SYMBOLCOMMON_NAMEaka. SYNONYMS
win.misfox (Back to overview)

Misfox

aka: MixFox, ModPack
VTCollection    

There is no description at this point.

References

There are currently no references.

Yara Rules
[TLP:WHITE] win_misfox_auto (20230808 | Detects win.misfox.)
rule win_misfox_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.misfox."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.misfox"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { eb6a 56 e8???????? 59 8365fc00 8b049d50870110 }
            // n = 6, score = 300
            //   eb6a                 | jmp                 0x6c
            //   56                   | push                esi
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   8365fc00             | and                 dword ptr [ebp - 4], 0
            //   8b049d50870110       | mov                 eax, dword ptr [ebx*4 + 0x10018750]

        $sequence_1 = { 3de4000000 7309 8b04c598230110 5d c3 33c0 5d }
            // n = 7, score = 300
            //   3de4000000           | cmp                 eax, 0xe4
            //   7309                 | jae                 0xb
            //   8b04c598230110       | mov                 eax, dword ptr [eax*8 + 0x10012398]
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   33c0                 | xor                 eax, eax
            //   5d                   | pop                 ebp

        $sequence_2 = { c705????????01000000 6a04 58 6bc000 8b4d08 8988ac830110 }
            // n = 6, score = 300
            //   c705????????01000000     |     
            //   6a04                 | push                4
            //   58                   | pop                 eax
            //   6bc000               | imul                eax, eax, 0
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   8988ac830110         | mov                 dword ptr [eax + 0x100183ac], ecx

        $sequence_3 = { 50 e8???????? 83c40c 6b45e430 8945e0 8d8020770110 8945e4 }
            // n = 7, score = 300
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   6b45e430             | imul                eax, dword ptr [ebp - 0x1c], 0x30
            //   8945e0               | mov                 dword ptr [ebp - 0x20], eax
            //   8d8020770110         | lea                 eax, [eax + 0x10017720]
            //   8945e4               | mov                 dword ptr [ebp - 0x1c], eax

        $sequence_4 = { c745e4ec900110 a1???????? 33db 43 895de0 50 }
            // n = 6, score = 300
            //   c745e4ec900110       | mov                 dword ptr [ebp - 0x1c], 0x100190ec
            //   a1????????           |                     
            //   33db                 | xor                 ebx, ebx
            //   43                   | inc                 ebx
            //   895de0               | mov                 dword ptr [ebp - 0x20], ebx
            //   50                   | push                eax

        $sequence_5 = { ff37 c745b800000000 53 6a00 51 }
            // n = 5, score = 300
            //   ff37                 | push                dword ptr [edi]
            //   c745b800000000       | mov                 dword ptr [ebp - 0x48], 0
            //   53                   | push                ebx
            //   6a00                 | push                0
            //   51                   | push                ecx

        $sequence_6 = { 8b45b8 52 c70300000000 40 ff37 8945b8 }
            // n = 6, score = 300
            //   8b45b8               | mov                 eax, dword ptr [ebp - 0x48]
            //   52                   | push                edx
            //   c70300000000         | mov                 dword ptr [ebx], 0
            //   40                   | inc                 eax
            //   ff37                 | push                dword ptr [edi]
            //   8945b8               | mov                 dword ptr [ebp - 0x48], eax

        $sequence_7 = { 0f8515010000 51 ba00020000 c744244800080000 8d4c2434 89442444 }
            // n = 6, score = 300
            //   0f8515010000         | jne                 0x11b
            //   51                   | push                ecx
            //   ba00020000           | mov                 edx, 0x200
            //   c744244800080000     | mov                 dword ptr [esp + 0x48], 0x800
            //   8d4c2434             | lea                 ecx, [esp + 0x34]
            //   89442444             | mov                 dword ptr [esp + 0x44], eax

        $sequence_8 = { 48c7c101000080 c7450b00020000 4889442420 44897507 ff15???????? }
            // n = 5, score = 100
            //   48c7c101000080       | mov                 ecx, dword ptr [esp + 0x70]
            //   c7450b00020000       | dec                 eax
            //   4889442420           | mov                 dword ptr [ebx + 0x10], ecx
            //   44897507             | dec                 eax
            //   ff15????????         |                     

        $sequence_9 = { 458bc5 488d9530060000 4803d0 488b442448 488d0dc6da0000 }
            // n = 5, score = 100
            //   458bc5               | movzx               edx, byte ptr [ebp + 0x30]
            //   488d9530060000       | movzx               eax, byte ptr [ebp + 0x31]
            //   4803d0               | inc                 cx
            //   488b442448           | imul                edx, ebp
            //   488d0dc6da0000       | dec                 eax

        $sequence_10 = { 488b4c2470 48894b10 48895318 e9???????? 488d5720 }
            // n = 5, score = 100
            //   488b4c2470           | jne                 0x1b
            //   48894b10             | dec                 eax
            //   48895318             | lea                 eax, [0x15264]
            //   e9????????           |                     
            //   488d5720             | dec                 eax

        $sequence_11 = { 488985a0040000 4c8b95f8040000 488d052ce00000 4c8bd9 488d4c2430 }
            // n = 5, score = 100
            //   488985a0040000       | mov                 ecx, ebx
            //   4c8b95f8040000       | dec                 eax
            //   488d052ce00000       | lea                 edx, [0xbcf7]
            //   4c8bd9               | dec                 eax
            //   488d4c2430           | mov                 dword ptr [ebp + 0x4a0], eax

        $sequence_12 = { f0ff0b 7516 488d0564520100 488b4c2430 483bc8 }
            // n = 5, score = 100
            //   f0ff0b               | dec                 esp
            //   7516                 | mov                 edx, dword ptr [ebp + 0x4f8]
            //   488d0564520100       | dec                 eax
            //   488b4c2430           | lea                 eax, [0xe02c]
            //   483bc8               | dec                 esp

        $sequence_13 = { 488d15fdbc0000 483305???????? 488bcb 488905???????? ff15???????? 488d15f7bc0000 }
            // n = 6, score = 100
            //   488d15fdbc0000       | dec                 eax
            //   483305????????       |                     
            //   488bcb               | lea                 edx, [0xbcfd]
            //   488905????????       |                     
            //   ff15????????         |                     
            //   488d15f7bc0000       | dec                 eax

        $sequence_14 = { ff15???????? 85c0 7547 488b0f 488d15dd6b0100 }
            // n = 5, score = 100
            //   ff15????????         |                     
            //   85c0                 | mov                 ecx, dword ptr [esp + 0x30]
            //   7547                 | dec                 eax
            //   488b0f               | cmp                 ecx, eax
            //   488d15dd6b0100       | jne                 0x43

        $sequence_15 = { 753e 0fb65530 0fb64531 66410fafd5 }
            // n = 4, score = 100
            //   753e                 | mov                 ebx, ecx
            //   0fb65530             | dec                 eax
            //   0fb64531             | lea                 ecx, [esp + 0x30]
            //   66410fafd5           | lock dec            dword ptr [ebx]

    condition:
        7 of them and filesize < 266240
}
Download all Yara Rules