SYMBOLCOMMON_NAMEaka. SYNONYMS
win.smokeloader (Back to overview)

SmokeLoader

aka: Dofoil, Sharik, Smoke, Smoke Loader

Actor(s): SMOKY SPIDER

VTCollection     URLhaus            

The SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.

References
2024-03-05CIPpaloalto Networks: Unit42, State Service of Special Communication and Information Protection of Ukraine (CIP)
Semi-Annual Chronicles of UAC-0006 Operations
SmokeLoader
2024-03-01farghlymal github.ioAziz Farghly
Taking a deep dive into SmokeLoader
SmokeLoader
2024-02-28SpamhausSpamhaus Malware Labs
Toot about SmokeLoader dropping Xehook Stealer
SmokeLoader
2024-01-30ANY.RUNLena (LambdaMamba)
CrackedCantil: A Malware Symphony Breakdown - PrivateLoader, Smoke, Lumma, RedLine, RisePro, Amadey, Stealc, Socks5Systemz, STOP
Amadey CrackedCantil Lumma Stealer PrivateLoader RedLine Stealer RisePro SmokeLoader Socks5 Systemz Stealc STOP
2023-11-19Twitter (@embee_research)Embee_research
Combining Pivot Points to Identify Malware Infrastructure - Redline, Smokeloader and Cobalt Strike
Amadey Cobalt Strike RedLine Stealer SmokeLoader
2023-10-24National Security and Defense Council of UkraineOrganization of the National Security and Defense Council of Ukraine
The Surge in SmokeLoader Attacks on Ukrainian Institutions
SmokeLoader
2023-10-12Cluster25Cluster25 Threat Intel Team
CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Conflict Zone for Credential Harvesting Operations
Agent Tesla Crimson RAT Nanocore RAT SmokeLoader
2023-09-28HarfangLabClaudio Teixeira
Loader Galore - TaskLoader at the start of a Pay-per-Install Infection Chain
CustomerLoader Fabookie LgoogLoader SmokeLoader
2023-08-23LogpointAnish Bogati, Nischal khadgi
Defending Against 8base: Uncovering Their Arsenal and Crafting Responses
8Base Phobos SmokeLoader SystemBC
2023-07-17AcronisAcronis Security
8Base ransomware stays unseen for a year
8Base Phobos SmokeLoader
2023-06-28vmwareBria Beathley, Dana Behling, Deborah Snyder, Fae Carlisle
8Base Ransomware: A Heavy Hitting Player
8Base Phobos SmokeLoader SystemBC
2023-06-24Twitter (@embee_research)Embee_research
SmokeLoader - Malware Analysis and Decoding With Procmon
SmokeLoader
2023-02-27PRODAFT Threat IntelligencePRODAFT
RIG Exploit Kit: In-Depth Analysis
Dridex IcedID ISFB PureCrypter Raccoon RecordBreaker RedLine Stealer Royal Ransom Silence SmokeLoader Zloader
2022-11-19MalwarologyRobert Simmons
Malicious Packer pkr_ce1a
SmokeLoader Vidar
2022-11-17TrellixTrelix
Trellix Insights: SmokeLoader Exploits Old Vulnerabilities to Drop zgRAT
SmokeLoader zgRAT
2022-10-07YouTube (BSides Portland)Pim Trouerbach
SmokeLoader - The Pandora's box of Tricks
SmokeLoader
2022-09-29Team CymruS2 Research Team
Seychelles, Seychelles, on the C(2) Shore: An overview of a bulletproof hosting provider named ELITETEAM.
Amadey Raccoon RedLine Stealer SmokeLoader STOP
2022-09-26KasperskyArtem Ushkov, Haim Zigel, Oleg Kupreev
NullMixer: oodles of Trojans in a single dropper
ColdStealer DanaBot GCleaner Nullmixer PrivateLoader PseudoManuscrypt RedLine Stealer SmokeLoader Vidar
2022-09-15SekoiaThreat & Detection Research Team
PrivateLoader: the loader of the prevalent ruzki PPI service
Agent Tesla Coinminer DanaBot DCRat Eternity Stealer Glupteba Mars Stealer NetSupportManager RAT Nymaim Nymaim2 Phoenix Keylogger PrivateLoader Raccoon RedLine Stealer SmokeLoader Socelars STOP Vidar YTStealer
2022-08-31BitSightAndré Tavares
Tracking PrivateLoader: Malware Distribution Service
PrivateLoader RedLine Stealer SmokeLoader
2022-08-30Github (vc0RExor)vc0RExor
SmokeLoader - Quick-Analysis
SmokeLoader
2022-08-25OALabsSergei Frankoff
SmokeLoader Triage Taking a look how Smoke Loader works
SmokeLoader
2022-08-08FortinetJames Slaughter
Life After Death - SmokeLoader Continues to Haunt Using Old Vulnerabilities
SmokeLoader zgRAT
2022-08-08Medium CSIS TechblogBenoît Ancel
An inside view of domain anonymization as-a-service — the BraZZZerSFF infrastructure
Riltok magecart Anubis Azorult BetaBot Buer CoalaBot CryptBot DiamondFox DreamBot GCleaner ISFB Loki Password Stealer (PWS) MedusaLocker MeguminTrojan Nemty PsiX RedLine Stealer SmokeLoader STOP TinyNuke Vidar Zloader
2022-07-29BlackberryBlackBerry Research & Intelligence Team
SmokeLoader Malware Used to Augment Amadey Infostealer
Amadey SmokeLoader
2022-07-27DarktraceSam Lister, Shuh Chin Goh
PrivateLoader: Network-Based Indicators of Compromise
