SYMBOLCOMMON_NAMEaka. SYNONYMS
win.floki_bot (Back to overview)

FlokiBot

VTCollection    

There is no description at this point.

References
2017-03-14Arnaud DelmasArnaud Delmas
Analyzing and Deobfuscating FlokiBot Banking Trojan
FlokiBot
2017-03-01CylanceCylance Threat Research Team
Threat Spotlight: Flokibot PoS Malware
FlokiBot
2016-12-07Cisco TalosBen Baker, Edmund Brumaghin, Jonas Zaddach, Mariano Graziano
Floki Bot Strikes, Talos and Flashpoint Respond
FlokiBot
2016-11-10MalwarebytesMalwarebytes Labs
Floki Bot and the stealthy dropper
FlokiBot
2016-10-03FlashpointFlashpoint
Multi-Purpose “Floki Bot” Emerges as New Malware Kit
FlokiBot
2015-12-07FlashpointFlashpoint, Talos
Flashpoint and Talos Analyze the Curious Case of the flokibot Connector
FlokiBot
Yara Rules
[TLP:WHITE] win_floki_bot_auto (20230808 | Detects win.floki_bot.)
rule win_floki_bot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.floki_bot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.floki_bot"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff7508 e8???????? 83f8ff 7511 ff7518 ff7514 53 }
            // n = 7, score = 1100
            //   ff7508               | push                dword ptr [ebp + 8]
            //   e8????????           |                     
            //   83f8ff               | cmp                 eax, -1
            //   7511                 | jne                 0x13
            //   ff7518               | push                dword ptr [ebp + 0x18]
            //   ff7514               | push                dword ptr [ebp + 0x14]
            //   53                   | push                ebx

        $sequence_1 = { 68???????? 53 89460c e8???????? 85c0 }
            // n = 5, score = 1100
            //   68????????           |                     
            //   53                   | push                ebx
            //   89460c               | mov                 dword ptr [esi + 0xc], eax
            //   e8????????           |                     
            //   85c0                 | test                eax, eax

        $sequence_2 = { c3 e8???????? 84c0 742c 56 ff15???????? 8bf0 }
            // n = 7, score = 1100
            //   c3                   | ret                 
            //   e8????????           |                     
            //   84c0                 | test                al, al
            //   742c                 | je                  0x2e
            //   56                   | push                esi
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax

        $sequence_3 = { 53 e8???????? eb5e 8d45f4 99 8945b4 8b4508 }
            // n = 7, score = 1100
            //   53                   | push                ebx
            //   e8????????           |                     
            //   eb5e                 | jmp                 0x60
            //   8d45f4               | lea                 eax, [ebp - 0xc]
            //   99                   | cdq                 
            //   8945b4               | mov                 dword ptr [ebp - 0x4c], eax
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]

        $sequence_4 = { 83f840 7205 83c8ff eb63 56 6a04 8985fcfeffff }
            // n = 7, score = 1100
            //   83f840               | cmp                 eax, 0x40
            //   7205                 | jb                  7
            //   83c8ff               | or                  eax, 0xffffffff
            //   eb63                 | jmp                 0x65
            //   56                   | push                esi
            //   6a04                 | push                4
            //   8985fcfeffff         | mov                 dword ptr [ebp - 0x104], eax

        $sequence_5 = { 3bd1 72f3 eb05 83faff 7527 8d7101 }
            // n = 6, score = 1100
            //   3bd1                 | cmp                 edx, ecx
            //   72f3                 | jb                  0xfffffff5
            //   eb05                 | jmp                 7
            //   83faff               | cmp                 edx, -1
            //   7527                 | jne                 0x29
            //   8d7101               | lea                 esi, [ecx + 1]

        $sequence_6 = { e8???????? 83ffff 0f8472ffffff 3bfb 7404 c645fb00 8a45fb }
            // n = 7, score = 1100
            //   e8????????           |                     
            //   83ffff               | cmp                 edi, -1
            //   0f8472ffffff         | je                  0xffffff78
            //   3bfb                 | cmp                 edi, ebx
            //   7404                 | je                  6
            //   c645fb00             | mov                 byte ptr [ebp - 5], 0
            //   8a45fb               | mov                 al, byte ptr [ebp - 5]

        $sequence_7 = { 3b4e48 7612 ff7004 6a03 ff7644 51 ff10 }
            // n = 7, score = 1100
            //   3b4e48               | cmp                 ecx, dword ptr [esi + 0x48]
            //   7612                 | jbe                 0x14
            //   ff7004               | push                dword ptr [eax + 4]
            //   6a03                 | push                3
            //   ff7644               | push                dword ptr [esi + 0x44]
            //   51                   | push                ecx
            //   ff10                 | call                dword ptr [eax]

        $sequence_8 = { 56 6800040000 ff15???????? 8bf8 3bfe 0f8483000000 8d45e8 }
            // n = 7, score = 1100
            //   56                   | push                esi
            //   6800040000           | push                0x400
            //   ff15????????         |                     
            //   8bf8                 | mov                 edi, eax
            //   3bfe                 | cmp                 edi, esi
            //   0f8483000000         | je                  0x89
            //   8d45e8               | lea                 eax, [ebp - 0x18]

        $sequence_9 = { 8bf7 e8???????? 8b7d0c 8b5d14 837d1000 742e 33c0 }
            // n = 7, score = 1100
            //   8bf7                 | mov                 esi, edi
            //   e8????????           |                     
            //   8b7d0c               | mov                 edi, dword ptr [ebp + 0xc]
            //   8b5d14               | mov                 ebx, dword ptr [ebp + 0x14]
            //   837d1000             | cmp                 dword ptr [ebp + 0x10], 0
            //   742e                 | je                  0x30
            //   33c0                 | xor                 eax, eax

    condition:
        7 of them and filesize < 286720
}
Download all Yara Rules