SYMBOLCOMMON_NAMEaka. SYNONYMS
win.synflooder (Back to overview)

SynFlooder

Actor(s): Cleaver


There is no description at this point.

References
2016-04-06CylanceCylance
@techreport{cylance:20160406:operation:d4da7b5, author = {Cylance}, title = {{Operation Cleaver}}, date = {2016-04-06}, institution = {Cylance}, url = {https://www.cylance.com/content/dam/cylance/pages/operation-cleaver/Cylance_Operation_Cleaver_Report.pdf}, language = {English}, urldate = {2020-01-10} } Operation Cleaver
CsExt Jasus KAgent NetC PvzOut SynFlooder TinyZbot WndTest ZhCat ZhMimikatz Cleaver
Yara Rules
[TLP:WHITE] win_synflooder_auto (20230715 | Detects win.synflooder.)
rule win_synflooder_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.synflooder."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.synflooder"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8975e4 33c0 39b820ea4000 0f8491000000 }
            // n = 4, score = 200
            //   8975e4               | mov                 dword ptr [ebp - 0x1c], esi
            //   33c0                 | xor                 eax, eax
            //   39b820ea4000         | cmp                 dword ptr [eax + 0x40ea20], edi
            //   0f8491000000         | je                  0x97

        $sequence_1 = { 83c40c 6bc930 8975e0 8db130ea4000 8975e4 eb2b }
            // n = 6, score = 200
            //   83c40c               | add                 esp, 0xc
            //   6bc930               | imul                ecx, ecx, 0x30
            //   8975e0               | mov                 dword ptr [ebp - 0x20], esi
            //   8db130ea4000         | lea                 esi, [ecx + 0x40ea30]
            //   8975e4               | mov                 dword ptr [ebp - 0x1c], esi
            //   eb2b                 | jmp                 0x2d

        $sequence_2 = { 0fbe84c158a54000 6a07 c1f804 59 8985a0fdffff 3bc1 }
            // n = 6, score = 200
            //   0fbe84c158a54000     | movsx               eax, byte ptr [ecx + eax*8 + 0x40a558]
            //   6a07                 | push                7
            //   c1f804               | sar                 eax, 4
            //   59                   | pop                 ecx
            //   8985a0fdffff         | mov                 dword ptr [ebp - 0x260], eax
            //   3bc1                 | cmp                 eax, ecx

        $sequence_3 = { 50 ff15???????? 33c9 6a50 894710 66894f0a ffd6 }
            // n = 7, score = 200
            //   50                   | push                eax
            //   ff15????????         |                     
            //   33c9                 | xor                 ecx, ecx
            //   6a50                 | push                0x50
            //   894710               | mov                 dword ptr [edi + 0x10], eax
            //   66894f0a             | mov                 word ptr [edi + 0xa], cx
            //   ffd6                 | call                esi

        $sequence_4 = { 8b4f08 8b4704 51 89442414 }
            // n = 4, score = 200
            //   8b4f08               | mov                 ecx, dword ptr [edi + 8]
            //   8b4704               | mov                 eax, dword ptr [edi + 4]
            //   51                   | push                ecx
            //   89442414             | mov                 dword ptr [esp + 0x14], eax

        $sequence_5 = { e8???????? 0fbec0 99 b9ff000000 f7f9 46 88543e27 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   0fbec0               | movsx               eax, al
            //   99                   | cdq                 
            //   b9ff000000           | mov                 ecx, 0xff
            //   f7f9                 | idiv                ecx
            //   46                   | inc                 esi
            //   88543e27             | mov                 byte ptr [esi + edi + 0x27], dl

        $sequence_6 = { 837c241800 7508 c744241800280000 85f6 }
            // n = 4, score = 200
            //   837c241800           | cmp                 dword ptr [esp + 0x18], 0
            //   7508                 | jne                 0xa
            //   c744241800280000     | mov                 dword ptr [esp + 0x18], 0x2800
            //   85f6                 | test                esi, esi

        $sequence_7 = { eb17 bb00040000 c744241800280000 be3c000000 b8e8030000 8b4c2410 a3???????? }
            // n = 7, score = 200
            //   eb17                 | jmp                 0x19
            //   bb00040000           | mov                 ebx, 0x400
            //   c744241800280000     | mov                 dword ptr [esp + 0x18], 0x2800
            //   be3c000000           | mov                 esi, 0x3c
            //   b8e8030000           | mov                 eax, 0x3e8
            //   8b4c2410             | mov                 ecx, dword ptr [esp + 0x10]
            //   a3????????           |                     

        $sequence_8 = { a3???????? a1???????? c705????????cc424000 8935???????? }
            // n = 4, score = 200
            //   a3????????           |                     
            //   a1????????           |                     
            //   c705????????cc424000     |     
            //   8935????????         |                     

        $sequence_9 = { 8d9b00000000 c60600 e8???????? 99 b9ff000000 }
            // n = 5, score = 200
            //   8d9b00000000         | lea                 ebx, [ebx]
            //   c60600               | mov                 byte ptr [esi], 0
            //   e8????????           |                     
            //   99                   | cdq                 
            //   b9ff000000           | mov                 ecx, 0xff

    condition:
        7 of them and filesize < 163840
}
[TLP:WHITE] win_synflooder_w0   (20170521 | Malware or hack tool used by attackers in Operation Cleaver)
rule win_synflooder_w0 {
	meta:
		description = "Malware or hack tool used by attackers in Operation Cleaver"
		reference = "http://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf"
		date = "2014/12/02"
		author = "Cylance Inc."
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.synflooder"
        malpedia_version = "20170521"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
	strings:
		$s1 = "Unable to resolve [ %s ]. ErrorCode %d"
		$s2 = "your target’s IP is : %s"
		$s3 = "Raw TCP Socket Created successfully."
	condition:
		all of them
}
Download all Yara Rules