PrivateLoader SmokeLoader
2022-07-21AhnLabASEC
Amadey Bot Being Distributed Through SmokeLoader
Amadey SmokeLoader
2022-06-21SonicWallSonicWall
HTML Application Files are being used to distribute Smoke Loader Malware
SmokeLoader
2022-04-20CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, FBI, Government Communications Security Bureau, National Crime Agency (NCA), NCSC UK, NSA
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader
2022-04-20CISACISA
Alert (AA22-110A): Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader Killnet
2022-04-12AhnLabASEC Analysis Team
SystemBC Being Used by Various Attackers
Emotet SmokeLoader SystemBC
2022-02-18Bleeping ComputerSergiu Gatlan
New Golang botnet empties Windows users’ cryptocurrency wallets
Anubis Loader SmokeLoader
2022-02-17BlackberryBlackBerry Research & Intelligence Team
Threat Thursday: Arkei Infostealer Expands Reach Using SmokeLoader to Target Crypto Wallets and MFA
Arkei Stealer SmokeLoader
2022-02-08Intel 471Intel 471
PrivateLoader: The first step in many malware schemes
Dridex Kronos LockBit Nanocore RAT NjRAT PrivateLoader Quasar RAT RedLine Stealer Remcos SmokeLoader STOP Tofsee TrickBot Vidar
2022-01-01Silent PushSilent Push
Privacy tools (not) for you
SmokeLoader
2021-06-17Suvaditya Sur
Analysis of SmokeLoader
SmokeLoader
2021-06-10ZAYOTEMBuğra KÖSE, Çağlar YÜN, Esmanur ALİCAN, Fatih YILMAZ, İrem ALKAŞİ
SmokeLoader Technical Analysis Report
SmokeLoader
2021-05-26DeepInstinctRon Ben Yizhak
A Deep Dive into Packing Software CryptOne
Cobalt Strike Dridex Emotet Gozi ISFB Mailto QakBot SmokeLoader WastedLocker Zloader
2021-05-19Intel 471Intel 471
Look how many cybercriminals love Cobalt Strike
BazarBackdoor Cobalt Strike Hancitor QakBot SmokeLoader SystemBC TrickBot
2021-04-12PTSecurityPTSecurity
PaaS, or how hackers evade antivirus software
Amadey Bunitu Cerber Dridex ISFB KPOT Stealer Mailto Nemty Phobos Pony Predator The Thief QakBot Raccoon RTM SmokeLoader Zloader
2021-03-21BlackberryBlackberry Research
2021 Threat Report
Bashlite FritzFrog IPStorm Mirai Tsunami elf.wellmess AppleJeus Dacls EvilQuest Manuscrypt Astaroth BazarBackdoor Cerber Cobalt Strike Emotet FinFisher RAT Kwampirs MimiKatz NjRAT Ryuk SmokeLoader TrickBot
2021-03-18ProofpointBrandon Murphy, Dennis Schwarz, Jack Mott, Proofpoint Threat Research Team
Now You See It, Now You Don’t: CopperStealer Performs Widespread Theft
CopperStealer SmokeLoader
2021-02-23CrowdStrikeCrowdStrike
2021 Global Threat Report
RansomEXX Amadey Anchor Avaddon BazarBackdoor Clop Cobalt Strike Conti Cutwail DanaBot DarkSide DoppelPaymer Dridex Egregor Emotet Hakbit IcedID JSOutProx KerrDown LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker NedDnLoader Nemty Pay2Key PlugX Pushdo PwndLocker PyXie QakBot Quasar RAT RagnarLocker Ragnarok RansomEXX REvil Ryuk Sekhmet ShadowPad SmokeLoader Snake SUNBURST SunCrypt TEARDROP TrickBot WastedLocker Winnti Zloader Evilnum OUTLAW SPIDER RIDDLE SPIDER SOLAR SPIDER VIKING SPIDER
2021-02-18PTSecurityPTSecurity
https://www.ptsecurity.com/ww-en/analytics/antisandbox-techniques/
Poet RAT Gravity RAT Ketrican Okrum OopsIE Remcos RogueRobinNET RokRAT SmokeLoader
2021-02-02CRONUPGermán Fernández
De ataque con Malware a incidente de Ransomware
Avaddon BazarBackdoor Buer Clop Cobalt Strike Conti DanaBot Dharma Dridex Egregor Emotet Empire Downloader FriedEx GootKit IcedID MegaCortex Nemty Phorpiex PwndLocker PyXie QakBot RansomEXX REvil Ryuk SDBbot SmokeLoader TrickBot Zloader
2021-02-01MicrosoftMicrosoft 365 Defender Threat Intelligence Team
What tracking an attacker email infrastructure tells us about persistent cybercriminal operations
Dridex Emotet Makop Ransomware SmokeLoader TrickBot
2021-01-18Medium csis-techblogBenoît Ancel
GCleaner — Garbage Provider Since 2019
Amadey Ficker Stealer Raccoon RedLine Stealer SmokeLoader STOP
2021-01-11AhnLabASEC Analysis Team
Smoke Loader Learns New Tricks
SmokeLoader
2021-01-09Marco Ramilli's BlogMarco Ramilli
Command and Control Traffic Patterns
ostap LaZagne Agent Tesla Azorult Buer Cobalt Strike DanaBot DarkComet Dridex Emotet Formbook IcedID ISFB NetWire RC PlugX Quasar RAT SmokeLoader TrickBot
2020-12-230xC0DECAFEThomas Barabosch
Detect RC4 in (malicious) binaries
SmokeLoader Zloader
2020-12-21Cisco TalosJON MUNSHAW
2020: The year in malware
