // n = 4, score = 2000
            //   890424               | mov                 dword ptr [esp], eax
            //   894c2404             | mov                 dword ptr [esp + 4], ecx
            //   75dd                 | jne                 0xffffffdf
            //   8b0424               | mov                 eax, dword ptr [esp]

        $sequence_48 = { e8???????? 50 56 8bcb e8???????? 50 e8???????? }
            // n = 7, score = 2000
            //   e8????????           |                     
            //   50                   | push                eax
            //   56                   | push                esi
            //   8bcb                 | mov                 ecx, ebx
            //   e8????????           |                     
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_49 = { 8954242c 8b44242c 89c1 89ca }
            // n = 4, score = 2000
            //   8954242c             | mov                 dword ptr [esp + 0x2c], edx
            //   8b44242c             | mov                 eax, dword ptr [esp + 0x2c]
            //   89c1                 | mov                 ecx, eax
            //   89ca                 | mov                 edx, ecx

        $sequence_50 = { eb0a b988130000 e8???????? 33d2 }
            // n = 4, score = 2000
            //   eb0a                 | cmp                 eax, 0x97780db2
            //   b988130000           | jne                 0xf
            //   e8????????           |                     
            //   33d2                 | mov                 dword ptr [ebx], 0x50

        $sequence_51 = { 740a 488d4c2448 e8???????? 488d4c2430 e8???????? e9???????? }
            // n = 6, score = 2000
            //   740a                 | inc                 esi
            //   488d4c2448           | shr                 eax, 2
            //   e8????????           |                     
            //   488d4c2430           | cmp                 esi, eax
            //   e8????????           |                     
            //   e9????????           |                     

        $sequence_52 = { e8???????? 84c0 740f 6a05 }
            // n = 4, score = 1900
            //   e8????????           |                     
            //   84c0                 | test                al, al
            //   740f                 | je                  0x11
            //   6a05                 | push                5

        $sequence_53 = { e8???????? 8be8 85ed 7458 }
            // n = 4, score = 1900
            //   e8????????           |                     
            //   8be8                 | mov                 ebp, eax
            //   85ed                 | test                ebp, ebp
            //   7458                 | je                  0x5a

        $sequence_54 = { e8???????? 6880000000 55 55 }
            // n = 4, score = 1800
            //   e8????????           |                     
            //   6880000000           | push                0x80
            //   55                   | push                ebp
            //   55                   | push                ebp

        $sequence_55 = { ff7508 ffd0 33c0 40 5d }
            // n = 5, score = 1700
            //   ff7508               | push                dword ptr [ebp + 8]
            //   ffd0                 | call                eax
            //   33c0                 | xor                 eax, eax
            //   40                   | inc                 eax
            //   5d                   | pop                 ebp

        $sequence_56 = { c3 55 8bec 837d0800 7422 }
            // n = 5, score = 1700
            //   c3                   | ret                 
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   837d0800             | cmp                 dword ptr [ebp + 8], 0
            //   7422                 | je                  0x24

        $sequence_57 = { 8d4de0 51 68???????? ffd0 }
            // n = 4, score = 1600
            //   8d4de0               | lea                 ecx, [ebp - 0x20]
            //   51                   | push                ecx
            //   68????????           |                     
            //   ffd0                 | call                eax

        $sequence_58 = { 6a73 e8???????? 833f00 7523 }
            // n = 4, score = 1500
            //   6a73                 | push                0x73
            //   e8????????           |                     
            //   833f00               | cmp                 dword ptr [edi], 0
            //   7523                 | jne                 0x25

        $sequence_59 = { 6a00 6a02 ffd0 50 }
            // n = 4, score = 1500
            //   6a00                 | push                0
            //   6a02                 | push                2
            //   ffd0                 | call                eax
            //   50                   | push                eax

        $sequence_60 = { e8???????? 8bc8 a1???????? ff30 }
            // n = 4, score = 1400
            //   e8????????           |                     
            //   8bc8                 | mov                 ecx, eax
            //   a1????????           |                     
            //   ff30                 | push                dword ptr [eax]

        $sequence_61 = { 5e c3 31c0 89c2 }
            // n = 4, score = 1200
            //   5e                   | jne                 0xffffff9a
            //   c3                   | mov                 al, byte ptr [esp + 7]
            //   31c0                 | test                al, 1
            //   89c2                 | je                  0x16

