SYMBOLCOMMON_NAMEaka. SYNONYMS
win.obscene (Back to overview)

Obscene

VTCollection    

There is no description at this point.

References
2020-02-28Random REsysopfb
Golang wrapper on an old obscene malware
Obscene
2008-06-08vilgeforce
Потомок «нецензурного» трояна или как воруют пароли на FTP
Obscene
Yara Rules
[TLP:WHITE] win_obscene_auto (20230808 | Detects win.obscene.)
rule win_obscene_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.obscene."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.obscene"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6a06 68fc421010 ff35???????? 6aff ff15???????? ff7520 }
            // n = 6, score = 100
            //   6a06                 | push                6
            //   68fc421010           | push                0x101042fc
            //   ff35????????         |                     
            //   6aff                 | push                -1
            //   ff15????????         |                     
            //   ff7520               | push                dword ptr [ebp + 0x20]

        $sequence_1 = { 68e4401010 e8???????? 59 80a0e240101000 68e4401010 e8???????? 59 }
            // n = 7, score = 100
            //   68e4401010           | push                0x101040e4
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   80a0e240101000       | and                 byte ptr [eax + 0x101040e2], 0
            //   68e4401010           | push                0x101040e4
            //   e8????????           |                     
            //   59                   | pop                 ecx

        $sequence_2 = { 59 6820431010 68e4401010 e8???????? 59 59 85c0 }
            // n = 7, score = 100
            //   59                   | pop                 ecx
            //   6820431010           | push                0x10104320
            //   68e4401010           | push                0x101040e4
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   85c0                 | test                eax, eax

        $sequence_3 = { 0fbe00 83f809 7416 8b45fc 0fbe00 83f80d }
            // n = 6, score = 100
            //   0fbe00               | movsx               eax, byte ptr [eax]
            //   83f809               | cmp                 eax, 9
            //   7416                 | je                  0x18
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   0fbe00               | movsx               eax, byte ptr [eax]
            //   83f80d               | cmp                 eax, 0xd

        $sequence_4 = { 59 80a012109a0000 68???????? e8???????? }
            // n = 4, score = 100
            //   59                   | pop                 ecx
            //   80a012109a0000       | and                 byte ptr [eax + 0x9a1012], 0
            //   68????????           |                     
            //   e8????????           |                     

        $sequence_5 = { 50 e8???????? 59 68???????? 8d85ecf6ffff 50 }
            // n = 6, score = 100
            //   50                   | push                eax
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   68????????           |                     
            //   8d85ecf6ffff         | lea                 eax, [ebp - 0x914]
            //   50                   | push                eax

        $sequence_6 = { 8bec b8400d0300 e8???????? 68360d0300 ff7508 }
            // n = 5, score = 100
            //   8bec                 | mov                 ebp, esp
            //   b8400d0300           | mov                 eax, 0x30d40
            //   e8????????           |                     
            //   68360d0300           | push                0x30d36
            //   ff7508               | push                dword ptr [ebp + 8]

        $sequence_7 = { 59 59 68c4501010 68d83f1010 6814110010 e8???????? }
            // n = 6, score = 100
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   68c4501010           | push                0x101050c4
            //   68d83f1010           | push                0x10103fd8
            //   6814110010           | push                0x10001114
            //   e8????????           |                     

        $sequence_8 = { 0fbe00 83f82d 7409 8b45f8 40 8945f8 eb08 }
            // n = 7, score = 100
            //   0fbe00               | movsx               eax, byte ptr [eax]
            //   83f82d               | cmp                 eax, 0x2d
            //   7409                 | je                  0xb
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   40                   | inc                 eax
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   eb08                 | jmp                 0xa

        $sequence_9 = { 8365fc00 6a40 ff7508 ff15???????? 59 59 }
            // n = 6, score = 100
            //   8365fc00             | and                 dword ptr [ebp - 4], 0
            //   6a40                 | push                0x40
            //   ff7508               | push                dword ptr [ebp + 8]
            //   ff15????????         |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx

    condition:
        7 of them and filesize < 2170880
}
Download all Yara Rules