WolfRAT Prometei Poet RAT Agent Tesla Astaroth Ave Maria CRAT Emotet Gozi IndigoDrop JhoneRAT Nanocore RAT NjRAT Oblique RAT SmokeLoader StrongPity WastedLocker Zloader
2020-12-17TelekomThomas Barabosch
Smokeloader is still alive and kickin’ – A new way to encrypt CC server URLs
SmokeLoader
2020-09-09MalwarebytesThreat Intelligence Team
Malvertising campaigns come back in full swing
Raccoon SmokeLoader
2020-09-02Cisco TalosEdmund Brumaghin, Holger Unterbrink
Salfram: Robbing the place without removing your name tag
Ave Maria ISFB SmokeLoader Zloader
2020-08-27Hatching.ioPete Cowman
Smokeloader Analysis and More Family Detections
SmokeLoader
2020-06-22m.alvar.esMarcos Alvares
Comparative analysis between Bindiff and Diaphora - Patched Smokeloader Study Case
SmokeLoader
2020-06-21N1ght-W0lf BlogAbdallah Elshinbary
Deep Analysis of SmokeLoader
SmokeLoader
2020-06-10m.alvar.esMarcos Alvares
Unpacking Smokeloader and Reconstructing PE Programatically using LIEF
SmokeLoader
2020-05-24Positive TechnologiesPT ESC Threat Intelligence
Operation TA505: network infrastructure. Part 3.
AndroMut Buhtrap SmokeLoader
2020-05-24Malware and StuffAndreas Klopsch
Examining Smokeloader’s Anti Hooking technique
SmokeLoader
2020-03-04CrowdStrikeCrowdStrike
2020 CrowdStrike Global Threat Report
MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER
2020-02-18Github (DanusMinimus)Dan Lisichkin
Analyzing Modern Malware Techniques Part 4: I’m afraid of no packer(Part 1 of 2)
SmokeLoader
2019-11-21SentinelOneMario Ciccarelli
Going Deep | A Guide to Reversing Smoke Loader Malware
SmokeLoader
2019-10-31m.alvar.esMarcos Alvares
Dynamic Imports and Working Around Indirect Calls - Smokeloader Study Case
SmokeLoader
2019-08-05security.neurolabsMarcos Alvares
Smokeloader's Hardcoded Domains - Sneaky Third Party Vendor or Cheap Buyer?
SmokeLoader
2019-07-09Check PointIsrael Gubi
The 2019 Resurgence of Smokeloader
SmokeLoader
2019-05-02ProofpointBryan Campbell, Proofpoint Threat Insight Team
2019: The Return of Retefe
Dok Retefe SmokeLoader
2018-12-19Palo Alto Networks Unit 42Kaoru Hayashi
Analysis of Smoke Loader in New Tsunami Campaign
SmokeLoader
2018-09-18int 0xcc blogRaashid Bhat
A taste of our own medicine: How SmokeLoader is deceiving configuration extraction by using binary code as bait
SmokeLoader
2018-08-14Plug it, play it, burn it, rip itAlberto Ortega
Anti-Hooking checks of SmokeLoader 2018
SmokeLoader
2018-07-18CERT.PLMichał Praszmo
Dissecting Smoke Loader
SmokeLoader
2018-07-03Talos IntelligenceBen Baker, Holger Unterbrink
Smoking Guns - Smoke Loader learned new tricks
SmokeLoader TrickBot
2018-04-16SpamhausSpamhaus Malware Labs
Smoke Loader malware improves after Microsoft spoils its Campaign
SmokeLoader
2018-04-04MicrosoftMicrosoft Defender ATP Research Team
Hunting down Dofoil with Windows Defender ATP
SmokeLoader
2018-01-12MalwarebytesJérôme Segura
Fake Spectre and Meltdown patch pushes Smoke Loader malware
SmokeLoader
2017-08-24Blaze's Security BlogBartBlaze
Crystal Finance Millennium used to spread malware
Chthonic SmokeLoader
2017-08-04PhishLabsJason Davison
Smoke Loader Adds Additional Obfuscation Methods to Mitigate Analysis
SmokeLoader
2017-04-03Malware BreakdownMalware Breakdown
Shadow Server Domains Leading to RIG Exploit Kit Dropping Smoke Loader
SmokeLoader
2016-10-17MalwarebytesJérôme Segura
New-looking Sundown EK drops Smoke Loader, Kronos banker
Kronos SmokeLoader
2016-08-05MalwarebytesMalwarebytes Labs
Smoke Loader – downloader with a smokescreen still alive
SmokeLoader
2014-10-05Eternal TodoJose Miguel Esparza
Dissecting SmokeLoader (or Yulia's sweet ass proposition)
SmokeLoader
Yara Rules
[TLP:WHITE] win_smokeloader_auto (20230808 | Detects win.smokeloader.)
rule win_smokeloader_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.smokeloader."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff15???????? 8d45f0 50 8d45e8 50 8d45e0 50 }
            // n = 7, score = 1300
            //   ff15????????         |                     
            //   8d45f0               | lea                 eax, [ebp - 0x10]
            //   50                   | push                eax
            //   8d45e8               | lea                 eax, [ebp - 0x18]
            //   50                   | push                eax
            //   8d45e0               | lea                 eax, [ebp - 0x20]
            //   50                   | push                eax

