SYMBOLCOMMON_NAMEaka. SYNONYMS
win.pkybot (Back to overview)

Pkybot

aka: Pykbot, TBag, Bublik
VTCollection     URLhaus    

Pkybot is a trojan, which has its roots as a downloader dubbed Bublik in 2013 and was seen distributing GameoverZeus in 2014 (ref: fortinet). In the beginning of 2015, webinject capability was added according to /Kleissner/Kafeine/iSight using the infamous ATS.

References
2015-06-10Kleissner & AssociatesPeter Kleissner
Pony + Pkybot + Automated Transfer System = Banker
Pkybot
Yara Rules
[TLP:WHITE] win_pkybot_auto (20230808 | Detects win.pkybot.)
rule win_pkybot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.pkybot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.pkybot"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff15???????? 8bf8 83ffff 7429 56 56 }
            // n = 6, score = 1400
            //   ff15????????         |                     
            //   8bf8                 | mov                 edi, eax
            //   83ffff               | cmp                 edi, -1
            //   7429                 | je                  0x2b
            //   56                   | push                esi
            //   56                   | push                esi

        $sequence_1 = { 8d45e0 50 8b06 83c004 50 }
            // n = 5, score = 1400
            //   8d45e0               | lea                 eax, [ebp - 0x20]
            //   50                   | push                eax
            //   8b06                 | mov                 eax, dword ptr [esi]
            //   83c004               | add                 eax, 4
            //   50                   | push                eax

        $sequence_2 = { 8b4e04 21413c c741300e000000 897938 5f 5e }
            // n = 6, score = 1400
            //   8b4e04               | mov                 ecx, dword ptr [esi + 4]
            //   21413c               | and                 dword ptr [ecx + 0x3c], eax
            //   c741300e000000       | mov                 dword ptr [ecx + 0x30], 0xe
            //   897938               | mov                 dword ptr [ecx + 0x38], edi
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_3 = { 7409 ff75dc e8???????? 59 56 }
            // n = 5, score = 1400
            //   7409                 | je                  0xb
            //   ff75dc               | push                dword ptr [ebp - 0x24]
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   56                   | push                esi

        $sequence_4 = { 8b0d???????? 894108 e8???????? a3???????? }
            // n = 4, score = 1400
            //   8b0d????????         |                     
            //   894108               | mov                 dword ptr [ecx + 8], eax
            //   e8????????           |                     
            //   a3????????           |                     

        $sequence_5 = { 7518 ff35???????? e8???????? 59 893d???????? 893d???????? }
            // n = 6, score = 1400
            //   7518                 | jne                 0x1a
            //   ff35????????         |                     
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   893d????????         |                     
            //   893d????????         |                     

        $sequence_6 = { 56 a3???????? e8???????? 83c448 }
            // n = 4, score = 1400
            //   56                   | push                esi
            //   a3????????           |                     
            //   e8????????           |                     
            //   83c448               | add                 esp, 0x48

        $sequence_7 = { 57 6a10 ff7510 8d45ec 50 e8???????? }
            // n = 6, score = 1400
            //   57                   | push                edi
            //   6a10                 | push                0x10
            //   ff7510               | push                dword ptr [ebp + 0x10]
            //   8d45ec               | lea                 eax, [ebp - 0x14]
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_8 = { 7430 50 3bf7 7507 e8???????? eb05 e8???????? }
            // n = 7, score = 1400
            //   7430                 | je                  0x32
            //   50                   | push                eax
            //   3bf7                 | cmp                 esi, edi
            //   7507                 | jne                 9
            //   e8????????           |                     
            //   eb05                 | jmp                 7
            //   e8????????           |                     

        $sequence_9 = { 8d85ecfdffff 50 8d45f4 50 53 57 ff75fc }
            // n = 7, score = 1400
            //   8d85ecfdffff         | lea                 eax, [ebp - 0x214]
            //   50                   | push                eax
            //   8d45f4               | lea                 eax, [ebp - 0xc]
            //   50                   | push                eax
            //   53                   | push                ebx
            //   57                   | push                edi
            //   ff75fc               | push                dword ptr [ebp - 4]

    condition:
        7 of them and filesize < 204800
}
Download all Yara Rules