SYMBOLCOMMON_NAMEaka. SYNONYMS
win.webc2_kt3 (Back to overview)

WebC2-Kt3

Actor(s): Comment Crew

VTCollection    

There is no description at this point.

References
2018-01-01MandiantMandiant
APT1
Auriga Biscuit Bouncer Combos CookieBag Dairy GetMail GlooxMail Goggles Hacksfase Helauto Kurton ManItsMe MAPIget MiniASP NewsReels SeaSalt StarsyPound Sword TabMsgSQL Tarsip WebC2-AdSpace WebC2-Ausov WebC2-Bolid WebC2-Cson WebC2-DIV WebC2-GreenCat WebC2-Head WebC2-Kt3 WebC2-Qbp WebC2-Rave WebC2-Table WebC2-UGX WebC2-Yahoo
Yara Rules
[TLP:WHITE] win_webc2_kt3_auto (20230808 | Detects win.webc2_kt3.)
rule win_webc2_kt3_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.webc2_kt3."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.webc2_kt3"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8a92c0c84000 089021d34000 40 3bc7 76f5 41 }
            // n = 6, score = 100
            //   8a92c0c84000         | mov                 dl, byte ptr [edx + 0x40c8c0]
            //   089021d34000         | or                  byte ptr [eax + 0x40d321], dl
            //   40                   | inc                 eax
            //   3bc7                 | cmp                 eax, edi
            //   76f5                 | jbe                 0xfffffff7
            //   41                   | inc                 ecx

        $sequence_1 = { ff15???????? 85c0 0f843a010000 83bdf0fbffff00 0f86a4000000 }
            // n = 5, score = 100
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f843a010000         | je                  0x140
            //   83bdf0fbffff00       | cmp                 dword ptr [ebp - 0x410], 0
            //   0f86a4000000         | jbe                 0xaa

        $sequence_2 = { 836dd001 837dd000 742c 836dd001 }
            // n = 4, score = 100
            //   836dd001             | sub                 dword ptr [ebp - 0x30], 1
            //   837dd000             | cmp                 dword ptr [ebp - 0x30], 0
            //   742c                 | je                  0x2e
            //   836dd001             | sub                 dword ptr [ebp - 0x30], 1

        $sequence_3 = { 0345f8 c60000 8b4de8 51 ff15???????? 8b55e8 0fbe02 }
            // n = 7, score = 100
            //   0345f8               | add                 eax, dword ptr [ebp - 8]
            //   c60000               | mov                 byte ptr [eax], 0
            //   8b4de8               | mov                 ecx, dword ptr [ebp - 0x18]
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   8b55e8               | mov                 edx, dword ptr [ebp - 0x18]
            //   0fbe02               | movsx               eax, byte ptr [edx]

        $sequence_4 = { 8955a8 66c745c80000 c745cc00000000 66c745ca0000 c745c401010000 8b4508 8945d0 }
            // n = 7, score = 100
            //   8955a8               | mov                 dword ptr [ebp - 0x58], edx
            //   66c745c80000         | mov                 word ptr [ebp - 0x38], 0
            //   c745cc00000000       | mov                 dword ptr [ebp - 0x34], 0
            //   66c745ca0000         | mov                 word ptr [ebp - 0x36], 0
            //   c745c401010000       | mov                 dword ptr [ebp - 0x3c], 0x101
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8945d0               | mov                 dword ptr [ebp - 0x30], eax

        $sequence_5 = { e8???????? 8945fc 837dfc00 7d05 83c8ff eb25 837dfc00 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   837dfc00             | cmp                 dword ptr [ebp - 4], 0
            //   7d05                 | jge                 7
            //   83c8ff               | or                  eax, 0xffffffff
            //   eb25                 | jmp                 0x27
            //   837dfc00             | cmp                 dword ptr [ebp - 4], 0

        $sequence_6 = { 7527 8b55fc 0fbe4202 83f82d 751b }
            // n = 5, score = 100
            //   7527                 | jne                 0x29
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   0fbe4202             | movsx               eax, byte ptr [edx + 2]
            //   83f82d               | cmp                 eax, 0x2d
            //   751b                 | jne                 0x1d

        $sequence_7 = { 51 ff15???????? 8945f0 837df000 7511 8b55f8 52 }
            // n = 7, score = 100
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   837df000             | cmp                 dword ptr [ebp - 0x10], 0
            //   7511                 | jne                 0x13
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   52                   | push                edx

        $sequence_8 = { 8b5508 83c234 83c9ff 33c0 }
            // n = 4, score = 100
            //   8b5508               | mov                 edx, dword ptr [ebp + 8]
            //   83c234               | add                 edx, 0x34
            //   83c9ff               | or                  ecx, 0xffffffff
            //   33c0                 | xor                 eax, eax

        $sequence_9 = { 8bec 83ec30 53 56 57 8b4508 8945e0 }
            // n = 7, score = 100
            //   8bec                 | mov                 ebp, esp
            //   83ec30               | sub                 esp, 0x30
            //   53                   | push                ebx
            //   56                   | push                esi
            //   57                   | push                edi
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   8945e0               | mov                 dword ptr [ebp - 0x20], eax

    condition:
        7 of them and filesize < 114688
}
Download all Yara Rules