SYMBOLCOMMON_NAMEaka. SYNONYMS
win.op_blockbuster (Back to overview)

OpBlockBuster

Actor(s): Lazarus Group

VTCollection    

There is no description at this point.

References
2017-04-07Palo Alto Networks Unit 42Anthony Kasza, Micah Yates
The Blockbuster Sequel
OpBlockBuster
Yara Rules
[TLP:WHITE] win_op_blockbuster_auto (20230808 | Detects win.op_blockbuster.)
rule win_op_blockbuster_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.op_blockbuster."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.op_blockbuster"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6a00 e8???????? 85c0 7407 83f802 }
            // n = 5, score = 800
            //   6a00                 | stosw               word ptr es:[edi], ax
            //   e8????????           |                     
            //   85c0                 | stosb               byte ptr es:[edi], al
            //   7407                 | pop                 edi
            //   83f802               | test                esi, esi

        $sequence_1 = { f3ab 66ab aa 5f 85f6 }
            // n = 5, score = 800
            //   f3ab                 | mov                 ecx, edi
            //   66ab                 | cmp                 ebx, 1
            //   aa                   | jne                 0x26
            //   5f                   | dec                 eax
            //   85f6                 | lea                 edx, [esp + 0x190]

        $sequence_2 = { ff15???????? 6808400000 6a40 ff15???????? }
            // n = 4, score = 800
            //   ff15????????         |                     
            //   6808400000           | lea                 ecx, [ebp + 0x2d0]
            //   6a40                 | test                eax, eax
            //   ff15????????         |                     

        $sequence_3 = { 56 57 683c400000 6a40 }
            // n = 4, score = 800
            //   56                   | pop                 esi
            //   57                   | stosw               word ptr es:[edi], ax
            //   683c400000           | stosb               byte ptr es:[edi], al
            //   6a40                 | pop                 edi

        $sequence_4 = { e8???????? 6800400000 6a00 ff15???????? }
            // n = 4, score = 800
            //   e8????????           |                     
            //   6800400000           | mov                 ecx, ebp
            //   6a00                 | test                eax, eax
            //   ff15????????         |                     

        $sequence_5 = { c701???????? 8b497c 85c9 7407 51 }
            // n = 5, score = 800
            //   c701????????         |                     
            //   8b497c               | mov                 ecx, esi
            //   85c9                 | inc                 ecx
            //   7407                 | mov                 eax, 4
            //   51                   | dec                 eax

        $sequence_6 = { 8a08 80f920 7505 83c021 eb05 }
            // n = 5, score = 800
            //   8a08                 | stosb               byte ptr es:[edi], al
            //   80f920               | pop                 edi
            //   7505                 | test                esi, esi
            //   83c021               | mov                 ecx, dword ptr [ecx + 0x7c]
            //   eb05                 | test                ecx, ecx

        $sequence_7 = { 68???????? 56 ff15???????? 68???????? 56 a3???????? e8???????? }
            // n = 7, score = 700
            //   68????????           |                     
            //   56                   | pop                 esi
            //   ff15????????         |                     
            //   68????????           |                     
            //   56                   | push                esi
            //   a3????????           |                     
            //   e8????????           |                     

        $sequence_8 = { 56 50 8d45fc 6a04 50 }
            // n = 5, score = 700
            //   56                   | jmp                 0xe
            //   50                   | cmp                 al, 0x72
            //   8d45fc               | cmp                 al, 0x69
            //   6a04                 | jl                  0xa
            //   50                   | cmp                 al, 0x70

        $sequence_9 = { 7412 68???????? 50 e8???????? 59 a3???????? 59 }
            // n = 7, score = 700
            //   7412                 | jl                  0xa
            //   68????????           |                     
            //   50                   | cmp                 al, 0x70
            //   e8????????           |                     
            //   59                   | jg                  8
            //   a3????????           |                     
            //   59                   | add                 al, 9

        $sequence_10 = { 3c70 7f04 0409 eb06 }
            // n = 4, score = 500
            //   3c70                 | cmp                 al, 0x70
            //   7f04                 | jg                  6
            //   0409                 | add                 al, 9
            //   eb06                 | jmp                 8

