SYMBOLCOMMON_NAMEaka. SYNONYMS
win.nitol (Back to overview)

Nitol

VTCollection     URLhaus    

There is no description at this point.

References
2022-12-22AhnLabSanseo
Nitol DDoS Malware Installing Amadey Bot
Amadey Nitol
2012-12-27WikipediaVarious
Nitol botnet
Nitol
2012-09-19KrebsOnSecurityBrian Krebs
Blog Posts on Nitol
Nitol
2012-09-13MicrosoftRichard Domingues Boscovich
Microsoft Disrupts the Emerging Nitol Botnet Being Spread through an Unsecure Supply Chain
Nitol
Yara Rules
[TLP:WHITE] win_nitol_auto (20230808 | Detects win.nitol.)
rule win_nitol_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.nitol."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.nitol"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8945d0 885dd4 c645d506 ffd6 668945d6 }
            // n = 5, score = 200
            //   8945d0               | mov                 dword ptr [ebp - 0x30], eax
            //   885dd4               | mov                 byte ptr [ebp - 0x2c], bl
            //   c645d506             | mov                 byte ptr [ebp - 0x2b], 6
            //   ffd6                 | call                esi
            //   668945d6             | mov                 word ptr [ebp - 0x2a], ax

        $sequence_1 = { 50 ff15???????? 6860ea0000 8945f8 66895de8 e8???????? 59 }
            // n = 7, score = 200
            //   50                   | push                eax
            //   ff15????????         |                     
            //   6860ea0000           | push                0xea60
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   66895de8             | mov                 word ptr [ebp - 0x18], bx
            //   e8????????           |                     
            //   59                   | pop                 ecx

        $sequence_2 = { ff742430 ffd7 8d442430 55 50 53 56 }
            // n = 7, score = 200
            //   ff742430             | push                dword ptr [esp + 0x30]
            //   ffd7                 | call                edi
            //   8d442430             | lea                 eax, [esp + 0x30]
            //   55                   | push                ebp
            //   50                   | push                eax
            //   53                   | push                ebx
            //   56                   | push                esi

        $sequence_3 = { 7424 48 0f85c0fdffff 6a01 }
            // n = 4, score = 200
            //   7424                 | je                  0x26
            //   48                   | dec                 eax
            //   0f85c0fdffff         | jne                 0xfffffdc6
            //   6a01                 | push                1

        $sequence_4 = { 8b35???????? 833d????????01 7465 ffd6 6a0a 99 59 }
            // n = 7, score = 200
            //   8b35????????         |                     
            //   833d????????01       |                     
            //   7465                 | je                  0x67
            //   ffd6                 | call                esi
            //   6a0a                 | push                0xa
            //   99                   | cdq                 
            //   59                   | pop                 ecx

        $sequence_5 = { 8bf8 8bcf 8b07 ff5068 85c0 8945ec 7457 }
            // n = 7, score = 200
            //   8bf8                 | mov                 edi, eax
            //   8bcf                 | mov                 ecx, edi
            //   8b07                 | mov                 eax, dword ptr [edi]
            //   ff5068               | call                dword ptr [eax + 0x68]
            //   85c0                 | test                eax, eax
            //   8945ec               | mov                 dword ptr [ebp - 0x14], eax
            //   7457                 | je                  0x59

        $sequence_6 = { 7524 8d8594feffff 50 8d8514ffffff 50 8d8514faffff 68???????? }
            // n = 7, score = 200
            //   7524                 | jne                 0x26
            //   8d8594feffff         | lea                 eax, [ebp - 0x16c]
            //   50                   | push                eax
            //   8d8514ffffff         | lea                 eax, [ebp - 0xec]
            //   50                   | push                eax
            //   8d8514faffff         | lea                 eax, [ebp - 0x5ec]
            //   68????????           |                     

        $sequence_7 = { 7419 4a 7416 4a 7406 c6043778 eb1b }
            // n = 7, score = 200
            //   7419                 | je                  0x1b
            //   4a                   | dec                 edx
            //   7416                 | je                  0x18
            //   4a                   | dec                 edx
            //   7406                 | je                  8
            //   c6043778             | mov                 byte ptr [edi + esi], 0x78
            //   eb1b                 | jmp                 0x1d

        $sequence_8 = { 53 ff15???????? e9???????? 6a40 33c0 }
            // n = 5, score = 200
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   e9????????           |                     
            //   6a40                 | push                0x40
            //   33c0                 | xor                 eax, eax

        $sequence_9 = { ff15???????? 53 8d8df8fcffff 6a0a }
            // n = 4, score = 200
            //   ff15????????         |                     
            //   53                   | push                ebx
            //   8d8df8fcffff         | lea                 ecx, [ebp - 0x308]
            //   6a0a                 | push                0xa

    condition:
        7 of them and filesize < 139264
}
Download all Yara Rules