SYMBOLCOMMON_NAMEaka. SYNONYMS
win.playwork (Back to overview)

playwork

VTCollection    

There is no description at this point.

References
2011-01-09Contagio DumpMila Parkour
Jan 6 CVE-2010-3333 DOC with info theft trojan from the American Chamber of Commerce
playwork
Yara Rules
[TLP:WHITE] win_playwork_auto (20230808 | Detects win.playwork.)
rule win_playwork_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.playwork."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.playwork"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { a801 7410 e8???????? 6a1a 99 59 }
            // n = 6, score = 100
            //   a801                 | test                al, 1
            //   7410                 | je                  0x12
            //   e8????????           |                     
            //   6a1a                 | push                0x1a
            //   99                   | cdq                 
            //   59                   | pop                 ecx

        $sequence_1 = { 3350fc 0fb6c9 8bf2 c1ee18 }
            // n = 4, score = 100
            //   3350fc               | xor                 edx, dword ptr [eax - 4]
            //   0fb6c9               | movzx               ecx, cl
            //   8bf2                 | mov                 esi, edx
            //   c1ee18               | shr                 esi, 0x18

        $sequence_2 = { 68???????? eb48 68???????? eb41 68???????? 8d85e8f7ffff 68???????? }
            // n = 7, score = 100
            //   68????????           |                     
            //   eb48                 | jmp                 0x4a
            //   68????????           |                     
            //   eb41                 | jmp                 0x43
            //   68????????           |                     
            //   8d85e8f7ffff         | lea                 eax, [ebp - 0x818]
            //   68????????           |                     

        $sequence_3 = { 8b5008 89560c 8b500c 83e904 895610 0f8469010000 }
            // n = 6, score = 100
            //   8b5008               | mov                 edx, dword ptr [eax + 8]
            //   89560c               | mov                 dword ptr [esi + 0xc], edx
            //   8b500c               | mov                 edx, dword ptr [eax + 0xc]
            //   83e904               | sub                 ecx, 4
            //   895610               | mov                 dword ptr [esi + 0x10], edx
            //   0f8469010000         | je                  0x16f

        $sequence_4 = { 3dea000000 0f850e020000 8b5dfc 85db }
            // n = 4, score = 100
            //   3dea000000           | cmp                 eax, 0xea
            //   0f850e020000         | jne                 0x214
            //   8b5dfc               | mov                 ebx, dword ptr [ebp - 4]
            //   85db                 | test                ebx, ebx

        $sequence_5 = { 8bdf c1eb10 3330 83c010 8975dc 0fb6f3 }
            // n = 6, score = 100
            //   8bdf                 | mov                 ebx, edi
            //   c1eb10               | shr                 ebx, 0x10
            //   3330                 | xor                 esi, dword ptr [eax]
            //   83c010               | add                 eax, 0x10
            //   8975dc               | mov                 dword ptr [ebp - 0x24], esi
            //   0fb6f3               | movzx               esi, bl

        $sequence_6 = { 8b4014 894618 8d4e1c c1c808 8bd8 8bd0 }
            // n = 6, score = 100
            //   8b4014               | mov                 eax, dword ptr [eax + 0x14]
            //   894618               | mov                 dword ptr [esi + 0x18], eax
            //   8d4e1c               | lea                 ecx, [esi + 0x1c]
            //   c1c808               | ror                 eax, 8
            //   8bd8                 | mov                 ebx, eax
            //   8bd0                 | mov                 edx, eax

        $sequence_7 = { 03c8 81f9ffff0000 7d04 56 53 ffd7 56 }
            // n = 7, score = 100
            //   03c8                 | add                 ecx, eax
            //   81f9ffff0000         | cmp                 ecx, 0xffff
            //   7d04                 | jge                 6
            //   56                   | push                esi
            //   53                   | push                ebx
            //   ffd7                 | call                edi
            //   56                   | push                esi

        $sequence_8 = { 8d8594f7ffff 50 8d85f4fdffff 50 ff15???????? }
            // n = 5, score = 100
            //   8d8594f7ffff         | lea                 eax, [ebp - 0x86c]
            //   50                   | push                eax
            //   8d85f4fdffff         | lea                 eax, [ebp - 0x20c]
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_9 = { 0fb6db 3370fc 8bce 8975f8 c1e918 8b3c8d34573f00 8b4df0 }
            // n = 7, score = 100
            //   0fb6db               | movzx               ebx, bl
            //   3370fc               | xor                 esi, dword ptr [eax - 4]
            //   8bce                 | mov                 ecx, esi
            //   8975f8               | mov                 dword ptr [ebp - 8], esi
            //   c1e918               | shr                 ecx, 0x18
            //   8b3c8d34573f00       | mov                 edi, dword ptr [ecx*4 + 0x3f5734]
            //   8b4df0               | mov                 ecx, dword ptr [ebp - 0x10]

    condition:
        7 of them and filesize < 360448
}
Download all Yara Rules