SYMBOLCOMMON_NAMEaka. SYNONYMS
win.gspy (Back to overview)

GSpy

VTCollection    

A malware family with a DGA.

References
2013-08-14VirusTotalVirusTotal
VT Report for a sample
GSpy
Yara Rules
[TLP:WHITE] win_gspy_auto (20230808 | Detects win.gspy.)
rule win_gspy_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.gspy."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.gspy"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 57 52 c70600000000 ff15???????? 8b4608 8b1d???????? 85c0 }
            // n = 7, score = 100
            //   57                   | push                edi
            //   52                   | push                edx
            //   c70600000000         | mov                 dword ptr [esi], 0
            //   ff15????????         |                     
            //   8b4608               | mov                 eax, dword ptr [esi + 8]
            //   8b1d????????         |                     
            //   85c0                 | test                eax, eax

        $sequence_1 = { 50 8d4c242c 51 e8???????? c744240812000000 eb2f 6a1c }
            // n = 7, score = 100
            //   50                   | push                eax
            //   8d4c242c             | lea                 ecx, [esp + 0x2c]
            //   51                   | push                ecx
            //   e8????????           |                     
            //   c744240812000000     | mov                 dword ptr [esp + 8], 0x12
            //   eb2f                 | jmp                 0x31
            //   6a1c                 | push                0x1c

        $sequence_2 = { 8d4c2404 51 6a00 50 ff15???????? a3???????? 85c0 }
            // n = 7, score = 100
            //   8d4c2404             | lea                 ecx, [esp + 4]
            //   51                   | push                ecx
            //   6a00                 | push                0
            //   50                   | push                eax
            //   ff15????????         |                     
            //   a3????????           |                     
            //   85c0                 | test                eax, eax

        $sequence_3 = { 8b542420 51 57 6800000220 52 e8???????? }
            // n = 6, score = 100
            //   8b542420             | mov                 edx, dword ptr [esp + 0x20]
            //   51                   | push                ecx
            //   57                   | push                edi
            //   6800000220           | push                0x20020000
            //   52                   | push                edx
            //   e8????????           |                     

        $sequence_4 = { ff15???????? 85c0 0f8408010000 56 57 50 e8???????? }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f8408010000         | je                  0x10e
            //   56                   | push                esi
            //   57                   | push                edi
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_5 = { 85f6 0f8434ffffff 83f8ff 750d 33c0 3806 }
            // n = 6, score = 100
            //   85f6                 | test                esi, esi
            //   0f8434ffffff         | je                  0xffffff3a
            //   83f8ff               | cmp                 eax, -1
            //   750d                 | jne                 0xf
            //   33c0                 | xor                 eax, eax
            //   3806                 | cmp                 byte ptr [esi], al

        $sequence_6 = { 0f87b0000000 833e00 89742410 76b3 8b4604 a900000c00 }
            // n = 6, score = 100
            //   0f87b0000000         | ja                  0xb6
            //   833e00               | cmp                 dword ptr [esi], 0
            //   89742410             | mov                 dword ptr [esp + 0x10], esi
            //   76b3                 | jbe                 0xffffffb5
            //   8b4604               | mov                 eax, dword ptr [esi + 4]
            //   a900000c00           | test                eax, 0xc0000

        $sequence_7 = { 0f83ed000000 6a10 6a00 8d442440 50 e8???????? c744241468be4200 }
            // n = 7, score = 100
            //   0f83ed000000         | jae                 0xf3
            //   6a10                 | push                0x10
            //   6a00                 | push                0
            //   8d442440             | lea                 eax, [esp + 0x40]
            //   50                   | push                eax
            //   e8????????           |                     
            //   c744241468be4200     | mov                 dword ptr [esp + 0x14], 0x42be68

        $sequence_8 = { 03cb 51 03d6 52 e8???????? 013e eb08 }
            // n = 7, score = 100
            //   03cb                 | add                 ecx, ebx
            //   51                   | push                ecx
            //   03d6                 | add                 edx, esi
            //   52                   | push                edx
            //   e8????????           |                     
            //   013e                 | add                 dword ptr [esi], edi
            //   eb08                 | jmp                 0xa

        $sequence_9 = { 6801000080 c744242000000000 c744241c04000000 c744241801000080 83ceff ff15???????? 85c0 }
            // n = 7, score = 100
            //   6801000080           | push                0x80000001
            //   c744242000000000     | mov                 dword ptr [esp + 0x20], 0
            //   c744241c04000000     | mov                 dword ptr [esp + 0x1c], 4
            //   c744241801000080     | mov                 dword ptr [esp + 0x18], 0x80000001
            //   83ceff               | or                  esi, 0xffffffff
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax

    condition:
        7 of them and filesize < 421888
}
Download all Yara Rules