        $sequence_62 = { e8???????? 50 ffd7 85c0 7512 }
            // n = 5, score = 900
            //   e8????????           |                     
            //   50                   | push                eax
            //   ffd7                 | call                edi
            //   85c0                 | test                eax, eax
            //   7512                 | jne                 0x14

        $sequence_63 = { eb0c e8???????? 8bf0 eb03 6a7f 5e }
            // n = 6, score = 900
            //   eb0c                 | jmp                 0xe
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax
            //   eb03                 | jmp                 5
            //   6a7f                 | push                0x7f
            //   5e                   | pop                 esi

        $sequence_64 = { 8b45cc 31c9 8b55d0 39c2 }
            // n = 4, score = 800
            //   8b45cc               | mov                 eax, dword ptr [ebp - 0x34]
            //   31c9                 | xor                 ecx, ecx
            //   8b55d0               | mov                 edx, dword ptr [ebp - 0x30]
            //   39c2                 | cmp                 edx, eax

        $sequence_65 = { 8038e9 89c1 8945d0 894dcc }
            // n = 4, score = 800
            //   8038e9               | cmp                 byte ptr [eax], 0xe9
            //   89c1                 | mov                 ecx, eax
            //   8945d0               | mov                 dword ptr [ebp - 0x30], eax
            //   894dcc               | mov                 dword ptr [ebp - 0x34], ecx

        $sequence_66 = { e8???????? 50 53 8d4dd0 e8???????? 50 }
            // n = 6, score = 700
            //   e8????????           |                     
            //   50                   | push                eax
            //   53                   | push                ebx
            //   8d4dd0               | lea                 ecx, [ebp - 0x30]
            //   e8????????           |                     
            //   50                   | push                eax

        $sequence_67 = { 8b45e8 05ffff0000 25ffff0000 83c001 }
            // n = 4, score = 700
            //   8b45e8               | mov                 eax, dword ptr [ebp - 0x18]
            //   05ffff0000           | add                 eax, 0xffff
            //   25ffff0000           | and                 eax, 0xffff
            //   83c001               | add                 eax, 1

        $sequence_68 = { 8b4de8 81c1ffff0000 81e1ffff0000 83c101 }
            // n = 4, score = 600
            //   8b4de8               | mov                 ecx, dword ptr [ebp - 0x18]
            //   81c1ffff0000         | add                 ecx, 0xffff
            //   81e1ffff0000         | and                 ecx, 0xffff
            //   83c101               | add                 ecx, 1

        $sequence_69 = { 50 8b442408 8038e9 890424 7517 8b0424 8b4801 }
            // n = 7, score = 600
            //   50                   | push                eax
            //   8b442408             | ret                 
            //   8038e9               | xor                 eax, eax
            //   890424               | ret                 
            //   7517                 | push                eax
            //   8b0424               | push                eax
            //   8b4801               | mov                 eax, dword ptr [esp + 8]

        $sequence_70 = { 8b704c 2b7134 891424 89742404 894c2418 e8???????? }
            // n = 6, score = 600
            //   8b704c               | cmp                 byte ptr [eax], 0xe9
            //   2b7134               | mov                 dword ptr [esp], eax
            //   891424               | jne                 0x19
            //   89742404             | mov                 eax, dword ptr [esp]
            //   894c2418             | mov                 ecx, dword ptr [eax + 1]
            //   e8????????           |                     

        $sequence_71 = { 8b55bc 8955c4 776a 31c0 8b4dac 8b510c }
            // n = 6, score = 600
            //   8b55bc               | mov                 dword ptr [esp + 8], eax
            //   8955c4               | jne                 0xffffff9e
            //   776a                 | mov                 al, byte ptr [esp + 7]
            //   31c0                 | dec                 eax
            //   8b4dac               | add                 eax, 1
            //   8b510c               | dec                 esp

        $sequence_72 = { 807c0805e9 891424 74e9 8b0424 }
            // n = 4, score = 600
            //   807c0805e9           | push                eax
            //   891424               | mov                 eax, dword ptr [esp + 8]
            //   74e9                 | cmp                 byte ptr [eax], 0xe9
            //   8b0424               | mov                 dword ptr [esp], eax

