SYMBOLCOMMON_NAMEaka. SYNONYMS
win.safenet (Back to overview)

SafeNet

VTCollection    

There is no description at this point.

References
2013-05-20Trend MicroKyle Wilhoit, Nart Villeneuve
Safe - A Targeted Threat
SafeNet
Yara Rules
[TLP:WHITE] win_safenet_auto (20230808 | Detects win.safenet.)
rule win_safenet_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.safenet."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.safenet"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b4004 50 c3 8b442404 668b08 }
            // n = 5, score = 100
            //   8b4004               | mov                 eax, dword ptr [eax + 4]
            //   50                   | push                eax
            //   c3                   | ret                 
            //   8b442404             | mov                 eax, dword ptr [esp + 4]
            //   668b08               | mov                 cx, word ptr [eax]

        $sequence_1 = { 50 ff15???????? 85c0 7511 6a01 5b }
            // n = 6, score = 100
            //   50                   | push                eax
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7511                 | jne                 0x13
            //   6a01                 | push                1
            //   5b                   | pop                 ebx

        $sequence_2 = { 57 8d45e6 6a02 50 e8???????? 836d0804 83c420 }
            // n = 7, score = 100
            //   57                   | push                edi
            //   8d45e6               | lea                 eax, [ebp - 0x1a]
            //   6a02                 | push                2
            //   50                   | push                eax
            //   e8????????           |                     
            //   836d0804             | sub                 dword ptr [ebp + 8], 4
            //   83c420               | add                 esp, 0x20

        $sequence_3 = { 8b08 50 897920 8b4df0 83602000 e8???????? }
            // n = 6, score = 100
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   50                   | push                eax
            //   897920               | mov                 dword ptr [ecx + 0x20], edi
            //   8b4df0               | mov                 ecx, dword ptr [ebp - 0x10]
            //   83602000             | and                 dword ptr [eax + 0x20], 0
            //   e8????????           |                     

        $sequence_4 = { ff7008 ff7604 ff15???????? 8bcf e8???????? }
            // n = 5, score = 100
            //   ff7008               | push                dword ptr [eax + 8]
            //   ff7604               | push                dword ptr [esi + 4]
            //   ff15????????         |                     
            //   8bcf                 | mov                 ecx, edi
            //   e8????????           |                     

        $sequence_5 = { 8d4db8 c645fc01 e8???????? 6a01 8d4dcc 885dfc }
            // n = 6, score = 100
            //   8d4db8               | lea                 ecx, [ebp - 0x48]
            //   c645fc01             | mov                 byte ptr [ebp - 4], 1
            //   e8????????           |                     
            //   6a01                 | push                1
            //   8d4dcc               | lea                 ecx, [ebp - 0x34]
            //   885dfc               | mov                 byte ptr [ebp - 4], bl

        $sequence_6 = { 57 ff7614 ff55f8 85c0 0f85d7000000 397df4 }
            // n = 6, score = 100
            //   57                   | push                edi
            //   ff7614               | push                dword ptr [esi + 0x14]
            //   ff55f8               | call                dword ptr [ebp - 8]
            //   85c0                 | test                eax, eax
            //   0f85d7000000         | jne                 0xdd
            //   397df4               | cmp                 dword ptr [ebp - 0xc], edi

        $sequence_7 = { ffd6 83c414 8d85b0fbffff ff77f8 }
            // n = 4, score = 100
            //   ffd6                 | call                esi
            //   83c414               | add                 esp, 0x14
            //   8d85b0fbffff         | lea                 eax, [ebp - 0x450]
            //   ff77f8               | push                dword ptr [edi - 8]

        $sequence_8 = { ff750c e8???????? ff75ec e8???????? ff75e8 e8???????? }
            // n = 6, score = 100
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   e8????????           |                     
            //   ff75ec               | push                dword ptr [ebp - 0x14]
            //   e8????????           |                     
            //   ff75e8               | push                dword ptr [ebp - 0x18]
            //   e8????????           |                     

        $sequence_9 = { bf???????? 8b45d4 85c0 7505 b8???????? 57 50 }
            // n = 7, score = 100
            //   bf????????           |                     
            //   8b45d4               | mov                 eax, dword ptr [ebp - 0x2c]
            //   85c0                 | test                eax, eax
            //   7505                 | jne                 7
            //   b8????????           |                     
            //   57                   | push                edi
            //   50                   | push                eax

    condition:
        7 of them and filesize < 262144
}
Download all Yara Rules