SYMBOLCOMMON_NAMEaka. SYNONYMS
win.mylobot (Back to overview)

MyloBot

aka: FakeDGA, WillExec
VTCollection    

According to PCrisk, MyloBot is a high-risk trojan-type virus that allows cyber criminals to control the infected machine. MyloBot can be considered as a botnet, since all infected computers are connected to a single network. Depending on cyber criminals' goals, infected machines might be misused or have additional infections applied.

References
2023-08-01Qianxin Threat Intelligence CenterRed Raindrop Team
Analysis of Recent Activities of the Mylobot Botnet
MyloBot
2023-02-13BitSightStanislas Arnoud
Mylobot: Investigating a proxy botnet
MyloBot
2021-01-13AkamaiYael Daihes
Detecting Mylobot, unseen DGA based malware, using Deep Learning
MyloBot
2018-11-15CenturylinkLabsBlack Lotus Labs
Mylobot Continues Global Infections
MyloBot
2018-06-20Deep instinctDalya Guttman
Meet MyloBot – A New Highly Sophisticated Never-Seen-Before Botnet That’s Out In The Wild
MyloBot
2017-11-08FreebufSecurity Leopard
Analysis of an active USB flash drive virus
MyloBot
2017-10-27Cisco TalosCisco Talos
Threat Round Up for Oct 20 - Oct 27
MyloBot
2017-05-27Netlabsuqitian
From PDNS: Another fix length of 7, a-z. tlds: [ru, com]
MyloBot
Yara Rules
[TLP:WHITE] win_mylobot_auto (20230808 | Detects win.mylobot.)
rule win_mylobot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.mylobot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.mylobot"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff5014 56 6a00 50 8947f8 }
            // n = 5, score = 1000
            //   ff5014               | call                dword ptr [eax + 0x14]
            //   56                   | push                esi
            //   6a00                 | push                0
            //   50                   | push                eax
            //   8947f8               | mov                 dword ptr [edi - 8], eax

        $sequence_1 = { 89442414 75c7 eb02 33f6 85f6 741c }
            // n = 6, score = 1000
            //   89442414             | mov                 dword ptr [esp + 0x14], eax
            //   75c7                 | jne                 0xffffffc9
            //   eb02                 | jmp                 4
            //   33f6                 | xor                 esi, esi
            //   85f6                 | test                esi, esi
            //   741c                 | je                  0x1e

        $sequence_2 = { 0f8344030000 8b0c83 8b442428 3bc8 0f823e020000 03442418 }
            // n = 6, score = 1000
            //   0f8344030000         | jae                 0x34a
            //   8b0c83               | mov                 ecx, dword ptr [ebx + eax*4]
            //   8b442428             | mov                 eax, dword ptr [esp + 0x28]
            //   3bc8                 | cmp                 ecx, eax
            //   0f823e020000         | jb                  0x244
            //   03442418             | add                 eax, dword ptr [esp + 0x18]

        $sequence_3 = { 83c41c 2b4734 7409 50 53 e8???????? }
            // n = 6, score = 1000
            //   83c41c               | add                 esp, 0x1c
            //   2b4734               | sub                 eax, dword ptr [edi + 0x34]
            //   7409                 | je                  0xb
            //   50                   | push                eax
            //   53                   | push                ebx
            //   e8????????           |                     

        $sequence_4 = { 898108010000 8d442414 50 68???????? }
            // n = 4, score = 1000
            //   898108010000         | mov                 dword ptr [ecx + 0x108], eax
            //   8d442414             | lea                 eax, [esp + 0x14]
            //   50                   | push                eax
            //   68????????           |                     

        $sequence_5 = { 51 ff742410 50 8d84248c020000 50 }
            // n = 5, score = 1000
            //   51                   | push                ecx
            //   ff742410             | push                dword ptr [esp + 0x10]
            //   50                   | push                eax
            //   8d84248c020000       | lea                 eax, [esp + 0x28c]
            //   50                   | push                eax

        $sequence_6 = { a1???????? 53 ff507c 8bf8 85ff 0f8491000000 8d442410 }
            // n = 7, score = 1000
            //   a1????????           |                     
            //   53                   | push                ebx
            //   ff507c               | call                dword ptr [eax + 0x7c]
            //   8bf8                 | mov                 edi, eax
            //   85ff                 | test                edi, edi
            //   0f8491000000         | je                  0x97
            //   8d442410             | lea                 eax, [esp + 0x10]

        $sequence_7 = { 81eccc000000 8b450c 53 56 57 8b00 }
            // n = 6, score = 1000
            //   81eccc000000         | sub                 esp, 0xcc
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   53                   | push                ebx
            //   56                   | push                esi
            //   57                   | push                edi
            //   8b00                 | mov                 eax, dword ptr [eax]

        $sequence_8 = { 75cc 80bdfcfdffff01 0f8581000000 68???????? ff15???????? }
            // n = 5, score = 800
            //   75cc                 | jne                 0xffffffce
            //   80bdfcfdffff01       | cmp                 byte ptr [ebp - 0x204], 1
            //   0f8581000000         | jne                 0x87
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_9 = { c785d4fdffff28010000 ff15???????? 8d8dd4fdffff 8bf8 }
            // n = 4, score = 800
            //   c785d4fdffff28010000     | mov    dword ptr [ebp - 0x22c], 0x128
            //   ff15????????         |                     
            //   8d8dd4fdffff         | lea                 ecx, [ebp - 0x22c]
            //   8bf8                 | mov                 edi, eax

        $sequence_10 = { 2bc2 8bc8 8bc3 8d7801 }
            // n = 4, score = 800
            //   2bc2                 | sub                 eax, edx
            //   8bc8                 | mov                 ecx, eax
            //   8bc3                 | mov                 eax, ebx
            //   8d7801               | lea                 edi, [eax + 1]

        $sequence_11 = { 83bd48ffffff00 0f85e9000000 807dda01 0f95c0 }
            // n = 4, score = 800
            //   83bd48ffffff00       | cmp                 dword ptr [ebp - 0xb8], 0
            //   0f85e9000000         | jne                 0xef
            //   807dda01             | cmp                 byte ptr [ebp - 0x26], 1
            //   0f95c0               | setne               al

        $sequence_12 = { 7857 8b07 85c0 7462 }
            // n = 4, score = 800
            //   7857                 | js                  0x59
            //   8b07                 | mov                 eax, dword ptr [edi]
            //   85c0                 | test                eax, eax
            //   7462                 | je                  0x64

        $sequence_13 = { ffd3 68???????? 8d742414 e8???????? 83c404 85c0 }
            // n = 6, score = 800
            //   ffd3                 | call                ebx
            //   68????????           |                     
            //   8d742414             | lea                 esi, [esp + 0x14]
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   85c0                 | test                eax, eax

        $sequence_14 = { 897df4 3bc7 743d 8d55f4 }
            // n = 4, score = 800
            //   897df4               | mov                 dword ptr [ebp - 0xc], edi
            //   3bc7                 | cmp                 eax, edi
            //   743d                 | je                  0x3f
            //   8d55f4               | lea                 edx, [ebp - 0xc]

        $sequence_15 = { 8bf0 81fed0040000 750e 8b4718 50 57 }
            // n = 6, score = 800
            //   8bf0                 | mov                 esi, eax
            //   81fed0040000         | cmp                 esi, 0x4d0
            //   750e                 | jne                 0x10
            //   8b4718               | mov                 eax, dword ptr [edi + 0x18]
            //   50                   | push                eax
            //   57                   | push                edi

    condition:
        7 of them and filesize < 8028160
}
Download all Yara Rules