        $sequence_73 = { 8b450c 8b4d08 8b503c 6689d6 6683fe00 89c7 8945f0 }
            // n = 7, score = 600
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   8b503c               | mov                 edx, dword ptr [eax + 0x3c]
            //   6689d6               | mov                 si, dx
            //   6683fe00             | cmp                 si, 0
            //   89c7                 | mov                 edi, eax
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax

        $sequence_74 = { 83c001 8b4de8 01c1 894de0 }
            // n = 4, score = 600
            //   83c001               | add                 eax, 1
            //   8b4de8               | mov                 ecx, dword ptr [ebp - 0x18]
            //   01c1                 | add                 ecx, eax
            //   894de0               | mov                 dword ptr [ebp - 0x20], ecx

        $sequence_75 = { 7517 8b0424 8b4801 89c2 01ca 83c205 }
            // n = 6, score = 600
            //   7517                 | mov                 esi, dword ptr [eax + 0x4c]
            //   8b0424               | sub                 esi, dword ptr [ecx + 0x34]
            //   8b4801               | mov                 dword ptr [esp], edx
            //   89c2                 | mov                 dword ptr [esp + 4], esi
            //   01ca                 | mov                 dword ptr [esp + 0x18], ecx
            //   83c205               | jne                 0x19

        $sequence_76 = { 8b513c 6689d6 6683fe00 89cf 8945f0 894dec }
            // n = 6, score = 600
            //   8b513c               | mov                 edx, dword ptr [ecx + 0x3c]
            //   6689d6               | mov                 si, dx
            //   6683fe00             | cmp                 si, 0
            //   89cf                 | mov                 edi, ecx
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   894dec               | mov                 dword ptr [ebp - 0x14], ecx

        $sequence_77 = { 01ca 83c205 807c0805e9 891424 }
            // n = 4, score = 600
            //   01ca                 | mov                 eax, 1
            //   83c205               | ret                 
            //   807c0805e9           | xor                 eax, eax
            //   891424               | ret                 

        $sequence_78 = { 89c7 8945f0 894dec 8955e8 897de4 }
            // n = 5, score = 600
            //   89c7                 | mov                 edi, eax
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   894dec               | mov                 dword ptr [ebp - 0x14], ecx
            //   8955e8               | mov                 dword ptr [ebp - 0x18], edx
            //   897de4               | mov                 dword ptr [ebp - 0x1c], edi

        $sequence_79 = { 5b 5e 5d c3 55 89e5 6a00 }
            // n = 7, score = 500
            //   5b                   | ret                 
            //   5e                   | cmp                 eax, -1
            //   5d                   | jne                 7
            //   c3                   | cmp                 eax, 0x2734
            //   55                   | test                al, al
            //   89e5                 | je                  0xe
            //   6a00                 | mov                 ecx, 0x3e8

        $sequence_80 = { 83c001 8b4df8 01c1 894df0 8b45f0 }
            // n = 5, score = 500
            //   83c001               | jne                 0x16
            //   8b4df8               | jmp                 9
            //   01c1                 | mov                 ecx, 0x2710
            //   894df0               | cmp                 eax, -1
            //   8b45f0               | jne                 7

        $sequence_81 = { 83c454 5b 5e 5f 5d c3 55 }
            // n = 7, score = 500
            //   83c454               | jne                 0x38
            //   5b                   | jmp                 6
            //   5e                   | xor                 eax, eax
            //   5f                   | mov                 ecx, eax
            //   5d                   | mov                 dword ptr [esp + 0x2c], edx
            //   c3                   | mov                 eax, dword ptr [esp + 0x2c]
            //   55                   | mov                 ecx, eax

        $sequence_82 = { 894df0 8b45f0 83c40c 5e }
            // n = 4, score = 500
            //   894df0               | and                 eax, 0xffff
            //   8b45f0               | add                 eax, 1
            //   83c40c               | mov                 ecx, dword ptr [ebp - 0x58]
            //   5e                   | add                 ecx, eax

        $sequence_83 = { e9???????? 8b45e0 83c438 5f }
            // n = 4, score = 500
            //   e9????????           |                     
            //   8b45e0               | dec                 esp
            //   83c438               | mov                 eax, dword ptr [esp + 0x18]
            //   5f                   | dec                 esp