        $sequence_11 = { 3c69 7c08 3c70 7f04 }
            // n = 4, score = 500
            //   3c69                 | cmp                 al, 0x69
            //   7c08                 | jl                  0xa
            //   3c70                 | cmp                 al, 0x70
            //   7f04                 | jg                  6

        $sequence_12 = { 488b05???????? 4833c4 48898424d0030000 33c0 488be9 }
            // n = 5, score = 300
            //   488b05????????       |                     
            //   4833c4               | sub                 ebp, edx
            //   48898424d0030000     | inc                 ebp
            //   33c0                 | test                ebp, ebp
            //   488be9               | dec                 eax

        $sequence_13 = { c3 56 53 6a01 57 e8???????? }
            // n = 6, score = 300
            //   c3                   | push                ebx
            //   56                   | xor                 ebx, ebx
            //   53                   | push                esi
            //   6a01                 | push                edi
            //   57                   | jne                 0x4b
            //   e8????????           |                     

        $sequence_14 = { 56 6a00 ff15???????? 8bf8 85ff 7504 5f }
            // n = 7, score = 300
            //   56                   | jmp                 0xfffffffc
            //   6a00                 | push                ebx
            //   ff15????????         |                     
            //   8bf8                 | xor                 ebx, ebx
            //   85ff                 | push                esi
            //   7504                 | push                edi
            //   5f                   | mov                 eax, esi

        $sequence_15 = { 8bc6 5f 5e c3 33c0 6a00 }
            // n = 6, score = 300
            //   8bc6                 | test                esi, esi
            //   5f                   | pop                 esi
            //   5e                   | push                edi
            //   c3                   | push                0x403c
            //   33c0                 | push                0x40
            //   6a00                 | push                0

        $sequence_16 = { 33c0 ebac 498bcc ff15???????? 488d4d70 }
            // n = 5, score = 300
            //   33c0                 | xor                 eax, esp
            //   ebac                 | dec                 eax
            //   498bcc               | mov                 dword ptr [esp + 0x3d0], eax
            //   ff15????????         |                     
            //   488d4d70             | xor                 eax, eax

        $sequence_17 = { ff15???????? 85f6 7404 85c0 }
            // n = 4, score = 300
            //   ff15????????         |                     
            //   85f6                 | push                edi
            //   7404                 | push                esi
            //   85c0                 | add                 esp, 0x14

        $sequence_18 = { 57 e8???????? 56 e8???????? 83c414 b801000000 }
            // n = 6, score = 300
            //   57                   | xor                 ebx, ebx
            //   e8????????           |                     
            //   56                   | push                esi
            //   e8????????           |                     
            //   83c414               | push                edi
            //   b801000000           | mov                 eax, esi

        $sequence_19 = { 68???????? 56 e8???????? 56 e8???????? 83c438 }
            // n = 6, score = 300
            //   68????????           |                     
            //   56                   | push                0
            //   e8????????           |                     
            //   56                   | mov                 edi, eax
            //   e8????????           |                     
            //   83c438               | test                edi, edi

        $sequence_20 = { 0f84df010000 8b542444 488bcf 442bea 4585ed }
            // n = 5, score = 300
            //   0f84df010000         | je                  0x1e5
            //   8b542444             | mov                 edx, dword ptr [esp + 0x44]
            //   488bcf               | dec                 eax
            //   442bea               | mov                 ecx, edi
            //   4585ed               | inc                 esp

        $sequence_21 = { ff15???????? 85c0 0f84e7010000 488d558c 488d8dd0020000 ff15???????? }
            // n = 6, score = 300
            //   ff15????????         |                     
            //   85c0                 | dec                 eax
            //   0f84e7010000         | mov                 ebp, ecx
            //   488d558c             | xor                 eax, eax
            //   488d8dd0020000       | jmp                 0xffffffae
            //   ff15????????         |                     

        $sequence_22 = { c3 33c0 ebf8 53 33db 391d???????? 56 }
            // n = 7, score = 300
            //   c3                   | push                esi
            //   33c0                 | push                esi
            //   ebf8                 | add                 esp, 0x40
            //   53                   | stosw               word ptr es:[edi], ax
            //   33db                 | stosb               byte ptr es:[edi], al
            //   391d????????         |                     
            //   56                   | pop                 edi