        $sequence_1 = { 57 ff15???????? 6a00 6800000002 6a03 6a00 6a03 }
            // n = 7, score = 1100
            //   57                   | push                edi
            //   ff15????????         |                     
            //   6a00                 | push                0
            //   6800000002           | push                0x2000000
            //   6a03                 | push                3
            //   6a00                 | push                0
            //   6a03                 | push                3

        $sequence_2 = { 50 8d45e0 50 56 ff15???????? 56 ff15???????? }
            // n = 7, score = 1100
            //   50                   | push                eax
            //   8d45e0               | lea                 eax, [ebp - 0x20]
            //   50                   | push                eax
            //   56                   | push                esi
            //   ff15????????         |                     
            //   56                   | push                esi
            //   ff15????????         |                     

        $sequence_3 = { 8bf0 8d45dc 50 6a00 53 ff15???????? }
            // n = 6, score = 1100
            //   8bf0                 | mov                 esi, eax
            //   8d45dc               | lea                 eax, [ebp - 0x24]
            //   50                   | push                eax
            //   6a00                 | push                0
            //   53                   | push                ebx
            //   ff15????????         |                     

        $sequence_4 = { 740a 83c104 83f920 72f0 }
            // n = 4, score = 900
            //   740a                 | mov                 eax, dword ptr [edi]
            //   83c104               | add                 eax, ebx
            //   83f920               | push                eax
            //   72f0                 | mov                 ax, gs

        $sequence_5 = { e8???????? 8bf0 8d45fc 50 ff75fc 56 6a19 }
            // n = 7, score = 900
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   50                   | push                eax
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   56                   | push                esi
            //   6a19                 | push                0x19

        $sequence_6 = { ff15???????? bf90010000 8bcf e8???????? }
            // n = 4, score = 900
            //   ff15????????         |                     
            //   bf90010000           | mov                 edi, 0x190
            //   8bcf                 | mov                 ecx, edi
            //   e8????????           |                     

        $sequence_7 = { 0fb64405dc 50 8d45ec 50 }
            // n = 4, score = 900
            //   0fb64405dc           | lea                 eax, [ebp - 0x20]
            //   50                   | je                  0xc
            //   8d45ec               | add                 ecx, 4
            //   50                   | cmp                 ecx, 0x20

        $sequence_8 = { 50 56 681f000f00 57 }
            // n = 4, score = 900
            //   50                   | push                eax
            //   56                   | push                esi
            //   681f000f00           | push                0xf001f
            //   57                   | push                edi

        $sequence_9 = { 56 8d45fc 50 57 57 6a19 }
            // n = 6, score = 900
            //   56                   | push                esi
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   50                   | push                eax
            //   57                   | push                edi
            //   57                   | push                edi
            //   6a19                 | push                0x19

        $sequence_10 = { 668ce8 6685c0 7406 fe05???????? }
            // n = 4, score = 900
            //   668ce8               | push                0
            //   6685c0               | push                ebx
            //   7406                 | push                eax
            //   fe05????????         |                     

        $sequence_11 = { 8b07 03c3 50 ff15???????? }
            // n = 4, score = 800
            //   8b07                 | lea                 eax, [ebp - 0x20]
            //   03c3                 | push                eax
            //   50                   | push                esi
            //   ff15????????         |                     