        $sequence_84 = { 8945f8 894df4 8975f0 7418 8b45f4 05ffff0000 }
            // n = 6, score = 500
            //   8945f8               | je                  0xb
            //   894df4               | push                0x45a
            //   8975f0               | test                eax, eax
            //   7418                 | je                  0xb
            //   8b45f4               | push                0x45a
            //   05ffff0000           | call                eax

        $sequence_85 = { 25ffff0000 83c001 8b4da8 01c1 }
            // n = 4, score = 500
            //   25ffff0000           | mov                 dword ptr [ebp - 0x10], ecx
            //   83c001               | mov                 eax, dword ptr [ebp - 0x10]
            //   8b4da8               | add                 esp, 0xc
            //   01c1                 | pop                 esi

        $sequence_86 = { 8945c4 894dc0 885dbf 8975b8 }
            // n = 4, score = 500
            //   8945c4               | call                eax
            //   894dc0               | push                0
            //   885dbf               | lea                 ecx, [esi + 0x1c]
            //   8975b8               | test                eax, eax

        $sequence_87 = { c3 55 89e5 57 56 53 83ec54 }
            // n = 7, score = 500
            //   c3                   | mov                 edx, ecx
            //   55                   | mov                 eax, dword ptr [esp + 0x28]
            //   89e5                 | mov                 cx, ax
            //   57                   | mov                 word ptr [esp + 0x58], cx
            //   56                   | mov                 word ptr [esp + 0x5a], cx
            //   53                   | jne                 0x36
            //   83ec54               | jmp                 2

        $sequence_88 = { 5b 5d c3 8b45d0 8b4dd4 668b55d8 31f6 }
            // n = 7, score = 400
            //   5b                   | ret                 
            //   5d                   | mov                 eax, dword ptr [ebp - 0x30]
            //   c3                   | mov                 ecx, dword ptr [ebp - 0x2c]
            //   8b45d0               | pop                 ebx
            //   8b4dd4               | pop                 ebp
            //   668b55d8             | ret                 
            //   31f6                 | mov                 eax, dword ptr [ebp - 0x30]

        $sequence_89 = { 8b45e0 83c45c 5f 5b 5e 5d }
            // n = 6, score = 400
            //   8b45e0               | xor                 eax, eax
            //   83c45c               | pop                 ebx
            //   5f                   | pop                 esi
            //   5b                   | pop                 ebp
            //   5e                   | ret                 
            //   5d                   | push                ebp

        $sequence_90 = { 53 56 83ec38 8b450c 8b4d08 }
            // n = 5, score = 300
            //   53                   | mov                 dword ptr [ebp - 0x3c], ebx
            //   56                   | mov                 dword ptr [ebp - 0x1c], eax
            //   83ec38               | jne                 0xfffffee6
            //   8b450c               | mov                 eax, dword ptr [ebp - 0x1c]
            //   8b4d08               | add                 esp, 0x74

        $sequence_91 = { c7424800b00400 8b7c2418 c787cc00000000000000 c787c800000000000000 }
            // n = 4, score = 300
            //   c7424800b00400       | mov                 dword ptr [esp], edx
            //   8b7c2418             | mov                 dword ptr [esp + 4], esi
            //   c787cc00000000000000     | mov    dword ptr [esp + 0x18], ecx
            //   c787c800000000000000     | xor    eax, eax

        $sequence_92 = { 8955cc 74bc 8b45cc 83c454 5b 5e }
            // n = 6, score = 300
            //   8955cc               | push                ebp
            //   74bc                 | mov                 ebp, esp
            //   8b45cc               | push                edi
            //   83c454               | push                esi
            //   5b                   | push                ebx
            //   5e                   | sub                 esp, 0x54

        $sequence_93 = { 6a00 e8???????? 83c408 c3 6a00 68???????? }
            // n = 6, score = 300
            //   6a00                 | mov                 dword ptr [esp], edx
            //   e8????????           |                     
            //   83c408               | mov                 dword ptr [esp + 4], esi
            //   c3                   | mov                 dword ptr [esp + 0x18], ecx
            //   6a00                 | mov                 ecx, dword ptr [esp + 0x20]
            //   68????????           |                     

