SYMBOLCOMMON_NAMEaka. SYNONYMS
win.qhost (Back to overview)

QHost

aka: Tolouge
VTCollection    

There is no description at this point.

References

There are currently no references.

Yara Rules
[TLP:WHITE] win_qhost_auto (20230808 | Detects win.qhost.)
rule win_qhost_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.qhost."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.qhost"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c60000 8b4dfc 83e901 894dfc ebdc 8b4508 }
            // n = 6, score = 100
            //   c60000               | mov                 byte ptr [eax], 0
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   83e901               | sub                 ecx, 1
            //   894dfc               | mov                 dword ptr [ebp - 4], ecx
            //   ebdc                 | jmp                 0xffffffde
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]

        $sequence_1 = { 40 884598 8b0d???????? 51 e8???????? }
            // n = 5, score = 100
            //   40                   | inc                 eax
            //   884598               | mov                 byte ptr [ebp - 0x68], al
            //   8b0d????????         |                     
            //   51                   | push                ecx
            //   e8????????           |                     

        $sequence_2 = { ff15???????? 898550beffff c78538beffff00000000 837df400 }
            // n = 4, score = 100
            //   ff15????????         |                     
            //   898550beffff         | mov                 dword ptr [ebp - 0x41b0], eax
            //   c78538beffff00000000     | mov    dword ptr [ebp - 0x41c8], 0
            //   837df400             | cmp                 dword ptr [ebp - 0xc], 0

        $sequence_3 = { 7507 b805000080 eb36 8b5508 52 68???????? e8???????? }
            // n = 7, score = 100
            //   7507                 | jne                 9
            //   b805000080           | mov                 eax, 0x80000005
            //   eb36                 | jmp                 0x38
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   52                   | push                edx
            //   68????????           |                     
            //   e8????????           |                     

        $sequence_4 = { 03d0 52 ff15???????? 83c408 }
            // n = 4, score = 100
            //   03d0                 | add                 edx, eax
            //   52                   | push                edx
            //   ff15????????         |                     
            //   83c408               | add                 esp, 8

        $sequence_5 = { 68???????? 68???????? 68ff030000 68???????? ff15???????? 83c410 }
            // n = 6, score = 100
            //   68????????           |                     
            //   68????????           |                     
            //   68ff030000           | push                0x3ff
            //   68????????           |                     
            //   ff15????????         |                     
            //   83c410               | add                 esp, 0x10

        $sequence_6 = { 837df800 0f84dc000000 c7854cbeffff00000000 c78550beffff00000000 eb1e }
            // n = 5, score = 100
            //   837df800             | cmp                 dword ptr [ebp - 8], 0
            //   0f84dc000000         | je                  0xe2
            //   c7854cbeffff00000000     | mov    dword ptr [ebp - 0x41b4], 0
            //   c78550beffff00000000     | mov    dword ptr [ebp - 0x41b0], 0
            //   eb1e                 | jmp                 0x20

        $sequence_7 = { 68???????? 680f270000 68???????? ff15???????? 83c410 ff15???????? }
            // n = 6, score = 100
            //   68????????           |                     
            //   680f270000           | push                0x270f
            //   68????????           |                     
            //   ff15????????         |                     
            //   83c410               | add                 esp, 0x10
            //   ff15????????         |                     

        $sequence_8 = { 8bec 81ec6c0b0000 c785f0fdffff00000000 c785e8fdffff00000000 c785d4fdffff00000000 c745fc00000000 c785f4fdffff00000000 }
            // n = 7, score = 100
            //   8bec                 | mov                 ebp, esp
            //   81ec6c0b0000         | sub                 esp, 0xb6c
            //   c785f0fdffff00000000     | mov    dword ptr [ebp - 0x210], 0
            //   c785e8fdffff00000000     | mov    dword ptr [ebp - 0x218], 0
            //   c785d4fdffff00000000     | mov    dword ptr [ebp - 0x22c], 0
            //   c745fc00000000       | mov                 dword ptr [ebp - 4], 0
            //   c785f4fdffff00000000     | mov    dword ptr [ebp - 0x20c], 0

        $sequence_9 = { 50 6800040000 8d8d00fcffff 51 8b95c8fbffff 52 }
            // n = 6, score = 100
            //   50                   | push                eax
            //   6800040000           | push                0x400
            //   8d8d00fcffff         | lea                 ecx, [ebp - 0x400]
            //   51                   | push                ecx
            //   8b95c8fbffff         | mov                 edx, dword ptr [ebp - 0x438]
            //   52                   | push                edx

    condition:
        7 of them and filesize < 286720
}
Download all Yara Rules