SYMBOLCOMMON_NAMEaka. SYNONYMS
win.iispy (Back to overview)

IISpy

aka: BadIIS
VTCollection    

There is no description at this point.

References
2021-08-09ESET ResearchZuzana Hromcová
IISpy: A complex server‑side backdoor with anti‑forensic features
IISpy JuicyPotato
Yara Rules
[TLP:WHITE] win_iispy_auto (20230808 | Detects win.iispy.)
rule win_iispy_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.iispy."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.iispy"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ebdc 837b1800 0f85f6000000 3bce 7436 8a01 3c5d }
            // n = 7, score = 100
            //   ebdc                 | jmp                 0xffffffde
            //   837b1800             | cmp                 dword ptr [ebx + 0x18], 0
            //   0f85f6000000         | jne                 0xfc
            //   3bce                 | cmp                 ecx, esi
            //   7436                 | je                  0x38
            //   8a01                 | mov                 al, byte ptr [ecx]
            //   3c5d                 | cmp                 al, 0x5d

        $sequence_1 = { d1e8 03d0 8b5e0c 8b7d08 2bd9 03fb }
            // n = 6, score = 100
            //   d1e8                 | shr                 eax, 1
            //   03d0                 | add                 edx, eax
            //   8b5e0c               | mov                 ebx, dword ptr [esi + 0xc]
            //   8b7d08               | mov                 edi, dword ptr [ebp + 8]
            //   2bd9                 | sub                 ebx, ecx
            //   03fb                 | add                 edi, ebx

        $sequence_2 = { 85c0 755e f7459c00100000 7503 8b7608 }
            // n = 5, score = 100
            //   85c0                 | test                eax, eax
            //   755e                 | jne                 0x60
            //   f7459c00100000       | test                dword ptr [ebp - 0x64], 0x1000
            //   7503                 | jne                 5
            //   8b7608               | mov                 esi, dword ptr [esi + 8]

        $sequence_3 = { ff2485887a0010 51 8bcf e8???????? 8b17 8b4210 2b420c }
            // n = 7, score = 100
            //   ff2485887a0010       | jmp                 dword ptr [eax*4 + 0x10007a88]
            //   51                   | push                ecx
            //   8bcf                 | mov                 ecx, edi
            //   e8????????           |                     
            //   8b17                 | mov                 edx, dword ptr [edi]
            //   8b4210               | mov                 eax, dword ptr [edx + 0x10]
            //   2b420c               | sub                 eax, dword ptr [edx + 0xc]

        $sequence_4 = { 6a00 ff75e4 c745e800000000 ffd6 85c0 0f856effffff eb0c }
            // n = 7, score = 100
            //   6a00                 | push                0
            //   ff75e4               | push                dword ptr [ebp - 0x1c]
            //   c745e800000000       | mov                 dword ptr [ebp - 0x18], 0
            //   ffd6                 | call                esi
            //   85c0                 | test                eax, eax
            //   0f856effffff         | jne                 0xffffff74
            //   eb0c                 | jmp                 0xe

        $sequence_5 = { 85f6 0f84c1010000 0fb7460e 8bc8 c1e90a f6c101 }
            // n = 6, score = 100
            //   85f6                 | test                esi, esi
            //   0f84c1010000         | je                  0x1c7
            //   0fb7460e             | movzx               eax, word ptr [esi + 0xe]
            //   8bc8                 | mov                 ecx, eax
            //   c1e90a               | shr                 ecx, 0xa
            //   f6c101               | test                cl, 1

        $sequence_6 = { 0f1145c8 8b4810 894dc4 b903000000 0f1100 6689480e 8d4dc8 }
            // n = 7, score = 100
            //   0f1145c8             | movups              xmmword ptr [ebp - 0x38], xmm0
            //   8b4810               | mov                 ecx, dword ptr [eax + 0x10]
            //   894dc4               | mov                 dword ptr [ebp - 0x3c], ecx
            //   b903000000           | mov                 ecx, 3
            //   0f1100               | movups              xmmword ptr [eax], xmm0
            //   6689480e             | mov                 word ptr [eax + 0xe], cx
            //   8d4dc8               | lea                 ecx, [ebp - 0x38]

        $sequence_7 = { 8955b4 8d0409 50 6a00 52 e8???????? b800100000 }
            // n = 7, score = 100
            //   8955b4               | mov                 dword ptr [ebp - 0x4c], edx
            //   8d0409               | lea                 eax, [ecx + ecx]
            //   50                   | push                eax
            //   6a00                 | push                0
            //   52                   | push                edx
            //   e8????????           |                     
            //   b800100000           | mov                 eax, 0x1000

        $sequence_8 = { f6430801 7411 8d5304 8bcf e8???????? 5f 5e }
            // n = 7, score = 100
            //   f6430801             | test                byte ptr [ebx + 8], 1
            //   7411                 | je                  0x13
            //   8d5304               | lea                 edx, [ebx + 4]
            //   8bcf                 | mov                 ecx, edi
            //   e8????????           |                     
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_9 = { 8b742424 8b7c2420 884c240b 89742410 897c241c e9???????? 3bf8 }
            // n = 7, score = 100
            //   8b742424             | mov                 esi, dword ptr [esp + 0x24]
            //   8b7c2420             | mov                 edi, dword ptr [esp + 0x20]
            //   884c240b             | mov                 byte ptr [esp + 0xb], cl
            //   89742410             | mov                 dword ptr [esp + 0x10], esi
            //   897c241c             | mov                 dword ptr [esp + 0x1c], edi
            //   e9????????           |                     
            //   3bf8                 | cmp                 edi, eax

    condition:
        7 of them and filesize < 397312
}
Download all Yara Rules