        $sequence_94 = { 8d442448 b91c000000 8b542438 891424 89442404 c74424081c000000 894c2434 }
            // n = 7, score = 300
            //   8d442448             | mov                 dword ptr [edx + 0x48], 0x4b000
            //   b91c000000           | mov                 edi, dword ptr [esp + 0x18]
            //   8b542438             | mov                 dword ptr [edi + 0xcc], 0
            //   891424               | mov                 dword ptr [edi + 0xc8], 0
            //   89442404             | mov                 dword ptr [edx + 0x48], 0x4b000
            //   c74424081c000000     | mov                 edi, dword ptr [esp + 0x18]
            //   894c2434             | mov                 dword ptr [edi + 0xcc], 0

        $sequence_95 = { 893c24 89442404 c744240804000000 8954240c 89ac248c000000 898c2488000000 }
            // n = 6, score = 300
            //   893c24               | mov                 eax, dword ptr [esp]
            //   89442404             | mov                 ecx, dword ptr [eax + 1]
            //   c744240804000000     | mov                 eax, dword ptr [esp + 8]
            //   8954240c             | cmp                 byte ptr [eax], 0xe9
            //   89ac248c000000       | mov                 dword ptr [esp], eax
            //   898c2488000000       | jne                 0x1f

        $sequence_96 = { 8945c8 75e4 83c448 5e 5f 5b 5d }
            // n = 7, score = 300
            //   8945c8               | mov                 eax, dword ptr [ebp - 0x34]
            //   75e4                 | add                 esp, 0x54
            //   83c448               | pop                 edi
            //   5e                   | mov                 dword ptr [ebp - 0x38], eax
            //   5f                   | jne                 0xffffffe6
            //   5b                   | add                 esp, 0x48
            //   5d                   | pop                 esi

        $sequence_97 = { 53 83ec74 8b450c 8b4d08 31d2 8b713c }
            // n = 6, score = 300
            //   53                   | pop                 edi
            //   83ec74               | pop                 ebp
            //   8b450c               | mov                 eax, dword ptr [ebp - 0x34]
            //   8b4d08               | add                 esp, 0x54
            //   31d2                 | pop                 ebx
            //   8b713c               | pop                 esi

        $sequence_98 = { 0f85dafeffff 8b45e4 83c474 5b }
            // n = 4, score = 300
            //   0f85dafeffff         | pop                 edi
            //   8b45e4               | pop                 ebp
            //   83c474               | ret                 
            //   5b                   | mov                 dword ptr [ebp - 0x34], edx

        $sequence_99 = { 55 89e5 56 57 53 83ec70 }
            // n = 6, score = 300
            //   55                   | mov                 eax, dword ptr [ebp - 0x10]
            //   89e5                 | add                 esp, 0xc
            //   56                   | pop                 esi
            //   57                   | mov                 dword ptr [ebp - 0xc], ecx
            //   53                   | mov                 dword ptr [ebp - 0x10], esi
            //   83ec70               | je                  0x1d

        $sequence_100 = { 53 81ecb0000000 8b4508 8d4dd8 c745d800000000 }
            // n = 5, score = 300
            //   53                   | mov                 dword ptr [ebp - 0x1c], eax
            //   81ecb0000000         | jne                 0xfffffee3
            //   8b4508               | mov                 eax, dword ptr [ebp - 0x1c]
            //   8d4dd8               | add                 esp, 0x74
            //   c745d800000000       | pop                 ebx

        $sequence_101 = { 5b 5d c3 8b45f0 8b0c8504406e00 8b55f8 39d1 }
            // n = 7, score = 300
            //   5b                   | mov                 bl, 1
            //   5d                   | mov                 dword ptr [edx + 0x48], 0x4b000
            //   c3                   | mov                 edi, dword ptr [ebp - 0x1c]
            //   8b45f0               | mov                 dword ptr [edi + 0xcc], 0
            //   8b0c8504406e00       | mov                 dword ptr [edi + 0xc8], 0
            //   8b55f8               | mov                 dword ptr [ebp - 0x24], eax
            //   39d1                 | mov                 eax, ecx