        $sequence_12 = { 56 ff15???????? 50 56 6a00 ff15???????? }
            // n = 6, score = 800
            //   56                   | push                eax
            //   ff15????????         |                     
            //   50                   | push                0
            //   56                   | push                ebx
            //   6a00                 | lea                 eax, [ebp - 0x10]
            //   ff15????????         |                     

        $sequence_13 = { 33c0 e9???????? e8???????? b904010000 }
            // n = 4, score = 800
            //   33c0                 | xor                 eax, eax
            //   e9????????           |                     
            //   e8????????           |                     
            //   b904010000           | mov                 ecx, 0x104

        $sequence_14 = { 88443c18 88543418 0fb64c3c18 0fb6c2 03c8 81e1ff000000 }
            // n = 6, score = 700
            //   88443c18             | push                edi
            //   88543418             | push                0x19
            //   0fb64c3c18           | movzx               eax, byte ptr [ebp + eax - 0x24]
            //   0fb6c2               | push                eax
            //   03c8                 | lea                 eax, [ebp - 0x14]
            //   81e1ff000000         | push                eax

        $sequence_15 = { 81e5ff000000 8a442c18 88443c18 47 }
            // n = 4, score = 700
            //   81e5ff000000         | push                esi
            //   8a442c18             | lea                 eax, [ebp - 4]
            //   88443c18             | push                eax
            //   47                   | push                edi

        $sequence_16 = { e8???????? 8bf8 68???????? ff15???????? }
            // n = 4, score = 700
            //   e8????????           |                     
            //   8bf8                 | push                0
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_17 = { ebf5 55 8bec 83ec24 8d45f4 53 }
            // n = 6, score = 700
            //   ebf5                 | push                0x19
            //   55                   | mov                 esi, eax
            //   8bec                 | lea                 eax, [ebp - 4]
            //   83ec24               | push                eax
            //   8d45f4               | push                dword ptr [ebp - 4]
            //   53                   | push                esi

        $sequence_18 = { 50 57 ff15???????? 43 83fb0f }
            // n = 5, score = 700
            //   50                   | push                ebx
            //   57                   | lea                 eax, [ebp - 0x10]
            //   ff15????????         |                     
            //   43                   | push                eax
            //   83fb0f               | push                0

        $sequence_19 = { 8b7d10 50 57 56 53 e8???????? }
            // n = 6, score = 500
            //   8b7d10               | mov                 edi, dword ptr [ebp + 0x10]
            //   50                   | push                eax
            //   57                   | push                edi
            //   56                   | push                esi
            //   53                   | push                ebx
            //   e8????????           |                     

        $sequence_20 = { 8d8de8fdffff 50 50 50 }
            // n = 4, score = 500
            //   8d8de8fdffff         | lea                 ecx, [ebp - 0x218]
            //   50                   | push                eax
            //   50                   | push                eax
            //   50                   | push                eax

        $sequence_21 = { 8d95f0fdffff c70200000000 6800800000 52 51 6aff }
            // n = 6, score = 500
            //   8d95f0fdffff         | lea                 edx, [ebp - 0x210]
            //   c70200000000         | mov                 dword ptr [edx], 0
            //   6800800000           | push                0x8000
            //   52                   | push                edx
            //   51                   | push                ecx
            //   6aff                 | push                -1

        $sequence_22 = { 8985ecfdffff ffb5f0fdffff 50 53 e8???????? 8d8decfdffff }
            // n = 6, score = 500
            //   8985ecfdffff         | mov                 dword ptr [ebp - 0x214], eax
            //   ffb5f0fdffff         | push                dword ptr [ebp - 0x210]
            //   50                   | push                eax
            //   53                   | push                ebx
            //   e8????????           |                     
            //   8d8decfdffff         | lea                 ecx, [ebp - 0x214]

        $sequence_23 = { e8???????? 2500300038 005800 2500300038 }
            // n = 4, score = 500
            //   e8????????           |                     
            //   2500300038           | and                 eax, 0x38003000
            //   005800               | add                 byte ptr [eax], bl
            //   2500300038           | and                 eax, 0x38003000

        $sequence_24 = { 8db5f8fdffff c60653 56 6a00 6a00 6a00 }
            // n = 6, score = 500
            //   8db5f8fdffff         | lea                 esi, [ebp - 0x208]
            //   c60653               | mov                 byte ptr [esi], 0x53
            //   56                   | push                esi
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0

        $sequence_25 = { 8b4514 898608020000 56 6aff }
            // n = 4, score = 500
            //   8b4514               | mov                 eax, dword ptr [ebp + 0x14]
            //   898608020000         | mov                 dword ptr [esi + 0x208], eax
            //   56                   | push                esi
            //   6aff                 | push                -1

