SYMBOLCOMMON_NAMEaka. SYNONYMS
win.woody (Back to overview)

woody

VTCollection    

There is no description at this point.

References
2011-10-13Frankie Fu Kay Li
A Detailed Analysis of an Advanced Persistent Threat Malware
woody
Yara Rules
[TLP:WHITE] win_woody_auto (20230808 | Detects win.woody.)
rule win_woody_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.woody."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.woody"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 85c0 59 7412 8d4604 50 8d85e4feffff }
            // n = 6, score = 100
            //   85c0                 | test                eax, eax
            //   59                   | pop                 ecx
            //   7412                 | je                  0x14
            //   8d4604               | lea                 eax, [esi + 4]
            //   50                   | push                eax
            //   8d85e4feffff         | lea                 eax, [ebp - 0x11c]

        $sequence_1 = { 0f8501ffffff 53 ff15???????? a1???????? 85c0 7410 6860ea0000 }
            // n = 7, score = 100
            //   0f8501ffffff         | jne                 0xffffff07
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   a1????????           |                     
            //   85c0                 | test                eax, eax
            //   7410                 | je                  0x12
            //   6860ea0000           | push                0xea60

        $sequence_2 = { 8975ec 3bce 8b35???????? 894ddc 0f86b1000000 8d580a 8b4df4 }
            // n = 7, score = 100
            //   8975ec               | mov                 dword ptr [ebp - 0x14], esi
            //   3bce                 | cmp                 ecx, esi
            //   8b35????????         |                     
            //   894ddc               | mov                 dword ptr [ebp - 0x24], ecx
            //   0f86b1000000         | jbe                 0xb7
            //   8d580a               | lea                 ebx, [eax + 0xa]
            //   8b4df4               | mov                 ecx, dword ptr [ebp - 0xc]

        $sequence_3 = { 8d8e10010000 c645fc01 e8???????? 8d8e18010000 c645fc02 e8???????? 8d8e20010000 }
            // n = 7, score = 100
            //   8d8e10010000         | lea                 ecx, [esi + 0x110]
            //   c645fc01             | mov                 byte ptr [ebp - 4], 1
            //   e8????????           |                     
            //   8d8e18010000         | lea                 ecx, [esi + 0x118]
            //   c645fc02             | mov                 byte ptr [ebp - 4], 2
            //   e8????????           |                     
            //   8d8e20010000         | lea                 ecx, [esi + 0x120]

        $sequence_4 = { 50 e8???????? 8b45f4 83c424 813800000080 7239 8b75c8 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   e8????????           |                     
            //   8b45f4               | mov                 eax, dword ptr [ebp - 0xc]
            //   83c424               | add                 esp, 0x24
            //   813800000080         | cmp                 dword ptr [eax], 0x80000000
            //   7239                 | jb                  0x3b
            //   8b75c8               | mov                 esi, dword ptr [ebp - 0x38]

        $sequence_5 = { 59 5b 0f94c0 5f 5e c9 c20c00 }
            // n = 7, score = 100
            //   59                   | pop                 ecx
            //   5b                   | pop                 ebx
            //   0f94c0               | sete                al
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   c9                   | leave               
            //   c20c00               | ret                 0xc

        $sequence_6 = { 48 0f8592000000 6a00 6a00 6a00 ff15???????? }
            // n = 6, score = 100
            //   48                   | dec                 eax
            //   0f8592000000         | jne                 0x98
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   ff15????????         |                     

        $sequence_7 = { 85db 7503 57 eb15 8d45fc 6a00 50 }
            // n = 7, score = 100
            //   85db                 | test                ebx, ebx
            //   7503                 | jne                 5
            //   57                   | push                edi
            //   eb15                 | jmp                 0x17
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   6a00                 | push                0
            //   50                   | push                eax

        $sequence_8 = { 8945e0 294de0 894d14 8b45e0 8b4d14 03c1 8d4db0 }
            // n = 7, score = 100
            //   8945e0               | mov                 dword ptr [ebp - 0x20], eax
            //   294de0               | sub                 dword ptr [ebp - 0x20], ecx
            //   894d14               | mov                 dword ptr [ebp + 0x14], ecx
            //   8b45e0               | mov                 eax, dword ptr [ebp - 0x20]
            //   8b4d14               | mov                 ecx, dword ptr [ebp + 0x14]
            //   03c1                 | add                 eax, ecx
            //   8d4db0               | lea                 ecx, [ebp - 0x50]

        $sequence_9 = { 3bcb 89442450 7412 8b8e0c010000 c74424540e000000 3bcb 7504 }
            // n = 7, score = 100
            //   3bcb                 | cmp                 ecx, ebx
            //   89442450             | mov                 dword ptr [esp + 0x50], eax
            //   7412                 | je                  0x14
            //   8b8e0c010000         | mov                 ecx, dword ptr [esi + 0x10c]
            //   c74424540e000000     | mov                 dword ptr [esp + 0x54], 0xe
            //   3bcb                 | cmp                 ecx, ebx
            //   7504                 | jne                 6

    condition:
        7 of them and filesize < 409600
}
Download all Yara Rules