        $sequence_23 = { a3???????? 5e c3 68???????? ff15???????? 85c0 }
            // n = 6, score = 300
            //   a3????????           |                     
            //   5e                   | je                  0x16
            //   c3                   | push                eax
            //   68????????           |                     
            //   ff15????????         |                     
            //   85c0                 | pop                 ecx

        $sequence_24 = { e8???????? 85c0 7429 488d542468 4c8bce 41b804000000 488bcf }
            // n = 7, score = 300
            //   e8????????           |                     
            //   85c0                 | dec                 ecx
            //   7429                 | mov                 ecx, esp
            //   488d542468           | dec                 eax
            //   4c8bce               | lea                 ecx, [ebp + 0x70]
            //   41b804000000         | test                eax, eax
            //   488bcf               | je                  0x1ed

        $sequence_25 = { 83fb01 7524 488d942490010000 4d8bc4 488bcd }
            // n = 5, score = 300
            //   83fb01               | dec                 eax
            //   7524                 | lea                 edx, [ebp - 0x74]
            //   488d942490010000     | dec                 eax
            //   4d8bc4               | lea                 ecx, [ebp + 0x2d0]
            //   488bcd               | test                eax, eax

        $sequence_26 = { 8b86d8974400 85c0 740e 50 e8???????? }
            // n = 5, score = 200
            //   8b86d8974400         | push                0
            //   85c0                 | mov                 edi, eax
            //   740e                 | test                edi, edi
            //   50                   | jne                 0xc
            //   e8????????           |                     

        $sequence_27 = { 83e03f 6bc830 8b0495d8974400 f644082801 7421 57 e8???????? }
            // n = 7, score = 200
            //   83e03f               | pop                 edi
            //   6bc830               | push                edi
            //   8b0495d8974400       | push                esi
            //   f644082801           | add                 esp, 0x14
            //   7421                 | mov                 eax, 1
            //   57                   | test                esi, esi
            //   e8????????           |                     

        $sequence_28 = { c1fa06 8bc6 83e03f 6bc830 8b0495d8974400 885c0128 8b0495d8974400 }
            // n = 7, score = 200
            //   c1fa06               | je                  6
            //   8bc6                 | test                eax, eax
            //   83e03f               | push                esi
            //   6bc830               | push                0
            //   8b0495d8974400       | mov                 edi, eax
            //   885c0128             | test                edi, edi
            //   8b0495d8974400       | jne                 0xc

        $sequence_29 = { 81ec54080000 56 57 33f6 b9ff010000 33c0 8dbdaef7ffff }
            // n = 7, score = 100
            //   81ec54080000         | push                edi
            //   56                   | push                esi
            //   57                   | push                eax
            //   33f6                 | lea                 eax, [ebp - 4]
            //   b9ff010000           | push                4
            //   33c0                 | push                eax
            //   8dbdaef7ffff         | push                edi

        $sequence_30 = { f3ab 8bca 83e103 f3aa 8b4df8 }
            // n = 5, score = 100
            //   f3ab                 | push                eax
            //   8bca                 | lea                 eax, [ebp - 4]
            //   83e103               | push                4
            //   f3aa                 | push                eax
            //   8b4df8               | push                edi

        $sequence_31 = { 57 50 ff5114 85c0 0f8c8c000000 }
            // n = 5, score = 100
            //   57                   | push                eax
            //   50                   | push                edi
            //   ff5114               | pop                 esi
            //   85c0                 | ret                 
            //   0f8c8c000000         | test                eax, eax

        $sequence_32 = { ffd6 6a00 6a00 8d8424140c0000 6a00 }
            // n = 5, score = 100
            //   ffd6                 | test                eax, eax
            //   6a00                 | push                0
            //   6a00                 | mov                 edi, eax
            //   8d8424140c0000       | test                edi, edi
            //   6a00                 | jne                 0xc

        $sequence_33 = { 58 7577 ff7508 8b7d08 }
            // n = 4, score = 100
            //   58                   | push                esi
            //   7577                 | push                eax
            //   ff7508               | lea                 eax, [ebp - 4]
            //   8b7d08               | push                4

    condition:
        7 of them and filesize < 74309632
}
Download all Yara Rules