        $sequence_26 = { 01d4 8d85f0fdffff 8b750c 8b7d10 50 57 }
            // n = 6, score = 500
            //   01d4                 | add                 esp, edx
            //   8d85f0fdffff         | lea                 eax, [ebp - 0x210]
            //   8b750c               | mov                 esi, dword ptr [ebp + 0xc]
            //   8b7d10               | mov                 edi, dword ptr [ebp + 0x10]
            //   50                   | push                eax
            //   57                   | push                edi

        $sequence_27 = { fc 5f 5e 5b }
            // n = 4, score = 400
            //   fc                   | push                ebx
            //   5f                   | push                ebx
            //   5e                   | lea                 eax, [ebp - 0x10]
            //   5b                   | push                eax

        $sequence_28 = { 89e5 81ec5c060000 53 56 }
            // n = 4, score = 400
            //   89e5                 | mov                 ebp, esp
            //   81ec5c060000         | sub                 esp, 0x65c
            //   53                   | push                ebx
            //   56                   | push                esi

        $sequence_29 = { 30d0 aa e2f3 7505 }
            // n = 4, score = 400
            //   30d0                 | xor                 al, dl
            //   aa                   | stosb               byte ptr es:[edi], al
            //   e2f3                 | loop                0xfffffff5
            //   7505                 | jne                 7

        $sequence_30 = { 89cf fc b280 31db a4 }
            // n = 5, score = 400
            //   89cf                 | pop                 ebp
            //   fc                   | mov                 dh, 0x58
            //   b280                 | pop                 ds
            //   31db                 | jns                 0xffffffbc
            //   a4                   | test                al, 0x88

        $sequence_31 = { 60 89c6 89cf fc }
            // n = 4, score = 400
            //   60                   | cdq                 
            //   89c6                 | into                
            //   89cf                 | stc                 
            //   fc                   | pop                 ebp

        $sequence_32 = { ff15???????? 85c0 747c 488b4c2448 4533c9 488d442440 }
            // n = 6, score = 300
            //   ff15????????         |                     
            //   85c0                 | mov                 dword ptr [esp + 0x20], 0xfa000
            //   747c                 | test                eax, eax
            //   488b4c2448           | je                  0x7e
            //   4533c9               | dec                 eax
            //   488d442440           | mov                 ecx, dword ptr [esp + 0x48]

        $sequence_33 = { 488b4547 488907 4885c9 740f 8b450f 48894d17 83c802 }
            // n = 7, score = 300
            //   488b4547             | dec                 eax
            //   488907               | mov                 ebx, eax
            //   4885c9               | inc                 ebp
            //   740f                 | test                bh, bh
            //   8b450f               | je                  0x13
            //   48894d17             | inc                 ecx
            //   83c802               | mov                 cl, 1

        $sequence_34 = { 33c9 e8???????? 488bd8 4584ff 7411 41b101 }
            // n = 6, score = 300
            //   33c9                 | inc                 ebp
            //   e8????????           |                     
            //   488bd8               | xor                 ecx, ecx
            //   4584ff               | dec                 eax
            //   7411                 | lea                 eax, [esp + 0x40]
            //   41b101               | xor                 ecx, ecx

        $sequence_35 = { 4f 8d1c10 41 8b4b18 45 }
            // n = 5, score = 300
            //   4f                   | dec                 edi
            //   8d1c10               | lea                 ebx, [eax + edx]
            //   41                   | inc                 ecx
            //   8b4b18               | mov                 ecx, dword ptr [ebx + 0x18]
            //   45                   | inc                 ebp

        $sequence_36 = { 01c4 ffc9 49 8d3c8c }
            // n = 4, score = 300
            //   01c4                 | add                 esp, eax
            //   ffc9                 | dec                 ecx
            //   49                   | dec                 ecx
            //   8d3c8c               | lea                 edi, [esp + ecx*4]

        $sequence_37 = { 4c 01c7 8b048f 4c }
            // n = 4, score = 300
            //   4c                   | dec                 esp
            //   01c7                 | add                 edi, eax
            //   8b048f               | mov                 eax, dword ptr [edi + ecx*4]
            //   4c                   | dec                 esp

        $sequence_38 = { 49 8d3c8c 8b37 4c 01c6 }
            // n = 5, score = 300
            //   49                   | dec                 ecx
            //   8d3c8c               | lea                 edi, [esp + ecx*4]
            //   8b37                 | mov                 esi, dword ptr [edi]
            //   4c                   | dec                 esp
            //   01c6                 | add                 esi, eax

        $sequence_39 = { 41b104 448bc7 488bcb e8???????? 488b742440 488bc3 488b5c2430 }
            // n = 7, score = 300
            //   41b104               | dec                 eax
            //   448bc7               | mov                 eax, dword ptr [ebp + 0x47]
            //   488bcb               | dec                 eax
            //   e8????????           |                     
            //   488b742440           | mov                 dword ptr [edi], eax
            //   488bc3               | dec                 eax
            //   488b5c2430           | test                ecx, ecx

