SYMBOLCOMMON_NAMEaka. SYNONYMS
win.goopic (Back to overview)

GooPic Drooper

VTCollection    

There is no description at this point.

References
2016-06-22Trend MicroJoseph C Chen
After Angler: Shift in Exploit Kit Landscape and New Crypto-Ransomware Activity
GooPic Drooper
Yara Rules
[TLP:WHITE] win_goopic_auto (20230808 | Detects win.goopic.)
rule win_goopic_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.goopic."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.goopic"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8d85fcf7ffff 50 ff15???????? 6a00 6a00 6a00 6a00 }
            // n = 7, score = 100
            //   8d85fcf7ffff         | lea                 eax, [ebp - 0x804]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0

        $sequence_1 = { 57 ff742428 ff15???????? 85c0 740d }
            // n = 5, score = 100
            //   57                   | push                edi
            //   ff742428             | push                dword ptr [esp + 0x28]
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   740d                 | je                  0xf

        $sequence_2 = { c785d0fdffff2c020000 ff15???????? 8bf0 8d85d0fdffff 50 56 }
            // n = 6, score = 100
            //   c785d0fdffff2c020000     | mov    dword ptr [ebp - 0x230], 0x22c
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax
            //   8d85d0fdffff         | lea                 eax, [ebp - 0x230]
            //   50                   | push                eax
            //   56                   | push                esi

        $sequence_3 = { 50 8b08 ff11 8b442414 50 }
            // n = 5, score = 100
            //   50                   | push                eax
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   ff11                 | call                dword ptr [ecx]
            //   8b442414             | mov                 eax, dword ptr [esp + 0x14]
            //   50                   | push                eax

        $sequence_4 = { ff15???????? 8bd7 8d8df8bfffff e8???????? 57 68???????? ff15???????? }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   8bd7                 | mov                 edx, edi
            //   8d8df8bfffff         | lea                 ecx, [ebp - 0x4008]
            //   e8????????           |                     
            //   57                   | push                edi
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_5 = { 8bfa ffd6 8bd8 895dfc }
            // n = 4, score = 100
            //   8bfa                 | mov                 edi, edx
            //   ffd6                 | call                esi
            //   8bd8                 | mov                 ebx, eax
            //   895dfc               | mov                 dword ptr [ebp - 4], ebx

        $sequence_6 = { 50 6aff 68???????? 6a00 6a00 ffd7 8d842448190000 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   6aff                 | push                -1
            //   68????????           |                     
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   ffd7                 | call                edi
            //   8d842448190000       | lea                 eax, [esp + 0x1948]

        $sequence_7 = { 0f8664ffffff 8b4dfc 33c0 5f 5e 33cd 5b }
            // n = 7, score = 100
            //   0f8664ffffff         | jbe                 0xffffff6a
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   33c0                 | xor                 eax, eax
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   33cd                 | xor                 ecx, ebp
            //   5b                   | pop                 ebx

        $sequence_8 = { 53 ff15???????? 8bf8 85ff 0f84f4000000 56 6a00 }
            // n = 7, score = 100
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   8bf8                 | mov                 edi, eax
            //   85ff                 | test                edi, edi
            //   0f84f4000000         | je                  0xfa
            //   56                   | push                esi
            //   6a00                 | push                0

        $sequence_9 = { c785c0fdffff305d4000 eb0a c785c0fdffff245d4000 8d85b4fdffff c785c4fdffff3c5d4000 50 }
            // n = 6, score = 100
            //   c785c0fdffff305d4000     | mov    dword ptr [ebp - 0x240], 0x405d30
            //   eb0a                 | jmp                 0xc
            //   c785c0fdffff245d4000     | mov    dword ptr [ebp - 0x240], 0x405d24
            //   8d85b4fdffff         | lea                 eax, [ebp - 0x24c]
            //   c785c4fdffff3c5d4000     | mov    dword ptr [ebp - 0x23c], 0x405d3c
            //   50                   | push                eax

    condition:
        7 of them and filesize < 114688
}
Download all Yara Rules