SYMBOLCOMMON_NAMEaka. SYNONYMS
win.fakeword (Back to overview)

FakeWord

VTCollection    

There is no description at this point.

References
2014-07-02Trend MicroKervin Alintanahin, Ronnie Giagone
KIVARS With Venom: Targeted Attacks Upgrade with 64-bit “Support”
FakeWord KIVARS PLEAD Poison RAT Zeus
Yara Rules
[TLP:WHITE] win_fakeword_auto (20230808 | Detects win.fakeword.)
rule win_fakeword_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.fakeword."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.fakeword"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 52 68???????? a3???????? 890d???????? c744240c10000000 c605????????11 c605????????22 }
            // n = 7, score = 200
            //   52                   | push                edx
            //   68????????           |                     
            //   a3????????           |                     
            //   890d????????         |                     
            //   c744240c10000000     | mov                 dword ptr [esp + 0xc], 0x10
            //   c605????????11       |                     
            //   c605????????22       |                     

        $sequence_1 = { eb03 8b7de8 8d14b6 893d???????? }
            // n = 4, score = 200
            //   eb03                 | jmp                 5
            //   8b7de8               | mov                 edi, dword ptr [ebp - 0x18]
            //   8d14b6               | lea                 edx, [esi + esi*4]
            //   893d????????         |                     

        $sequence_2 = { 7516 8b0a 8b6f34 25ff0f0000 03c3 03c1 }
            // n = 6, score = 200
            //   7516                 | jne                 0x18
            //   8b0a                 | mov                 ecx, dword ptr [edx]
            //   8b6f34               | mov                 ebp, dword ptr [edi + 0x34]
            //   25ff0f0000           | and                 eax, 0xfff
            //   03c3                 | add                 eax, ebx
            //   03c1                 | add                 eax, ecx

        $sequence_3 = { 6a00 6a10 8d7e14 56 6a04 }
            // n = 5, score = 200
            //   6a00                 | push                0
            //   6a10                 | push                0x10
            //   8d7e14               | lea                 edi, [esi + 0x14]
            //   56                   | push                esi
            //   6a04                 | push                4

        $sequence_4 = { c684247603000031 754d 8d442454 8d8c2477030000 50 56 }
            // n = 6, score = 200
            //   c684247603000031     | mov                 byte ptr [esp + 0x376], 0x31
            //   754d                 | jne                 0x4f
            //   8d442454             | lea                 eax, [esp + 0x54]
            //   8d8c2477030000       | lea                 ecx, [esp + 0x377]
            //   50                   | push                eax
            //   56                   | push                esi

        $sequence_5 = { 03c3 89442410 8b4804 85c9 750b 8b480c }
            // n = 6, score = 200
            //   03c3                 | add                 eax, ebx
            //   89442410             | mov                 dword ptr [esp + 0x10], eax
            //   8b4804               | mov                 ecx, dword ptr [eax + 4]
            //   85c9                 | test                ecx, ecx
            //   750b                 | jne                 0xd
            //   8b480c               | mov                 ecx, dword ptr [eax + 0xc]

        $sequence_6 = { 8b4701 8d4f09 8d743809 56 51 ff15???????? 83c408 }
            // n = 7, score = 200
            //   8b4701               | mov                 eax, dword ptr [edi + 1]
            //   8d4f09               | lea                 ecx, [edi + 9]
            //   8d743809             | lea                 esi, [eax + edi + 9]
            //   56                   | push                esi
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   83c408               | add                 esp, 8

        $sequence_7 = { 8d1c02 3bd9 72f1 c6040f00 }
            // n = 4, score = 200
            //   8d1c02               | lea                 ebx, [edx + eax]
            //   3bd9                 | cmp                 ebx, ecx
            //   72f1                 | jb                  0xfffffff3
            //   c6040f00             | mov                 byte ptr [edi + ecx], 0

        $sequence_8 = { b808000000 5e 83c440 c3 81fea1000000 7528 }
            // n = 6, score = 200
            //   b808000000           | mov                 eax, 8
            //   5e                   | pop                 esi
            //   83c440               | add                 esp, 0x40
            //   c3                   | ret                 
            //   81fea1000000         | cmp                 esi, 0xa1
            //   7528                 | jne                 0x2a

        $sequence_9 = { 57 33c0 85d2 7e19 8bca 8bf3 8be9 }
            // n = 7, score = 200
            //   57                   | push                edi
            //   33c0                 | xor                 eax, eax
            //   85d2                 | test                edx, edx
            //   7e19                 | jle                 0x1b
            //   8bca                 | mov                 ecx, edx
            //   8bf3                 | mov                 esi, ebx
            //   8be9                 | mov                 ebp, ecx

    condition:
        7 of them and filesize < 98304
}
Download all Yara Rules