SYMBOLCOMMON_NAMEaka. SYNONYMS
win.webc2_greencat (Back to overview)

WebC2-GreenCat

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_webc2_greencat_auto (20230808 | Detects win.webc2_greencat.)
rule win_webc2_greencat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.webc2_greencat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_greencat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 57 50 e8???????? 59 8bd8 59 eb03 }
            // n = 7, score = 100
            //   57                   | push                edi
            //   50                   | push                eax
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   8bd8                 | mov                 ebx, eax
            //   59                   | pop                 ecx
            //   eb03                 | jmp                 5

        $sequence_1 = { 59 59 e9???????? ff35???????? ff15???????? 3bc6 }
            // n = 6, score = 100
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   e9????????           |                     
            //   ff35????????         |                     
            //   ff15????????         |                     
            //   3bc6                 | cmp                 eax, esi

        $sequence_2 = { 33f6 895df4 8d450c 50 ff35???????? ff15???????? 817d0c03010000 }
            // n = 7, score = 100
            //   33f6                 | xor                 esi, esi
            //   895df4               | mov                 dword ptr [ebp - 0xc], ebx
            //   8d450c               | lea                 eax, [ebp + 0xc]
            //   50                   | push                eax
            //   ff35????????         |                     
            //   ff15????????         |                     
            //   817d0c03010000       | cmp                 dword ptr [ebp + 0xc], 0x103

        $sequence_3 = { 395ddc 752d 391d???????? 7525 3bf3 7521 }
            // n = 6, score = 100
            //   395ddc               | cmp                 dword ptr [ebp - 0x24], ebx
            //   752d                 | jne                 0x2f
            //   391d????????         |                     
            //   7525                 | jne                 0x27
            //   3bf3                 | cmp                 esi, ebx
            //   7521                 | jne                 0x23

        $sequence_4 = { e8???????? 83c418 53 6a02 }
            // n = 4, score = 100
            //   e8????????           |                     
            //   83c418               | add                 esp, 0x18
            //   53                   | push                ebx
            //   6a02                 | push                2

        $sequence_5 = { 8d85fcfeffff 33ff 6804010000 50 }
            // n = 4, score = 100
            //   8d85fcfeffff         | lea                 eax, [ebp - 0x104]
            //   33ff                 | xor                 edi, edi
            //   6804010000           | push                0x104
            //   50                   | push                eax

        $sequence_6 = { 50 53 ff15???????? 33c9 8945f0 }
            // n = 5, score = 100
            //   50                   | push                eax
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   33c9                 | xor                 ecx, ecx
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax

        $sequence_7 = { 8bf0 395ddc 752d 391d???????? 7525 3bf3 7521 }
            // n = 7, score = 100
            //   8bf0                 | mov                 esi, eax
            //   395ddc               | cmp                 dword ptr [ebp - 0x24], ebx
            //   752d                 | jne                 0x2f
            //   391d????????         |                     
            //   7525                 | jne                 0x27
            //   3bf3                 | cmp                 esi, ebx
            //   7521                 | jne                 0x23

        $sequence_8 = { ff75fc ff15???????? 83c428 53 6880000000 }
            // n = 5, score = 100
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   ff15????????         |                     
            //   83c428               | add                 esp, 0x28
            //   53                   | push                ebx
            //   6880000000           | push                0x80

        $sequence_9 = { 0fbe4007 83e830 8945f8 8d85f8fdffff 50 }
            // n = 5, score = 100
            //   0fbe4007             | movsx               eax, byte ptr [eax + 7]
            //   83e830               | sub                 eax, 0x30
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   8d85f8fdffff         | lea                 eax, [ebp - 0x208]
            //   50                   | push                eax

    condition:
        7 of them and filesize < 57344
}
Download all Yara Rules