SYMBOLCOMMON_NAMEaka. SYNONYMS
win.tor_loader (Back to overview)

TorLoader

VTCollection    

Downloader, delivered via a lure with fake exploits published on Github.

References
2023-06-14VulnCheckJacob Baines
Fake Security Researcher GitHub Repositories Deliver Malicious Implant
TorLoader
Yara Rules
[TLP:WHITE] win_tor_loader_auto (20230808 | Detects win.tor_loader.)
rule win_tor_loader_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.tor_loader."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.tor_loader"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { eb29 488d7a38 e8???????? 4889df 488b4c2440 6690 e8???????? }
            // n = 7, score = 100
            //   eb29                 | dec                 eax
            //   488d7a38             | adc                 edx, esi
            //   e8????????           |                     
            //   4889df               | dec                 esp
            //   488b4c2440           | adc                 edx, edx
            //   6690                 | dec                 eax
            //   e8????????           |                     

        $sequence_1 = { eb15 4c8d8f88000000 4889f8 4c89cf e8???????? 4889c7 488b4740 }
            // n = 7, score = 100
            //   eb15                 | dec                 ebp
            //   4c8d8f88000000       | adc                 edx, edi
            //   4889f8               | dec                 ebp
            //   4c89cf               | adc                 ecx, ebx
            //   e8????????           |                     
            //   4889c7               | dec                 eax
            //   488b4740             | mov                 edx, dword ptr [esp + 0x270]

        $sequence_2 = { e8???????? 48c7400810000000 488d0da0490c00 488908 833d????????00 6690 7509 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   48c7400810000000     | mov                 edi, ecx
            //   488d0da0490c00       | nop                 dword ptr [eax + eax]
            //   488908               | dec                 eax
            //   833d????????00       |                     
            //   6690                 | mov                 dword ptr [esp + 0x1f0], 4
            //   7509                 | dec                 eax

        $sequence_3 = { eb0c 41bc00000000 41bb00000000 0f8573feffff 4c8bac2480000000 4883bc248800000004 0f855cfeffff }
            // n = 7, score = 100
            //   eb0c                 | dec                 esp
            //   41bc00000000         | mov                 ecx, dword ptr [esp + 0x4d0]
            //   41bb00000000         | dec                 ecx
            //   0f8573feffff         | add                 ecx, esi
            //   4c8bac2480000000     | dec                 esp
            //   4883bc248800000004     | mov    dword ptr [esp + 0x4a8], ecx
            //   0f855cfeffff         | dec                 esp

        $sequence_4 = { e9???????? 4c89542478 4983f901 7560 488d05a10e1900 bb01000000 4889d9 }
            // n = 7, score = 100
            //   e9????????           |                     
            //   4c89542478           | mov                 dword ptr [esp + 0x158], edx
            //   4983f901             | dec                 ecx
            //   7560                 | sbb                 ebp, -1
            //   488d05a10e1900       | dec                 ecx
            //   bb01000000           | sbb                 edi, -1
            //   4889d9               | dec                 eax

        $sequence_5 = { e8???????? 833d????????00 750e 488b8c24800d0000 48894818 eb11 488d7818 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   833d????????00       |                     
            //   750e                 | jmp                 0x1e0c
            //   488b8c24800d0000     | dec                 ebp
            //   48894818             | mov                 ebp, dword ptr [ecx + eax + 0x38]
            //   eb11                 | dec                 ecx
            //   488d7818             | add                 eax, esi

        $sequence_6 = { e8???????? 488d05ca2e1300 e8???????? 48c7400826000000 488d0d358f1800 488908 4889c3 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   488d05ca2e1300       | lea                 ecx, [0x13bec1]
            //   e8????????           |                     
            //   48c7400826000000     | dec                 eax
            //   488d0d358f1800       | mov                 dword ptr [eax + 0x78], 1
            //   488908               | dec                 eax
            //   4889c3               | mov                 edx, dword ptr [esp + 0x40]

        $sequence_7 = { e8???????? 488d05dc0e3100 bb04000000 e8???????? 488b8424d0000000 e8???????? 488d050b203100 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   488d05dc0e3100       | mov                 edi, dword ptr [esp + 0xb0]
            //   bb04000000           | dec                 eax
            //   e8????????           |                     
            //   488b8424d0000000     | mov                 esi, dword ptr [esp + 0x98]
            //   e8????????           |                     
            //   488d050b203100       | dec                 esp

        $sequence_8 = { eb38 488b8c24c0020000 488b11 488b4238 6690 e8???????? 83f001 }
            // n = 7, score = 100
            //   eb38                 | dec                 eax
            //   488b8c24c0020000     | mov                 dword ptr [esp + 0x110], edx
            //   488b11               | dec                 esp
            //   488b4238             | mov                 esp, dword ptr [esp + 0x588]
            //   6690                 | dec                 ebp
            //   e8????????           |                     
            //   83f001               | add                 esp, edi

        $sequence_9 = { e8???????? 48895c2450 4889c1 488d053fe00500 4889cb e8???????? 488b5c2450 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   48895c2450           | nop                 
            //   4889c1               | dec                 eax
            //   488d053fe00500       | mov                 ebp, dword ptr [esp + 0x140]
            //   4889cb               | dec                 eax
            //   e8????????           |                     
            //   488b5c2450           | add                 esp, 0x148

    condition:
        7 of them and filesize < 13050880
}
Download all Yara Rules