        $sequence_102 = { 8b0c8504406e00 8b55f8 39d1 8945ec 894de8 7212 }
            // n = 6, score = 300
            //   8b0c8504406e00       | mov                 dword ptr [ebp - 0x24], eax
            //   8b55f8               | mov                 dword ptr [edx + 0x48], 0x4b000
            //   39d1                 | mov                 edi, dword ptr [ebp - 0x1c]
            //   8945ec               | mov                 dword ptr [edi + 0xcc], 0
            //   894de8               | mov                 dword ptr [edi + 0xc8], 0
            //   7212                 | pop                 ebx

        $sequence_103 = { 83f900 89442464 0f84f2010000 b801000000 8b4c2468 8b91a4000000 }
            // n = 6, score = 300
            //   83f900               | mov                 dword ptr [esp], ecx
            //   89442464             | push                0
            //   0f84f2010000         | add                 esp, 8
            //   b801000000           | ret                 
            //   8b4c2468             | push                0
            //   8b91a4000000         | cmp                 ecx, 0

        $sequence_104 = { 83c470 5b 5f 5e 5d c3 }
            // n = 6, score = 300
            //   83c470               | mov                 dword ptr [ebp - 8], eax
            //   5b                   | mov                 dword ptr [ebp - 0xc], ecx
            //   5f                   | mov                 dword ptr [ebp - 0x10], esi
            //   5e                   | je                  0x25
            //   5d                   | mov                 eax, dword ptr [ebp - 0xc]
            //   c3                   | add                 ecx, eax

        $sequence_105 = { 8b45e0 83c438 5e 5b }
            // n = 4, score = 300
            //   8b45e0               | pop                 ebx
            //   83c438               | push                ebx
            //   5e                   | sub                 esp, 0xb0
            //   5b                   | mov                 eax, dword ptr [ebp + 8]

        $sequence_106 = { 57 83ec20 8b4508 890424 }
            // n = 4, score = 300
            //   57                   | pop                 esi
            //   83ec20               | je                  0xffffffbe
            //   8b4508               | mov                 eax, dword ptr [ebp - 0x34]
            //   890424               | add                 esp, 0x54

        $sequence_107 = { 890424 e8???????? 31c0 83c420 5f }
            // n = 5, score = 300
            //   890424               | pop                 edi
            //   e8????????           |                     
            //   31c0                 | mov                 dword ptr [ebp - 0x60], eax
            //   83c420               | mov                 dword ptr [ebp - 0x34], edx
            //   5f                   | je                  0xffffffc1

        $sequence_108 = { c7424800c00400 8b7de4 c787cc00000000000000 c787c800000000000000 }
            // n = 4, score = 200
            //   c7424800c00400       | mov                 eax, dword ptr [ebp + 8]
            //   8b7de4               | mov                 dword ptr [esp], eax
            //   c787cc00000000000000     | push    edi
            //   c787c800000000000000     | sub    esp, 0x20

        $sequence_109 = { 897dd8 8b45d8 83c444 5b 5e 5f }
            // n = 6, score = 200
            //   897dd8               | mov                 ecx, dword ptr [ebp + 8]
            //   8b45d8               | xor                 edx, edx
            //   83c444               | mov                 esi, dword ptr [eax + 0x3c]
            //   5b                   | mov                 dword ptr [ebp - 0x28], edi
            //   5e                   | mov                 eax, dword ptr [ebp - 0x28]
            //   5f                   | add                 esp, 0x44

        $sequence_110 = { e8???????? 8d0d44306e00 31d2 8b75f8 89462c }
            // n = 5, score = 200
            //   e8????????           |                     
            //   8d0d44306e00         | mov                 dword ptr [ebp - 0x14], eax
            //   31d2                 | mov                 dword ptr [ebp - 0x18], ecx
            //   8b75f8               | jb                  0x1f
            //   89462c               | mov                 eax, dword ptr [ebp - 0x14]

        $sequence_111 = { 894620 890c24 c744240400000000 8955e0 e8???????? 8d0dd8306e00 890424 }
            // n = 7, score = 200
            //   894620               | mov                 esi, dword ptr [ebp - 8]
            //   890c24               | mov                 dword ptr [esi + 0xc], eax
            //   c744240400000000     | mov                 dword ptr [esp], ecx
            //   8955e0               | lea                 edx, [0x6e305e]
            //   e8????????           |                     
            //   8d0dd8306e00         | sub                 esp, 4
            //   890424               | mov                 dword ptr [esp], edx

