SYMBOLCOMMON_NAMEaka. SYNONYMS
win.jolob (Back to overview)

Jolob

VTCollection    

There is no description at this point.

References
2014-10-27PWCChris Doman, Tom Lancaster
ScanBox framework – who’s affected, and who’s using it?
Jolob
Yara Rules
[TLP:WHITE] win_jolob_auto (20230808 | Detects win.jolob.)
rule win_jolob_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.jolob."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.jolob"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8bf7 668954242a 668974242e 6683fa0d 750c 66ff442428 }
            // n = 6, score = 300
            //   8bf7                 | mov                 esi, edi
            //   668954242a           | mov                 word ptr [esp + 0x2a], dx
            //   668974242e           | mov                 word ptr [esp + 0x2e], si
            //   6683fa0d             | cmp                 dx, 0xd
            //   750c                 | jne                 0xe
            //   66ff442428           | inc                 word ptr [esp + 0x28]

        $sequence_1 = { 57 ff7318 e8???????? eb2d 8b7c2428 83c70c 57 }
            // n = 7, score = 300
            //   57                   | push                edi
            //   ff7318               | push                dword ptr [ebx + 0x18]
            //   e8????????           |                     
            //   eb2d                 | jmp                 0x2f
            //   8b7c2428             | mov                 edi, dword ptr [esp + 0x28]
            //   83c70c               | add                 edi, 0xc
            //   57                   | push                edi

        $sequence_2 = { ff15???????? eb2e 8b7e1c e8???????? }
            // n = 4, score = 300
            //   ff15????????         |                     
            //   eb2e                 | jmp                 0x30
            //   8b7e1c               | mov                 edi, dword ptr [esi + 0x1c]
            //   e8????????           |                     

        $sequence_3 = { 8d45e4 6a10 48 c745f401000000 5b 8945f0 8365f800 }
            // n = 7, score = 300
            //   8d45e4               | lea                 eax, [ebp - 0x1c]
            //   6a10                 | push                0x10
            //   48                   | dec                 eax
            //   c745f401000000       | mov                 dword ptr [ebp - 0xc], 1
            //   5b                   | pop                 ebx
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   8365f800             | and                 dword ptr [ebp - 8], 0

        $sequence_4 = { 8d45f0 50 ffb714080000 e8???????? 85c0 75df 40 }
            // n = 7, score = 300
            //   8d45f0               | lea                 eax, [ebp - 0x10]
            //   50                   | push                eax
            //   ffb714080000         | push                dword ptr [edi + 0x814]
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   75df                 | jne                 0xffffffe1
            //   40                   | inc                 eax

        $sequence_5 = { 8b442404 85c0 7501 40 50 6842200000 ff15???????? }
            // n = 7, score = 300
            //   8b442404             | mov                 eax, dword ptr [esp + 4]
            //   85c0                 | test                eax, eax
            //   7501                 | jne                 3
            //   40                   | inc                 eax
            //   50                   | push                eax
            //   6842200000           | push                0x2042
            //   ff15????????         |                     

        $sequence_6 = { 8b17 895648 83671000 894714 895f18 890f 8b5104 }
            // n = 7, score = 300
            //   8b17                 | mov                 edx, dword ptr [edi]
            //   895648               | mov                 dword ptr [esi + 0x48], edx
            //   83671000             | and                 dword ptr [edi + 0x10], 0
            //   894714               | mov                 dword ptr [edi + 0x14], eax
            //   895f18               | mov                 dword ptr [edi + 0x18], ebx
            //   890f                 | mov                 dword ptr [edi], ecx
            //   8b5104               | mov                 edx, dword ptr [ecx + 4]

        $sequence_7 = { 6683fa0b 741a 6683fa02 7532 }
            // n = 4, score = 300
            //   6683fa0b             | cmp                 dx, 0xb
            //   741a                 | je                  0x1c
            //   6683fa02             | cmp                 dx, 2
            //   7532                 | jne                 0x34

        $sequence_8 = { 77f5 8bc7 5e c3 33c0 5e c3 }
            // n = 7, score = 300
            //   77f5                 | ja                  0xfffffff7
            //   8bc7                 | mov                 eax, edi
            //   5e                   | pop                 esi
            //   c3                   | ret                 
            //   33c0                 | xor                 eax, eax
            //   5e                   | pop                 esi
            //   c3                   | ret                 

        $sequence_9 = { 83ec28 8365f400 53 56 8bf0 8d461c }
            // n = 6, score = 300
            //   83ec28               | sub                 esp, 0x28
            //   8365f400             | and                 dword ptr [ebp - 0xc], 0
            //   53                   | push                ebx
            //   56                   | push                esi
            //   8bf0                 | mov                 esi, eax
            //   8d461c               | lea                 eax, [esi + 0x1c]

    condition:
        7 of them and filesize < 196608
}
Download all Yara Rules