SYMBOLCOMMON_NAMEaka. SYNONYMS
win.webc2_ausov (Back to overview)

WebC2-Ausov

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_webc2_ausov_auto (20230808 | Detects win.webc2_ausov.)
rule win_webc2_ausov_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.webc2_ausov."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_ausov"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 0f8501000000 f8 8b95f8fbffff 0355fc 8995f8fbffff 0f8407000000 }
            // n = 6, score = 100
            //   0f8501000000         | jne                 7
            //   f8                   | clc                 
            //   8b95f8fbffff         | mov                 edx, dword ptr [ebp - 0x408]
            //   0355fc               | add                 edx, dword ptr [ebp - 4]
            //   8995f8fbffff         | mov                 dword ptr [ebp - 0x408], edx
            //   0f8407000000         | je                  0xd

        $sequence_1 = { 83bdc4fdffff00 7507 33c0 e9???????? 8d8da8faffff 898d4cfaffff }
            // n = 6, score = 100
            //   83bdc4fdffff00       | cmp                 dword ptr [ebp - 0x23c], 0
            //   7507                 | jne                 9
            //   33c0                 | xor                 eax, eax
            //   e9????????           |                     
            //   8d8da8faffff         | lea                 ecx, [ebp - 0x558]
            //   898d4cfaffff         | mov                 dword ptr [ebp - 0x5b4], ecx

        $sequence_2 = { 0f8487000000 8b3d???????? 68???????? 56 }
            // n = 4, score = 100
            //   0f8487000000         | je                  0x8d
            //   8b3d????????         |                     
            //   68????????           |                     
            //   56                   | push                esi

        $sequence_3 = { 0f8407000000 0f8501000000 f8 68???????? }
            // n = 4, score = 100
            //   0f8407000000         | je                  0xd
            //   0f8501000000         | jne                 7
            //   f8                   | clc                 
            //   68????????           |                     

        $sequence_4 = { 83c101 894df8 8b55f8 3b55f4 7d31 0f8407000000 }
            // n = 6, score = 100
            //   83c101               | add                 ecx, 1
            //   894df8               | mov                 dword ptr [ebp - 8], ecx
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   3b55f4               | cmp                 edx, dword ptr [ebp - 0xc]
            //   7d31                 | jge                 0x33
            //   0f8407000000         | je                  0xd

        $sequence_5 = { f7d1 83c1ff 51 8d95f8feffff 52 }
            // n = 5, score = 100
            //   f7d1                 | not                 ecx
            //   83c1ff               | add                 ecx, -1
            //   51                   | push                ecx
            //   8d95f8feffff         | lea                 edx, [ebp - 0x108]
            //   52                   | push                edx

        $sequence_6 = { 0f8501000000 f8 68???????? 8d8dfcfbffff 51 }
            // n = 5, score = 100
            //   0f8501000000         | jne                 7
            //   f8                   | clc                 
            //   68????????           |                     
            //   8d8dfcfbffff         | lea                 ecx, [ebp - 0x404]
            //   51                   | push                ecx

        $sequence_7 = { 6804010000 8d85a8faffff 50 68???????? ff15???????? 8985c4fdffff 83bdc4fdffff00 }
            // n = 7, score = 100
            //   6804010000           | push                0x104
            //   8d85a8faffff         | lea                 eax, [ebp - 0x558]
            //   50                   | push                eax
            //   68????????           |                     
            //   ff15????????         |                     
            //   8985c4fdffff         | mov                 dword ptr [ebp - 0x23c], eax
            //   83bdc4fdffff00       | cmp                 dword ptr [ebp - 0x23c], 0

        $sequence_8 = { 81ec10040000 53 56 57 0f8407000000 0f8501000000 }
            // n = 6, score = 100
            //   81ec10040000         | sub                 esp, 0x410
            //   53                   | push                ebx
            //   56                   | push                esi
            //   57                   | push                edi
            //   0f8407000000         | je                  0xd
            //   0f8501000000         | jne                 7

        $sequence_9 = { e8???????? 83c404 8b4d0c 894104 e9???????? 8dbdfcfbffff 83c9ff }
            // n = 7, score = 100
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8b4d0c               | mov                 ecx, dword ptr [ebp + 0xc]
            //   894104               | mov                 dword ptr [ecx + 4], eax
            //   e9????????           |                     
            //   8dbdfcfbffff         | lea                 edi, [ebp - 0x404]
            //   83c9ff               | or                  ecx, 0xffffffff

    condition:
        7 of them and filesize < 40960
}
Download all Yara Rules