SYMBOLCOMMON_NAMEaka. SYNONYMS
win.silon (Back to overview)

Silon

VTCollection    

There is no description at this point.

References
2009-11-02Contagiodump BlogMila Parkour
New banking trojan W32.Silon -msjet51.dll
Silon
2009-10-29InternetNewsLarry Barrett
Two-Headed Trojan Targets Online Banks
Silon
Yara Rules
[TLP:WHITE] win_silon_auto (20230808 | Detects win.silon.)
rule win_silon_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.silon."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.silon"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 83ec18 c745f000000000 c745f400000000 c745f800000000 33c0 8945fc }
            // n = 6, score = 200
            //   83ec18               | sub                 esp, 0x18
            //   c745f000000000       | mov                 dword ptr [ebp - 0x10], 0
            //   c745f400000000       | mov                 dword ptr [ebp - 0xc], 0
            //   c745f800000000       | mov                 dword ptr [ebp - 8], 0
            //   33c0                 | xor                 eax, eax
            //   8945fc               | mov                 dword ptr [ebp - 4], eax

        $sequence_1 = { 83c408 8945f4 837df400 7507 33c0 e9???????? c745f800000000 }
            // n = 7, score = 200
            //   83c408               | add                 esp, 8
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   837df400             | cmp                 dword ptr [ebp - 0xc], 0
            //   7507                 | jne                 9
            //   33c0                 | xor                 eax, eax
            //   e9????????           |                     
            //   c745f800000000       | mov                 dword ptr [ebp - 8], 0

        $sequence_2 = { 81ec3c020000 c785c4fdffff00000000 c745fc00000000 c745f800000000 837d0800 }
            // n = 5, score = 200
            //   81ec3c020000         | sub                 esp, 0x23c
            //   c785c4fdffff00000000     | mov    dword ptr [ebp - 0x23c], 0
            //   c745fc00000000       | mov                 dword ptr [ebp - 4], 0
            //   c745f800000000       | mov                 dword ptr [ebp - 8], 0
            //   837d0800             | cmp                 dword ptr [ebp + 8], 0

        $sequence_3 = { 0fbe11 83fa61 7c20 8b4508 0345fc 0fbe08 83f97a }
            // n = 7, score = 200
            //   0fbe11               | movsx               edx, byte ptr [ecx]
            //   83fa61               | cmp                 edx, 0x61
            //   7c20                 | jl                  0x22
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   0345fc               | add                 eax, dword ptr [ebp - 4]
            //   0fbe08               | movsx               ecx, byte ptr [eax]
            //   83f97a               | cmp                 ecx, 0x7a

        $sequence_4 = { 8b4d0c 8b55f8 895104 8b45f4 50 e8???????? 83c404 }
            // n = 7, score = 200
            //   8b4d0c               | mov                 ecx, dword ptr [ebp + 0xc]
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   895104               | mov                 dword ptr [ecx + 4], edx
            //   8b45f4               | mov                 eax, dword ptr [ebp - 0xc]
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c404               | add                 esp, 4

        $sequence_5 = { 6a00 8d8df4feffff 51 8d95f8feffff 52 6a01 8b4508 }
            // n = 7, score = 200
            //   6a00                 | push                0
            //   8d8df4feffff         | lea                 ecx, [ebp - 0x10c]
            //   51                   | push                ecx
            //   8d95f8feffff         | lea                 edx, [ebp - 0x108]
            //   52                   | push                edx
            //   6a01                 | push                1
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]

        $sequence_6 = { 50 e8???????? 83c408 eb61 8b4d08 }
            // n = 5, score = 200
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   eb61                 | jmp                 0x63
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]

        $sequence_7 = { e8???????? 83c404 8b55fc 52 e8???????? 83c404 8945ec }
            // n = 7, score = 200
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8945ec               | mov                 dword ptr [ebp - 0x14], eax

        $sequence_8 = { 8b5508 8955e8 837de800 7507 33c0 e9???????? 8b45e8 }
            // n = 7, score = 200
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   8955e8               | mov                 dword ptr [ebp - 0x18], edx
            //   837de800             | cmp                 dword ptr [ebp - 0x18], 0
            //   7507                 | jne                 9
            //   33c0                 | xor                 eax, eax
            //   e9????????           |                     
            //   8b45e8               | mov                 eax, dword ptr [ebp - 0x18]

        $sequence_9 = { 5d c20c00 ff25???????? 60 33c9 8b742424 33c0 }
            // n = 7, score = 200
            //   5d                   | pop                 ebp
            //   c20c00               | ret                 0xc
            //   ff25????????         |                     
            //   60                   | pushal              
            //   33c9                 | xor                 ecx, ecx
            //   8b742424             | mov                 esi, dword ptr [esp + 0x24]
            //   33c0                 | xor                 eax, eax

    condition:
        7 of them and filesize < 122880
}
Download all Yara Rules