        $sequence_112 = { 8d155e306e00 83ec04 891424 8945e8 894de4 }
            // n = 5, score = 200
            //   8d155e306e00         | mov                 dword ptr [esp + 4], ecx
            //   83ec04               | mov                 dword ptr [ebp - 8], eax
            //   891424               | lea                 ecx, [0x6e3044]
            //   8945e8               | xor                 edx, edx
            //   894de4               | mov                 dword ptr [esp], ecx

        $sequence_113 = { 8b55f4 8b75ec 89723c c7424004000000 c742442c0c0200 c7424800b00400 }
            // n = 6, score = 200
            //   8b55f4               | add                 esp, 0x54
            //   8b75ec               | pop                 edi
            //   89723c               | pop                 ebx
            //   c7424004000000       | mov                 edx, dword ptr [ebp - 0xc]
            //   c742442c0c0200       | mov                 esi, dword ptr [ebp - 0x14]
            //   c7424800b00400       | mov                 dword ptr [edx + 0x3c], esi

        $sequence_114 = { 55 89e5 53 56 57 83ec38 8b450c }
            // n = 7, score = 200
            //   55                   | mov                 dword ptr [edx + 0x48], 0x4b000
            //   89e5                 | mov                 edi, dword ptr [ebp - 0x1c]
            //   53                   | mov                 dword ptr [edi + 0xcc], 0
            //   56                   | je                  0xffffffbe
            //   57                   | mov                 eax, dword ptr [ebp - 0x34]
            //   83ec38               | add                 esp, 0x54
            //   8b450c               | pop                 edi

        $sequence_115 = { c742442c0c0200 c7424800b00400 8b7de4 c787cc00000000000000 }
            // n = 4, score = 200
            //   c742442c0c0200       | mov                 dword ptr [edx + 0x3c], esi
            //   c7424800b00400       | mov                 dword ptr [edx + 0x40], 4
            //   8b7de4               | mov                 dword ptr [edx + 0x44], 0x20c2c
            //   c787cc00000000000000     | mov    dword ptr [edx + 0x44], 0x20c2c

        $sequence_116 = { 8d0dbc306e00 890424 894c2404 e8???????? 8d0d44306e00 }
            // n = 5, score = 200
            //   8d0dbc306e00         | ret                 
            //   890424               | mov                 eax, dword ptr [ebp - 0x10]
            //   894c2404             | mov                 ecx, dword ptr [eax*4 + 0x6e4004]
            //   e8????????           |                     
            //   8d0d44306e00         | mov                 edx, dword ptr [ebp - 8]

        $sequence_117 = { 74bc 8b45cc 83c454 5f 5b 5e }
            // n = 6, score = 200
            //   74bc                 | push                ebx
            //   8b45cc               | push                edi
            //   83c454               | sub                 esp, 0x54
            //   5f                   | je                  0xffffffbe
            //   5b                   | mov                 eax, dword ptr [ebp - 0x34]
            //   5e                   | add                 esp, 0x54

        $sequence_118 = { 0f84e2feffff e9???????? 8b45e0 83c45c 5e 5f 5b }
            // n = 7, score = 200
            //   0f84e2feffff         | mov                 eax, dword ptr [ebp + 8]
            //   e9????????           |                     
            //   8b45e0               | lea                 ecx, [ebp - 0x28]
            //   83c45c               | mov                 dword ptr [ebp - 0x28], 0
            //   5e                   | je                  0xfffffee8
            //   5f                   | mov                 eax, dword ptr [ebp - 0x20]
            //   5b                   | add                 esp, 0x5c

        $sequence_119 = { 56 53 57 83ec44 8b4508 }
            // n = 5, score = 200
            //   56                   | mov                 dword ptr [esp], ecx
            //   53                   | mov                 eax, dword ptr [ebp - 0x28]
            //   57                   | add                 esp, 0x44
            //   83ec44               | pop                 edi
            //   8b4508               | pop                 ebx

        $sequence_120 = { 8955e0 e8???????? 8d0dd8302700 890424 }
            // n = 4, score = 100
            //   8955e0               | ret                 
            //   e8????????           |                     
            //   8d0dd8302700         | push                ebp
            //   890424               | mov                 ebp, esp