        $sequence_40 = { 55 89e5 81ec54040000 53 }
            // n = 4, score = 300
            //   55                   | dec                 esp
            //   89e5                 | arpl                word ptr [ebp + 0x7f], ax
            //   81ec54040000         | dec                 eax
            //   53                   | mov                 edx, edi

        $sequence_41 = { 33c9 4c897c2428 c744242000a00f00 ff15???????? }
            // n = 4, score = 300
            //   33c9                 | xor                 ecx, ecx
            //   4c897c2428           | dec                 esp
            //   c744242000a00f00     | mov                 dword ptr [esp + 0x28], edi
            //   ff15????????         |                     

        $sequence_42 = { 8b4b18 45 8b6320 4d }
            // n = 4, score = 300
            //   8b4b18               | mov                 ecx, dword ptr [ebx + 0x18]
            //   45                   | inc                 ebp
            //   8b6320               | mov                 esp, dword ptr [ebx + 0x20]
            //   4d                   | dec                 ebp

        $sequence_43 = { 89d0 c1e205 01c2 31c0 ac 01c2 85c0 }
            // n = 7, score = 300
            //   89d0                 | mov                 eax, edx
            //   c1e205               | shl                 edx, 5
            //   01c2                 | add                 edx, eax
            //   31c0                 | xor                 eax, eax
            //   ac                   | lodsb               al, byte ptr [esi]
            //   01c2                 | add                 edx, eax
            //   85c0                 | test                eax, eax

        $sequence_44 = { 83c408 85c0 0f84cb000000 8b45f4 2d10bf3400 0fb74dec }
            // n = 6, score = 200
            //   83c408               | mov                 dword ptr [ebp + 0x17], ecx
            //   85c0                 | or                  eax, 2
            //   0f84cb000000         | inc                 ecx
            //   8b45f4               | mov                 cl, 4
            //   2d10bf3400           | inc                 esp
            //   0fb74dec             | mov                 eax, edi

        $sequence_45 = { 8946fc ad 85c0 75f3 c3 56 }
            // n = 6, score = 200
            //   8946fc               | mov                 edi, ecx
            //   ad                   | cld                 
            //   85c0                 | mov                 dl, 0x80
            //   75f3                 | xor                 ebx, ebx
            //   c3                   | movsb               byte ptr es:[edi], byte ptr [esi]
            //   56                   | mov                 esi, eax

        $sequence_46 = { 56 ad 01e8 31c9 c1c108 3208 }
            // n = 6, score = 200
            //   56                   | mov                 dl, 0x80
            //   ad                   | xor                 ebx, ebx
            //   01e8                 | movsb               byte ptr es:[edi], byte ptr [esi]
            //   31c9                 | mov                 bl, 2
            //   c1c108               | pushal              
            //   3208                 | mov                 esi, eax

        $sequence_47 = { 8b4da0 8b55a4 895148 689d1e6b63 8b45e4 50 }
            // n = 6, score = 200
            //   8b4da0               | mov                 ebx, dword ptr [esp + 0x30]
            //   8b55a4               | mov                 edx, 0x18
            //   895148               | test                al, al
            //   689d1e6b63           | cmovne              ecx, esi
            //   8b45e4               | add                 esp, 8
            //   50                   | test                eax, eax

        $sequence_48 = { 8b45b4 894220 eb10 8b8d78ffffff 8b11 899578ffffff ebae }
            // n = 7, score = 200
            //   8b45b4               | dec                 eax
            //   894220               | mov                 ecx, ebx
            //   eb10                 | dec                 eax
            //   8b8d78ffffff         | mov                 esi, dword ptr [esp + 0x40]
            //   8b11                 | dec                 eax
            //   899578ffffff         | mov                 eax, ebx
            //   ebae                 | dec                 eax

        $sequence_49 = { 03471c 8b0428 01e8 5e c3 }
            // n = 5, score = 200
            //   03471c               | mov                 edi, ecx
            //   8b0428               | cld                 
            //   01e8                 | mov                 dl, 0x80
            //   5e                   | xor                 ebx, ebx
            //   c3                   | movsb               byte ptr es:[edi], byte ptr [esi]

        $sequence_50 = { 5b c9 c20800 55 89e5 83ec04 }
            // n = 6, score = 200
            //   5b                   | ret                 0x10
            //   c9                   | push                ebp
            //   c20800               | mov                 ebp, esp
            //   55                   | sub                 esp, 0x454
            //   89e5                 | ret                 0x10
            //   83ec04               | push                ebp

        $sequence_51 = { e8???????? 8945ac 6a00 6a04 8d45b4 50 }
            // n = 6, score = 200
            //   e8????????           |                     
            //   8945ac               | mov                 eax, dword ptr [ebp - 0x4c]
            //   6a00                 | mov                 dword ptr [edx + 0x20], eax
            //   6a04                 | jmp                 0x18
            //   8d45b4               | mov                 ecx, dword ptr [ebp - 0x88]
            //   50                   | mov                 edx, dword ptr [ecx]

