SYMBOLCOMMON_NAMEaka. SYNONYMS
win.zenar (Back to overview)

zenar

VTCollection    

There is no description at this point.

References
Yara Rules
[TLP:WHITE] win_zenar_auto (20230808 | Detects win.zenar.)
rule win_zenar_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.zenar."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.zenar"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 85c0 7409 83c024 50 8b08 ff5108 8b4df4 }
            // n = 7, score = 100
            //   85c0                 | test                eax, eax
            //   7409                 | je                  0xb
            //   83c024               | add                 eax, 0x24
            //   50                   | push                eax
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   ff5108               | call                dword ptr [ecx + 8]
            //   8b4df4               | mov                 ecx, dword ptr [ebp - 0xc]

        $sequence_1 = { 8bf1 8d8e80020000 e8???????? 8d8e68020000 e8???????? 8bce 5e }
            // n = 7, score = 100
            //   8bf1                 | mov                 esi, ecx
            //   8d8e80020000         | lea                 ecx, [esi + 0x280]
            //   e8????????           |                     
            //   8d8e68020000         | lea                 ecx, [esi + 0x268]
            //   e8????????           |                     
            //   8bce                 | mov                 ecx, esi
            //   5e                   | pop                 esi

        $sequence_2 = { 8bc7 8bcf 83e03f c1f906 6bf038 03348d98ae4300 }
            // n = 6, score = 100
            //   8bc7                 | mov                 eax, edi
            //   8bcf                 | mov                 ecx, edi
            //   83e03f               | and                 eax, 0x3f
            //   c1f906               | sar                 ecx, 6
            //   6bf038               | imul                esi, eax, 0x38
            //   03348d98ae4300       | add                 esi, dword ptr [ecx*4 + 0x43ae98]

        $sequence_3 = { 8d8d70ffffff c645fc03 e8???????? 84c0 7406 8ac3 }
            // n = 6, score = 100
            //   8d8d70ffffff         | lea                 ecx, [ebp - 0x90]
            //   c645fc03             | mov                 byte ptr [ebp - 4], 3
            //   e8????????           |                     
            //   84c0                 | test                al, al
            //   7406                 | je                  8
            //   8ac3                 | mov                 al, bl

        $sequence_4 = { 8bfe 83e03f c1ff06 6bd838 8b04bd98ae4300 f644032801 7444 }
            // n = 7, score = 100
            //   8bfe                 | mov                 edi, esi
            //   83e03f               | and                 eax, 0x3f
            //   c1ff06               | sar                 edi, 6
            //   6bd838               | imul                ebx, eax, 0x38
            //   8b04bd98ae4300       | mov                 eax, dword ptr [edi*4 + 0x43ae98]
            //   f644032801           | test                byte ptr [ebx + eax + 0x28], 1
            //   7444                 | je                  0x46

        $sequence_5 = { 55 8bec 0fb701 83ec10 83e811 741a 83e801 }
            // n = 7, score = 100
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   0fb701               | movzx               eax, word ptr [ecx]
            //   83ec10               | sub                 esp, 0x10
            //   83e811               | sub                 eax, 0x11
            //   741a                 | je                  0x1c
            //   83e801               | sub                 eax, 1

        $sequence_6 = { 8d4d0c ff7514 8b7d08 8945f8 897314 }
            // n = 5, score = 100
            //   8d4d0c               | lea                 ecx, [ebp + 0xc]
            //   ff7514               | push                dword ptr [ebp + 0x14]
            //   8b7d08               | mov                 edi, dword ptr [ebp + 8]
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   897314               | mov                 dword ptr [ebx + 0x14], esi

        $sequence_7 = { 8b4dfc 0f95c0 890a c9 c20c00 55 8bec }
            // n = 7, score = 100
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   0f95c0               | setne               al
            //   890a                 | mov                 dword ptr [edx], ecx
            //   c9                   | leave               
            //   c20c00               | ret                 0xc
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp

        $sequence_8 = { 837d0c04 0f85e3000000 8d4634 50 8d4dc8 e8???????? }
            // n = 6, score = 100
            //   837d0c04             | cmp                 dword ptr [ebp + 0xc], 4
            //   0f85e3000000         | jne                 0xe9
            //   8d4634               | lea                 eax, [esi + 0x34]
            //   50                   | push                eax
            //   8d4dc8               | lea                 ecx, [ebp - 0x38]
            //   e8????????           |                     

        $sequence_9 = { eb07 8b4584 8930 33db 8d4dd4 e8???????? }
            // n = 6, score = 100
            //   eb07                 | jmp                 9
            //   8b4584               | mov                 eax, dword ptr [ebp - 0x7c]
            //   8930                 | mov                 dword ptr [eax], esi
            //   33db                 | xor                 ebx, ebx
            //   8d4dd4               | lea                 ecx, [ebp - 0x2c]
            //   e8????????           |                     

    condition:
        7 of them and filesize < 519168
}
Download all Yara Rules