SYMBOLCOMMON_NAMEaka. SYNONYMS
win.spybot (Back to overview)

SpyBot

VTCollection    

There is no description at this point.

References

There are currently no references.

Yara Rules
[TLP:WHITE] win_spybot_auto (20230808 | Detects win.spybot.)
rule win_spybot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.spybot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.spybot"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 50 ffb574ffffff ff750c e8???????? 83c428 e9???????? }
            // n = 6, score = 100
            //   50                   | push                eax
            //   ffb574ffffff         | push                dword ptr [ebp - 0x8c]
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   e8????????           |                     
            //   83c428               | add                 esp, 0x28
            //   e9????????           |                     

        $sequence_1 = { 50 e8???????? 83c40c 8d4508 be08010000 50 }
            // n = 6, score = 100
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   8d4508               | lea                 eax, [ebp + 8]
            //   be08010000           | mov                 esi, 0x108
            //   50                   | push                eax

        $sequence_2 = { 8d45ec 50 e8???????? 8d45ec 885dee 50 8d8548ffffff }
            // n = 7, score = 100
            //   8d45ec               | lea                 eax, [ebp - 0x14]
            //   50                   | push                eax
            //   e8????????           |                     
            //   8d45ec               | lea                 eax, [ebp - 0x14]
            //   885dee               | mov                 byte ptr [ebp - 0x12], bl
            //   50                   | push                eax
            //   8d8548ffffff         | lea                 eax, [ebp - 0xb8]

        $sequence_3 = { 80bd48ffffff30 7c09 80bd48ffffff39 7e16 6a03 8d8548ffffff 68???????? }
            // n = 7, score = 100
            //   80bd48ffffff30       | cmp                 byte ptr [ebp - 0xb8], 0x30
            //   7c09                 | jl                  0xb
            //   80bd48ffffff39       | cmp                 byte ptr [ebp - 0xb8], 0x39
            //   7e16                 | jle                 0x18
            //   6a03                 | push                3
            //   8d8548ffffff         | lea                 eax, [ebp - 0xb8]
            //   68????????           |                     

        $sequence_4 = { 56 68???????? e8???????? 59 85c0 59 0f85d7000000 }
            // n = 7, score = 100
            //   56                   | push                esi
            //   68????????           |                     
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   85c0                 | test                eax, eax
            //   59                   | pop                 ecx
            //   0f85d7000000         | jne                 0xdd

        $sequence_5 = { 3b35???????? 0f83c5010000 8bc6 83e61f c1f805 c1e603 8d1c85e07e5100 }
            // n = 7, score = 100
            //   3b35????????         |                     
            //   0f83c5010000         | jae                 0x1cb
            //   8bc6                 | mov                 eax, esi
            //   83e61f               | and                 esi, 0x1f
            //   c1f805               | sar                 eax, 5
            //   c1e603               | shl                 esi, 3
            //   8d1c85e07e5100       | lea                 ebx, [eax*4 + 0x517ee0]

        $sequence_6 = { 69c034020000 59 389890814400 0f84fb2b0000 395df4 0f84f22b0000 ff7520 }
            // n = 7, score = 100
            //   69c034020000         | imul                eax, eax, 0x234
            //   59                   | pop                 ecx
            //   389890814400         | cmp                 byte ptr [eax + 0x448190], bl
            //   0f84fb2b0000         | je                  0x2c01
            //   395df4               | cmp                 dword ptr [ebp - 0xc], ebx
            //   0f84f22b0000         | je                  0x2bf8
            //   ff7520               | push                dword ptr [ebp + 0x20]

        $sequence_7 = { 8d850cfbffff 53 50 68???????? 53 53 ff15???????? }
            // n = 7, score = 100
            //   8d850cfbffff         | lea                 eax, [ebp - 0x4f4]
            //   53                   | push                ebx
            //   50                   | push                eax
            //   68????????           |                     
            //   53                   | push                ebx
            //   53                   | push                ebx
            //   ff15????????         |                     

        $sequence_8 = { 898510fbffff 8b45fc 898598fbffff 8b45f8 3bf3 89859cfbffff 751c }
            // n = 7, score = 100
            //   898510fbffff         | mov                 dword ptr [ebp - 0x4f0], eax
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   898598fbffff         | mov                 dword ptr [ebp - 0x468], eax
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   3bf3                 | cmp                 esi, ebx
            //   89859cfbffff         | mov                 dword ptr [ebp - 0x464], eax
            //   751c                 | jne                 0x1e

        $sequence_9 = { 750b 57 ff15???????? 8bc6 eb02 }
            // n = 5, score = 100
            //   750b                 | jne                 0xd
            //   57                   | push                edi
            //   ff15????????         |                     
            //   8bc6                 | mov                 eax, esi
            //   eb02                 | jmp                 4

    condition:
        7 of them and filesize < 2367488
}
Download all Yara Rules