SYMBOLCOMMON_NAMEaka. SYNONYMS
win.soraya (Back to overview)

soraya

VTCollection    

There is no description at this point.

References
2014-08-01Coding and SecurityCoding, Security
Soraya Malware Analysis - Dropper
soraya
Yara Rules
[TLP:WHITE] win_soraya_auto (20230808 | Detects win.soraya.)
rule win_soraya_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.soraya."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.soraya"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff15???????? 8d48bf 80f919 77f2 }
            // n = 4, score = 200
            //   ff15????????         |                     
            //   8d48bf               | lea                 ecx, [eax - 0x41]
            //   80f919               | cmp                 cl, 0x19
            //   77f2                 | ja                  0xfffffff4

        $sequence_1 = { e8???????? 488d151af0ffff 488d8d60020000 ff15???????? e8???????? 488d8d60020000 488bd0 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   488d151af0ffff       | mov                 ecx, dword ptr [ebp + 0x150]
            //   488d8d60020000       | dec                 esp
            //   ff15????????         |                     
            //   e8????????           |                     
            //   488d8d60020000       | lea                 ecx, [ebp + 0x148]
            //   488bd0               | dec                 eax

        $sequence_2 = { 57 8bd8 56 53 e8???????? 8b733c }
            // n = 6, score = 100
            //   57                   | push                edi
            //   8bd8                 | mov                 ebx, eax
            //   56                   | push                esi
            //   53                   | push                ebx
            //   e8????????           |                     
            //   8b733c               | mov                 esi, dword ptr [ebx + 0x3c]

        $sequence_3 = { 33c1 99 b99a000000 f7f9 b8fe340000 }
            // n = 5, score = 100
            //   33c1                 | xor                 eax, ecx
            //   99                   | cdq                 
            //   b99a000000           | mov                 ecx, 0x9a
            //   f7f9                 | idiv                ecx
            //   b8fe340000           | mov                 eax, 0x34fe

        $sequence_4 = { 488bd0 4c8b4850 498bcb 41b86b000000 }
            // n = 4, score = 100
            //   488bd0               | push                ebx
            //   4c8b4850             | dec                 eax
            //   498bcb               | sub                 esp, 0x30
            //   41b86b000000         | dec                 eax

        $sequence_5 = { 41b800300000 ff15???????? 488b8d50010000 4c8d8d48010000 488bd8 488d8540010000 488d1565f4ffff }
            // n = 7, score = 100
            //   41b800300000         | mov                 ebx, eax
            //   ff15????????         |                     
            //   488b8d50010000       | dec                 eax
            //   4c8d8d48010000       | mov                 edi, edx
            //   488bd8               | inc                 ecx
            //   488d8540010000       | mov                 eax, 0x3000
            //   488d1565f4ffff       | dec                 eax

        $sequence_6 = { 8b4c2414 33c6 33ce 03c1 }
            // n = 4, score = 100
            //   8b4c2414             | mov                 ecx, dword ptr [esp + 0x14]
            //   33c6                 | xor                 eax, esi
            //   33ce                 | xor                 ecx, esi
            //   03c1                 | add                 eax, ecx

        $sequence_7 = { 418bd6 3bcb 72c8 4c891d???????? 488d0d1fe0ffff }
            // n = 5, score = 100
            //   418bd6               | lea                 ecx, [ebp + 0x260]
            //   3bcb                 | dec                 eax
            //   72c8                 | mov                 edx, eax
            //   4c891d????????       |                     
            //   488d0d1fe0ffff       | je                  0x46

        $sequence_8 = { 894df4 0f8501010000 53 56 8b7178 }
            // n = 5, score = 100
            //   894df4               | mov                 dword ptr [ebp - 0xc], ecx
            //   0f8501010000         | jne                 0x107
            //   53                   | push                ebx
            //   56                   | push                esi
            //   8b7178               | mov                 esi, dword ptr [ecx + 0x78]

        $sequence_9 = { 8b4a0c 8b7210 03c8 8365fc00 8b55fc ff45fc }
            // n = 6, score = 100
            //   8b4a0c               | mov                 ecx, dword ptr [edx + 0xc]
            //   8b7210               | mov                 esi, dword ptr [edx + 0x10]
            //   03c8                 | add                 ecx, eax
            //   8365fc00             | and                 dword ptr [ebp - 4], 0
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   ff45fc               | inc                 dword ptr [ebp - 4]

        $sequence_10 = { 488d0dfadfffff ff15???????? 488bc8 e8???????? 488d0df5dfffff ff15???????? 488d15f8dfffff }
            // n = 7, score = 100
            //   488d0dfadfffff       | lea                 edx, [0xfffff01a]
            //   ff15????????         |                     
            //   488bc8               | dec                 eax
            //   e8????????           |                     
            //   488d0df5dfffff       | lea                 ecx, [ebp + 0x260]
            //   ff15????????         |                     
            //   488d15f8dfffff       | dec                 eax

