SYMBOLCOMMON_NAMEaka. SYNONYMS
win.murofet (Back to overview)

Murofet

VTCollection    

There is no description at this point.

References
2022-04-27ANSSIANSSI
LE GROUPE CYBERCRIMINEL FIN7
Bateleur BELLHOP Griffon SQLRat POWERSOURCE Andromeda BABYMETAL BlackCat BlackMatter BOOSTWRITE Carbanak Cobalt Strike DNSMessenger Dridex DRIFTPIN Gameover P2P MimiKatz Murofet Qadars Ranbyus SocksBot
2020-07-17CERT-FRCERT-FR
The Malware Dridex: Origins and Uses
Andromeda CryptoLocker Cutwail DoppelPaymer Dridex Emotet FriedEx Gameover P2P Gandcrab ISFB Murofet Necurs Predator The Thief Zeus
2017-05-15SecureworksCounter Threat Unit ResearchTeam
Evolution of the GOLD EVERGREEN Threat Group
CryptoLocker Dridex Dyre Gameover P2P Murofet TrickBot Zeus GOLD EVERGREEN
2017-03-21WiredChad Hagen, Garrett M. Graff
Inside the Hunt for Russia’s Most Notorious Hacker
Gameover P2P Murofet Zeus
2015-09-03Johannes Bader's BlogJohannes Bader
Three Variants of Murofet's DGA
Gameover P2P Murofet
Yara Rules
[TLP:WHITE] win_murofet_auto (20230808 | Detects win.murofet.)
rule win_murofet_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.murofet."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.murofet"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 3c02 72e5 e8???????? a2???????? 84c0 7510 }
            // n = 6, score = 300
            //   3c02                 | cmp                 al, 2
            //   72e5                 | jb                  0xffffffe7
            //   e8????????           |                     
            //   a2????????           |                     
            //   84c0                 | test                al, al
            //   7510                 | jne                 0x12

        $sequence_1 = { 7504 3c02 72bf b001 }
            // n = 4, score = 300
            //   7504                 | jne                 6
            //   3c02                 | cmp                 al, 2
            //   72bf                 | jb                  0xffffffc1
            //   b001                 | mov                 al, 1

        $sequence_2 = { 3c02 72e5 e8???????? a2???????? }
            // n = 4, score = 300
            //   3c02                 | cmp                 al, 2
            //   72e5                 | jb                  0xffffffe7
            //   e8????????           |                     
            //   a2????????           |                     

        $sequence_3 = { e8???????? e8???????? 3c02 72e5 e8???????? a2???????? 84c0 }
            // n = 7, score = 300
            //   e8????????           |                     
            //   e8????????           |                     
            //   3c02                 | cmp                 al, 2
            //   72e5                 | jb                  0xffffffe7
            //   e8????????           |                     
            //   a2????????           |                     
            //   84c0                 | test                al, al

        $sequence_4 = { 6a10 8d4624 55 50 ff15???????? 83c40c }
            // n = 6, score = 300
            //   6a10                 | push                0x10
            //   8d4624               | lea                 eax, [esi + 0x24]
            //   55                   | push                ebp
            //   50                   | push                eax
            //   ff15????????         |                     
            //   83c40c               | add                 esp, 0xc

        $sequence_5 = { c3 e8???????? 33c0 c20400 55 8bec 83ec68 }
            // n = 7, score = 300
            //   c3                   | ret                 
            //   e8????????           |                     
            //   33c0                 | xor                 eax, eax
            //   c20400               | ret                 4
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83ec68               | sub                 esp, 0x68

        $sequence_6 = { e8???????? 33c0 c20400 55 8bec 83ec68 53 }
            // n = 7, score = 300
            //   e8????????           |                     
            //   33c0                 | xor                 eax, eax
            //   c20400               | ret                 4
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83ec68               | sub                 esp, 0x68
            //   53                   | push                ebx

        $sequence_7 = { 6a10 8d4624 55 50 }
            // n = 4, score = 300
            //   6a10                 | push                0x10
            //   8d4624               | lea                 eax, [esi + 0x24]
            //   55                   | push                ebp
            //   50                   | push                eax

        $sequence_8 = { 72e5 e8???????? a2???????? 84c0 7510 }
            // n = 5, score = 300
            //   72e5                 | jb                  0xffffffe7
            //   e8????????           |                     
            //   a2????????           |                     
            //   84c0                 | test                al, al
            //   7510                 | jne                 0x12

        $sequence_9 = { ff15???????? c6443eff00 83f8ff 7509 56 }
            // n = 5, score = 300
            //   ff15????????         |                     
            //   c6443eff00           | mov                 byte ptr [esi + edi - 1], 0
            //   83f8ff               | cmp                 eax, -1
            //   7509                 | jne                 0xb
            //   56                   | push                esi

    condition:
        7 of them and filesize < 622592
}
Download all Yara Rules