SYMBOLCOMMON_NAMEaka. SYNONYMS
win.stabuniq (Back to overview)

Stabuniq

VTCollection    

There is no description at this point.

References
2012-12-24Contagiodump BlogMila Parkour
Dec. 2012 Trojan.Stabuniq samples - financial infostealer trojan
Stabuniq
2012-12-20SymantecFred Gutierrez
Trojan.Stabuniq Found on Financial Institution Servers
Stabuniq
Yara Rules
[TLP:WHITE] win_stabuniq_auto (20230808 | Detects win.stabuniq.)
rule win_stabuniq_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.stabuniq."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.stabuniq"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 50 8b4d08 ff91a8000000 6a00 6a00 }
            // n = 5, score = 100
            //   50                   | push                eax
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   ff91a8000000         | call                dword ptr [ecx + 0xa8]
            //   6a00                 | push                0
            //   6a00                 | push                0

        $sequence_1 = { 8b8df4feffff 51 6aff 8b5508 81c2a2050000 }
            // n = 5, score = 100
            //   8b8df4feffff         | mov                 ecx, dword ptr [ebp - 0x10c]
            //   51                   | push                ecx
            //   6aff                 | push                -1
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   81c2a2050000         | add                 edx, 0x5a2

        $sequence_2 = { 52 8b4510 ff503c 8b4d10 33d2 668b9106020000 }
            // n = 6, score = 100
            //   52                   | push                edx
            //   8b4510               | mov                 eax, dword ptr [ebp + 0x10]
            //   ff503c               | call                dword ptr [eax + 0x3c]
            //   8b4d10               | mov                 ecx, dword ptr [ebp + 0x10]
            //   33d2                 | xor                 edx, edx
            //   668b9106020000       | mov                 dx, word ptr [ecx + 0x206]

        $sequence_3 = { 6a00 8b4d08 8b91f8010000 52 8b4508 ff9018010000 837de4ff }
            // n = 7, score = 100
            //   6a00                 | push                0
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   8b91f8010000         | mov                 edx, dword ptr [ecx + 0x1f8]
            //   52                   | push                edx
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   ff9018010000         | call                dword ptr [eax + 0x118]
            //   837de4ff             | cmp                 dword ptr [ebp - 0x1c], -1

        $sequence_4 = { 8985c8fbffff 8b4d14 51 6a08 8b550c }
            // n = 5, score = 100
            //   8985c8fbffff         | mov                 dword ptr [ebp - 0x438], eax
            //   8b4d14               | mov                 ecx, dword ptr [ebp + 0x14]
            //   51                   | push                ecx
            //   6a08                 | push                8
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]

        $sequence_5 = { 8b4df8 8b11 035508 8955f4 eb0c 8b45f8 8b4810 }
            // n = 7, score = 100
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   8b11                 | mov                 edx, dword ptr [ecx]
            //   035508               | add                 edx, dword ptr [ebp + 8]
            //   8955f4               | mov                 dword ptr [ebp - 0xc], edx
            //   eb0c                 | jmp                 0xe
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   8b4810               | mov                 ecx, dword ptr [eax + 0x10]

        $sequence_6 = { 51 e8???????? 8b5508 83c220 895508 c785bcfcffff00000000 8b4510 }
            // n = 7, score = 100
            //   51                   | push                ecx
            //   e8????????           |                     
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   83c220               | add                 edx, 0x20
            //   895508               | mov                 dword ptr [ebp + 8], edx
            //   c785bcfcffff00000000     | mov    dword ptr [ebp - 0x344], 0
            //   8b4510               | mov                 eax, dword ptr [ebp + 0x10]

        $sequence_7 = { 51 8b550c ff524c 8945fc 8b45fc 50 }
            // n = 6, score = 100
            //   51                   | push                ecx
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]
            //   ff524c               | call                dword ptr [edx + 0x4c]
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   50                   | push                eax

        $sequence_8 = { 8d85c0fcffff 50 8b4d0c 51 e8???????? eb16 8b5510 }
            // n = 7, score = 100
            //   8d85c0fcffff         | lea                 eax, [ebp - 0x340]
            //   50                   | push                eax
            //   8b4d0c               | mov                 ecx, dword ptr [ebp + 0xc]
            //   51                   | push                ecx
            //   e8????????           |                     
            //   eb16                 | jmp                 0x18
            //   8b5510               | mov                 edx, dword ptr [ebp + 0x10]

        $sequence_9 = { 81c155030000 51 e8???????? 6a00 8b5514 52 8b85e8feffff }
            // n = 7, score = 100
            //   81c155030000         | add                 ecx, 0x355
            //   51                   | push                ecx
            //   e8????????           |                     
            //   6a00                 | push                0
            //   8b5514               | mov                 edx, dword ptr [ebp + 0x14]
            //   52                   | push                edx
            //   8b85e8feffff         | mov                 eax, dword ptr [ebp - 0x118]

    condition:
        7 of them and filesize < 57344
}
Download all Yara Rules