        $sequence_11 = { 689b558d52 6853d56c36 68ff555535 68f9d6feff 6888888868 }
            // n = 5, score = 100
            //   689b558d52           | push                0x528d559b
            //   6853d56c36           | push                0x366cd553
            //   68ff555535           | push                0x355555ff
            //   68f9d6feff           | push                0xfffed6f9
            //   6888888868           | push                0x68888888

        $sequence_12 = { 8b45ec 2bf8 037d10 8b45e8 }
            // n = 4, score = 100
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   2bf8                 | sub                 edi, eax
            //   037d10               | add                 edi, dword ptr [ebp + 0x10]
            //   8b45e8               | mov                 eax, dword ptr [ebp - 0x18]

        $sequence_13 = { 2bd0 894de0 3bd1 7649 8b55f8 33d6 }
            // n = 6, score = 100
            //   2bd0                 | sub                 edx, eax
            //   894de0               | mov                 dword ptr [ebp - 0x20], ecx
            //   3bd1                 | cmp                 edx, ecx
            //   7649                 | jbe                 0x4b
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   33d6                 | xor                 edx, esi

        $sequence_14 = { 03570c 034f0c 807df800 8a540203 8a4c0102 8855fb }
            // n = 6, score = 100
            //   03570c               | add                 edx, dword ptr [edi + 0xc]
            //   034f0c               | add                 ecx, dword ptr [edi + 0xc]
            //   807df800             | cmp                 byte ptr [ebp - 8], 0
            //   8a540203             | mov                 dl, byte ptr [edx + eax + 3]
            //   8a4c0102             | mov                 cl, byte ptr [ecx + eax + 2]
            //   8855fb               | mov                 byte ptr [ebp - 5], dl

        $sequence_15 = { 8b3d???????? 6a1c 8d45e0 50 6a00 }
            // n = 5, score = 100
            //   8b3d????????         |                     
            //   6a1c                 | push                0x1c
            //   8d45e0               | lea                 eax, [ebp - 0x20]
            //   50                   | push                eax
            //   6a00                 | push                0

        $sequence_16 = { 7444 53 4883ec30 488bd9 b910270000 ff15???????? 8364242800 }
            // n = 7, score = 100
            //   7444                 | mov                 ebx, eax
            //   53                   | dec                 eax
            //   4883ec30             | lea                 eax, [ebp + 0x140]
            //   488bd9               | dec                 eax
            //   b910270000           | lea                 edx, [0xfffff465]
            //   ff15????????         |                     
            //   8364242800           | dec                 eax

        $sequence_17 = { 488d0d73f8ffff 498bd8 488bfa ff15???????? }
            // n = 4, score = 100
            //   488d0d73f8ffff       | dec                 eax
            //   498bd8               | lea                 ecx, [0xfffff873]
            //   488bfa               | dec                 ecx
            //   ff15????????         |                     

        $sequence_18 = { 56 57 8d85fcfdffff 6800020000 50 e8???????? }
            // n = 6, score = 100
            //   56                   | push                esi
            //   57                   | push                edi
            //   8d85fcfdffff         | lea                 eax, [ebp - 0x204]
            //   6800020000           | push                0x200
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_19 = { ff45dc 295de0 4e 75e8 b844060000 0345c8 }
            // n = 6, score = 100
            //   ff45dc               | inc                 dword ptr [ebp - 0x24]
            //   295de0               | sub                 dword ptr [ebp - 0x20], ebx
            //   4e                   | dec                 esi
            //   75e8                 | jne                 0xffffffea
            //   b844060000           | mov                 eax, 0x644
            //   0345c8               | add                 eax, dword ptr [ebp - 0x38]

        $sequence_20 = { 7424 56 6a00 683a040000 ff15???????? 8bf0 85f6 }
            // n = 7, score = 100
            //   7424                 | je                  0x26
            //   56                   | push                esi
            //   6a00                 | push                0
            //   683a040000           | push                0x43a
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax
            //   85f6                 | test                esi, esi

        $sequence_21 = { 8dbc07fe3ef2ff 8b45d8 33c6 3bbc05be3ef2ff 0f82bdfdffff }
            // n = 5, score = 100
            //   8dbc07fe3ef2ff       | lea                 edi, [edi + eax - 0xdc102]
            //   8b45d8               | mov                 eax, dword ptr [ebp - 0x28]
            //   33c6                 | xor                 eax, esi
            //   3bbc05be3ef2ff       | cmp                 edi, dword ptr [ebp + eax - 0xdc142]
            //   0f82bdfdffff         | jb                  0xfffffdc3

        $sequence_22 = { 8b45fc 8b4dec 8b4508 8b9578ffffff 8b80d8010000 33d3 }
            // n = 6, score = 100
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   8b4dec               | mov                 ecx, dword ptr [ebp - 0x14]
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8b9578ffffff         | mov                 edx, dword ptr [ebp - 0x88]
            //   8b80d8010000         | mov                 eax, dword ptr [eax + 0x1d8]
            //   33d3                 | xor                 edx, ebx

    condition:
        7 of them and filesize < 188416
}
Download all Yara Rules