        $sequence_121 = { 89462c 890c24 c744240400000000 8955d8 e8???????? 8d0d04318400 }
            // n = 6, score = 100
            //   89462c               | mov                 edi, dword ptr [ebp - 0x1c]
            //   890c24               | mov                 dword ptr [edi + 0xcc], 0
            //   c744240400000000     | mov                 dword ptr [edi + 0xc8], 0
            //   8955d8               | mov                 dword ptr [ebp - 0x24], eax
            //   e8????????           |                     
            //   8d0d04318400         | mov                 dword ptr [edx + 0x48], 0x4c000

        $sequence_122 = { c7424004000000 c7424499040200 c7424800c00400 8b7de4 }
            // n = 4, score = 100
            //   c7424004000000       | mov                 dword ptr [edi + 0xcc], 0
            //   c7424499040200       | mov                 dword ptr [edi + 0xc8], 0
            //   c7424800c00400       | mov                 dword ptr [ebp - 0x24], eax
            //   8b7de4               | mov                 eax, ecx

        $sequence_123 = { c3 55 89e5 83ec10 8b4508 8d0d44302500 }
            // n = 6, score = 100
            //   c3                   | push                edi
            //   55                   | sub                 esp, 0x38
            //   89e5                 | mov                 eax, dword ptr [ebp - 0x20]
            //   83ec10               | add                 esp, 0x38
            //   8b4508               | pop                 edi
            //   8d0d44302500         | pop                 esi

        $sequence_124 = { 56 83ec44 8b4508 8d0d30302500 31d2 890c24 }
            // n = 6, score = 100
            //   56                   | mov                 dword ptr [esp + 4], 0
            //   83ec44               | mov                 dword ptr [ebp - 0x28], edx
            //   8b4508               | lea                 ecx, [0x253104]
            //   8d0d30302500         | ret                 
            //   31d2                 | push                ebp
            //   890c24               | mov                 ebp, esp

        $sequence_125 = { 31c0 8d0d5a232f00 8b55c8 39ca 8945cc 0f84f9000000 }
            // n = 6, score = 100
            //   31c0                 | mov                 dword ptr [esi + 8], eax
            //   8d0d5a232f00         | mov                 dword ptr [esp], ecx
            //   8b55c8               | mov                 dword ptr [esp + 4], 0
            //   39ca                 | xor                 eax, eax
            //   8945cc               | lea                 ecx, [0x2f235a]
            //   0f84f9000000         | mov                 edx, dword ptr [ebp - 0x38]

        $sequence_126 = { 890c24 c744240400000000 8955e4 e8???????? 8d0dc9302f00 890424 894c2404 }
            // n = 7, score = 100
            //   890c24               | mov                 edx, dword ptr [ebp - 8]
            //   c744240400000000     | cmp                 ecx, edx
            //   8955e4               | mov                 dword ptr [ebp - 0x14], eax
            //   e8????????           |                     
            //   8d0dc9302f00         | mov                 dword ptr [esp], ecx
            //   890424               | mov                 dword ptr [esp + 4], 0
            //   894c2404             | mov                 dword ptr [ebp - 0x1c], edx

        $sequence_127 = { 8d0d44302f00 31d2 8b75f8 894608 890c24 c744240400000000 }
            // n = 6, score = 100
            //   8d0d44302f00         | mov                 dword ptr [esp], edx
            //   31d2                 | mov                 dword ptr [ebp - 0x18], eax
            //   8b75f8               | mov                 dword ptr [ebp - 0x1c], ecx
            //   894608               | lea                 ecx, [0x2f3044]
            //   890c24               | xor                 edx, edx
            //   c744240400000000     | mov                 esi, dword ptr [ebp - 8]

        $sequence_128 = { 8d0d30302700 31d2 890c24 c744240400000000 8945f0 8955ec e8???????? }
            // n = 7, score = 100
            //   8d0d30302700         | mov                 dword ptr [ebp - 0x20], edx
            //   31d2                 | lea                 ecx, [0x2730d8]
            //   890c24               | mov                 dword ptr [esp], eax
            //   c744240400000000     | lea                 ecx, [0x273030]
            //   8945f0               | xor                 edx, edx
            //   8955ec               | mov                 dword ptr [esp], ecx
            //   e8????????           |                     

    condition:
        7 of them and filesize < 1040384
}
Download all Yara Rules