        $sequence_52 = { aa e2f3 7506 7404 }
            // n = 4, score = 200
            //   aa                   | push                ebx
            //   e2f3                 | ret                 0x10
            //   7506                 | push                ebp
            //   7404                 | mov                 ebp, esp

        $sequence_53 = { 55 8bec 83c4d0 1e 53 }
            // n = 5, score = 200
            //   55                   | mov                 edi, ecx
            //   8bec                 | cld                 
            //   83c4d0               | mov                 dl, 0x80
            //   1e                   | pushal              
            //   53                   | mov                 esi, eax

        $sequence_54 = { 684a0dce09 8b45e4 50 e8???????? 8945a8 8b4da0 8b55a8 }
            // n = 7, score = 200
            //   684a0dce09           | mov                 dword ptr [ebp - 0x54], eax
            //   8b45e4               | push                0
            //   50                   | push                4
            //   e8????????           |                     
            //   8945a8               | lea                 eax, [ebp - 0x4c]
            //   8b4da0               | push                eax
            //   8b55a8               | sub                 esp, 0xc

        $sequence_55 = { 83ec0c e8???????? 8945f8 8b45f8 8b4860 894df4 ff7518 }
            // n = 7, score = 200
            //   83ec0c               | mov                 dword ptr [ebp - 0x88], edx
            //   e8????????           |                     
            //   8945f8               | jmp                 0xffffffc6
            //   8b45f8               | mov                 ecx, dword ptr [ebp - 0x60]
            //   8b4860               | mov                 edx, dword ptr [ebp - 0x5c]
            //   894df4               | mov                 dword ptr [ecx + 0x48], edx
            //   ff7518               | push                0x636b1e9d

        $sequence_56 = { 803800 75f5 31d1 75ec }
            // n = 4, score = 200
            //   803800               | mov                 edx, eax
            //   75f5                 | mov                 ebp, esp
            //   31d1                 | add                 esp, -0x30
            //   75ec                 | push                ds

        $sequence_57 = { 8b450c 2d10bf3400 8b4d08 c1e103 }
            // n = 4, score = 200
            //   8b450c               | je                  0xd6
            //   2d10bf3400           | mov                 eax, dword ptr [ebp - 0xc]
            //   8b4d08               | sub                 eax, 0x34bf10
            //   c1e103               | movzx               ecx, word ptr [ebp - 0x14]

        $sequence_58 = { 8b55f8 0fb70a c1e103 33d2 f7f1 8945fc }
            // n = 6, score = 200
            //   8b55f8               | mov                 eax, dword ptr [ebp - 0x1c]
            //   0fb70a               | push                eax
            //   c1e103               | mov                 eax, dword ptr [ebp + 0xc]
            //   33d2                 | sub                 eax, 0x34bf10
            //   f7f1                 | mov                 ecx, dword ptr [ebp + 8]
            //   8945fc               | shl                 ecx, 3

        $sequence_59 = { 5e c3 60 89c6 }
            // n = 4, score = 200
            //   5e                   | xor                 ecx, ecx
            //   c3                   | add                 esp, -0x30
            //   60                   | push                ds
            //   89c6                 | push                ebx

        $sequence_60 = { 9a18a15c5d5d5d d6 0055d0 08a50f375d37 }
            // n = 4, score = 100
            //   9a18a15c5d5d5d       | stosb               byte ptr es:[edi], al
            //   d6                   | loop                0xfffffff5
            //   0055d0               | jne                 0xa
            //   08a50f375d37         | je                  0xa

        $sequence_61 = { 48 35f94e5d5d d6 59 79de 99 }
            // n = 6, score = 100
            //   48                   | ret                 8
            //   35f94e5d5d           | push                ebp
            //   d6                   | mov                 ebp, esp
            //   59                   | sub                 esp, 4
            //   79de                 | add                 byte ptr [ebp - 0x30], dl
            //   99                   | or                  byte ptr [ebp + 0x375d370f], ah

        $sequence_62 = { 5d 5d b658 1f 79b6 a888 }
            // n = 6, score = 100
            //   5d                   | xor                 al, dl
            //   5d                   | stosb               byte ptr es:[edi], al
            //   b658                 | loop                0xfffffff6
            //   1f                   | jne                 0xb
            //   79b6                 | je                  0xb
            //   a888                 | xor                 al, dl

        $sequence_63 = { 0055d0 08a50f375d37 5d 37 }
            // n = 4, score = 100
            //   0055d0               | mov                 ebp, esp
            //   08a50f375d37         | sub                 esp, 0x454
            //   5d                   | push                ebx
            //   37                   | push                esi

        $sequence_64 = { 5d 5d 285829 5e cb }
            // n = 5, score = 100
            //   5d                   | stosb               byte ptr es:[edi], al
            //   5d                   | loop                0xfffffff6
            //   285829               | jne                 0xb
            //   5e                   | pop                 ebx
            //   cb                   | leave               

    condition:
        7 of them and filesize < 245760
}
Download all Yara Rules