SYMBOLCOMMON_NAMEaka. SYNONYMS
win.excalibur (Back to overview)

Excalibur

aka: Sabresac, Saber
VTCollection    

There is no description at this point.

References
2016-10-18CylanceCylance Threat Research Team
Digitally Signed Malware Targeting Gaming Companies
Excalibur
Yara Rules
[TLP:WHITE] win_excalibur_auto (20230808 | Detects win.excalibur.)
rule win_excalibur_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.excalibur."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.excalibur"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 50 c745fc00000000 e8???????? c645fc01 8bbdece5ffff 8b9dd8e5ffff 8d8dd8e5ffff }
            // n = 7, score = 100
            //   50                   | push                eax
            //   c745fc00000000       | mov                 dword ptr [ebp - 4], 0
            //   e8????????           |                     
            //   c645fc01             | mov                 byte ptr [ebp - 4], 1
            //   8bbdece5ffff         | mov                 edi, dword ptr [ebp - 0x1a14]
            //   8b9dd8e5ffff         | mov                 ebx, dword ptr [ebp - 0x1a28]
            //   8d8dd8e5ffff         | lea                 ecx, [ebp - 0x1a28]

        $sequence_1 = { 884c241f b90f000000 c644242000 0f57c0 660fd6442420 8d442420 83f910 }
            // n = 7, score = 100
            //   884c241f             | mov                 byte ptr [esp + 0x1f], cl
            //   b90f000000           | mov                 ecx, 0xf
            //   c644242000           | mov                 byte ptr [esp + 0x20], 0
            //   0f57c0               | xorps               xmm0, xmm0
            //   660fd6442420         | movq                qword ptr [esp + 0x20], xmm0
            //   8d442420             | lea                 eax, [esp + 0x20]
            //   83f910               | cmp                 ecx, 0x10

        $sequence_2 = { 50 e8???????? 8b55e4 83c40c 6bd230 8d8210074400 8945e4 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   e8????????           |                     
            //   8b55e4               | mov                 edx, dword ptr [ebp - 0x1c]
            //   83c40c               | add                 esp, 0xc
            //   6bd230               | imul                edx, edx, 0x30
            //   8d8210074400         | lea                 eax, [edx + 0x440710]
            //   8945e4               | mov                 dword ptr [ebp - 0x1c], eax

        $sequence_3 = { 7514 8b4738 8b4f3c 8902 8b471c 8908 8b472c }
            // n = 7, score = 100
            //   7514                 | jne                 0x16
            //   8b4738               | mov                 eax, dword ptr [edi + 0x38]
            //   8b4f3c               | mov                 ecx, dword ptr [edi + 0x3c]
            //   8902                 | mov                 dword ptr [edx], eax
            //   8b471c               | mov                 eax, dword ptr [edi + 0x1c]
            //   8908                 | mov                 dword ptr [eax], ecx
            //   8b472c               | mov                 eax, dword ptr [edi + 0x2c]

        $sequence_4 = { 99 2bc2 8b5508 d1f8 2b14c5605f4300 7413 85d2 }
            // n = 7, score = 100
            //   99                   | cdq                 
            //   2bc2                 | sub                 eax, edx
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   d1f8                 | sar                 eax, 1
            //   2b14c5605f4300       | sub                 edx, dword ptr [eax*8 + 0x435f60]
            //   7413                 | je                  0x15
            //   85d2                 | test                edx, edx

        $sequence_5 = { 80b86004440000 74e9 8b5ddc 0fb606 0fbe8060044400 85c0 7510 }
            // n = 7, score = 100
            //   80b86004440000       | cmp                 byte ptr [eax + 0x440460], 0
            //   74e9                 | je                  0xffffffeb
            //   8b5ddc               | mov                 ebx, dword ptr [ebp - 0x24]
            //   0fb606               | movzx               eax, byte ptr [esi]
            //   0fbe8060044400       | movsx               eax, byte ptr [eax + 0x440460]
            //   85c0                 | test                eax, eax
            //   7510                 | jne                 0x12

        $sequence_6 = { 6689141e 8945f8 46 03f6 0fb7141e 81ff00000001 7314 }
            // n = 7, score = 100
            //   6689141e             | mov                 word ptr [esi + ebx], dx
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   46                   | inc                 esi
            //   03f6                 | add                 esi, esi
            //   0fb7141e             | movzx               edx, word ptr [esi + ebx]
            //   81ff00000001         | cmp                 edi, 0x1000000
            //   7314                 | jae                 0x16

        $sequence_7 = { c645fc01 8bbdece5ffff 8b9dd8e5ffff 8d8dd8e5ffff 83ff10 0f43cb 6a00 }
            // n = 7, score = 100
            //   c645fc01             | mov                 byte ptr [ebp - 4], 1
            //   8bbdece5ffff         | mov                 edi, dword ptr [ebp - 0x1a14]
            //   8b9dd8e5ffff         | mov                 ebx, dword ptr [ebp - 0x1a28]
            //   8d8dd8e5ffff         | lea                 ecx, [ebp - 0x1a28]
            //   83ff10               | cmp                 edi, 0x10
            //   0f43cb               | cmovae              ecx, ebx
            //   6a00                 | push                0

        $sequence_8 = { 8bb540e5ffff e9???????? 8bb540e5ffff e9???????? 8b8530e5ffff 8b0485c0324400 f644060480 }
            // n = 7, score = 100
            //   8bb540e5ffff         | mov                 esi, dword ptr [ebp - 0x1ac0]
            //   e9????????           |                     
            //   8bb540e5ffff         | mov                 esi, dword ptr [ebp - 0x1ac0]
            //   e9????????           |                     
            //   8b8530e5ffff         | mov                 eax, dword ptr [ebp - 0x1ad0]
            //   8b0485c0324400       | mov                 eax, dword ptr [eax*4 + 0x4432c0]
            //   f644060480           | test                byte ptr [esi + eax + 4], 0x80

        $sequence_9 = { 8975fc 8b45e0 8b0485c0324400 f644030401 7428 57 e8???????? }
            // n = 7, score = 100
            //   8975fc               | mov                 dword ptr [ebp - 4], esi
            //   8b45e0               | mov                 eax, dword ptr [ebp - 0x20]
            //   8b0485c0324400       | mov                 eax, dword ptr [eax*4 + 0x4432c0]
            //   f644030401           | test                byte ptr [ebx + eax + 4], 1
            //   7428                 | je                  0x2a
            //   57                   | push                edi
            //   e8????????           |                     

    condition:
        7 of them and filesize < 1253376
}
Download all Yara Rules