SYMBOLCOMMON_NAMEaka. SYNONYMS
win.flowershop (Back to overview)

FlowerShop

VTCollection    

There is no description at this point.

References
2019-04-09Chronicle SecurityJuan Andrés Guerrero-Saade, Silas Cutler
The Oldest Stuxnet Component Dials Up
FlowerShop Stuxnet
2018-03-01CrySyS LabBoldizsar Bencsath
Territorial Dispute – NSA’s perspective on APT landscape
9002 RAT Agent.BTZ DuQu EYService Flame FlowerShop Stuxnet Uroburos
Yara Rules
[TLP:WHITE] win_flowershop_auto (20230808 | Detects win.flowershop.)
rule win_flowershop_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.flowershop."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.flowershop"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 0f857d030000 e9???????? 8325????????00 8b15???????? 85d2 760b 8bca }
            // n = 7, score = 500
            //   0f857d030000         | jne                 0x383
            //   e9????????           |                     
            //   8325????????00       |                     
            //   8b15????????         |                     
            //   85d2                 | test                edx, edx
            //   760b                 | jbe                 0xd
            //   8bca                 | mov                 ecx, edx

        $sequence_1 = { ff750c ff15???????? 8bf0 d1e6 0fb7c6 50 8d470a }
            // n = 7, score = 500
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax
            //   d1e6                 | shl                 esi, 1
            //   0fb7c6               | movzx               eax, si
            //   50                   | push                eax
            //   8d470a               | lea                 eax, [edi + 0xa]

        $sequence_2 = { 33f6 85c0 761e bb???????? 53 57 e8???????? }
            // n = 7, score = 500
            //   33f6                 | xor                 esi, esi
            //   85c0                 | test                eax, eax
            //   761e                 | jbe                 0x20
            //   bb????????           |                     
            //   53                   | push                ebx
            //   57                   | push                edi
            //   e8????????           |                     

        $sequence_3 = { 8b45f0 8b3d???????? 8db008010000 56 6a08 ffd7 50 }
            // n = 7, score = 500
            //   8b45f0               | mov                 eax, dword ptr [ebp - 0x10]
            //   8b3d????????         |                     
            //   8db008010000         | lea                 esi, [eax + 0x108]
            //   56                   | push                esi
            //   6a08                 | push                8
            //   ffd7                 | call                edi
            //   50                   | push                eax

        $sequence_4 = { 33ff 80240100 217dfc 8d450c 50 8d4508 50 }
            // n = 7, score = 500
            //   33ff                 | xor                 edi, edi
            //   80240100             | and                 byte ptr [ecx + eax], 0
            //   217dfc               | and                 dword ptr [ebp - 4], edi
            //   8d450c               | lea                 eax, [ebp + 0xc]
            //   50                   | push                eax
            //   8d4508               | lea                 eax, [ebp + 8]
            //   50                   | push                eax

        $sequence_5 = { 85c0 740a 3b4514 7705 6a01 58 eb02 }
            // n = 7, score = 500
            //   85c0                 | test                eax, eax
            //   740a                 | je                  0xc
            //   3b4514               | cmp                 eax, dword ptr [ebp + 0x14]
            //   7705                 | ja                  7
            //   6a01                 | push                1
            //   58                   | pop                 eax
            //   eb02                 | jmp                 4

        $sequence_6 = { c3 895104 c3 56 8b742408 57 8b4604 }
            // n = 7, score = 500
            //   c3                   | ret                 
            //   895104               | mov                 dword ptr [ecx + 4], edx
            //   c3                   | ret                 
            //   56                   | push                esi
            //   8b742408             | mov                 esi, dword ptr [esp + 8]
            //   57                   | push                edi
            //   8b4604               | mov                 eax, dword ptr [esi + 4]

        $sequence_7 = { e8???????? 33c0 eb7b 6a01 5e 837c241005 7c5e }
            // n = 7, score = 500
            //   e8????????           |                     
            //   33c0                 | xor                 eax, eax
            //   eb7b                 | jmp                 0x7d
            //   6a01                 | push                1
            //   5e                   | pop                 esi
            //   837c241005           | cmp                 dword ptr [esp + 0x10], 5
            //   7c5e                 | jl                  0x60

        $sequence_8 = { 33c0 5f 2bd1 c7450824000000 3b7d0c 7712 8b5c0afc }
            // n = 7, score = 500
            //   33c0                 | xor                 eax, eax
            //   5f                   | pop                 edi
            //   2bd1                 | sub                 edx, ecx
            //   c7450824000000       | mov                 dword ptr [ebp + 8], 0x24
            //   3b7d0c               | cmp                 edi, dword ptr [ebp + 0xc]
            //   7712                 | ja                  0x14
            //   8b5c0afc             | mov                 ebx, dword ptr [edx + ecx - 4]

        $sequence_9 = { 33f6 eb4b 8b7d08 3b7dfc 741c 8d45fc 50 }
            // n = 7, score = 500
            //   33f6                 | xor                 esi, esi
            //   eb4b                 | jmp                 0x4d
            //   8b7d08               | mov                 edi, dword ptr [ebp + 8]
            //   3b7dfc               | cmp                 edi, dword ptr [ebp - 4]
            //   741c                 | je                  0x1e
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   50                   | push                eax

    condition:
        7 of them and filesize < 829440
}
Download all Yara Rules