DefenderYara/Backdoor/Win32/Sharke/Backdoor_Win32_Sharke_B.yar

18 lines
1.4 KiB
Plaintext

rule Backdoor_Win32_Sharke_B{
meta:
description = "Backdoor:Win32/Sharke.B,SIGNATURE_TYPE_PEHSTR,08 00 08 00 08 00 00 "
strings :
$a_01_0 = {3a 00 5c 00 73 00 68 00 61 00 72 00 4b 00 20 00 33 00 5c 00 53 00 65 00 72 00 76 00 65 00 72 00 } //1 :\sharK 3\Server
$a_01_1 = {55 00 6e 00 68 00 6f 00 6f 00 6b 00 57 00 69 00 6e 00 64 00 6f 00 77 00 73 00 48 00 6f 00 6f 00 6b 00 45 00 78 00 } //1 UnhookWindowsHookEx
$a_01_2 = {72 00 65 00 71 00 75 00 65 00 73 00 74 00 5f 00 64 00 6f 00 77 00 6e 00 6c 00 6f 00 61 00 64 00 } //1 request_download
$a_01_3 = {53 00 6f 00 66 00 74 00 77 00 61 00 72 00 65 00 5c 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 5c 00 57 00 69 00 6e 00 64 00 6f 00 77 00 73 00 5c 00 43 00 75 00 72 00 72 00 65 00 6e 00 74 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 5c 00 52 00 75 00 6e 00 } //1 Software\Microsoft\Windows\CurrentVersion\Run
$a_01_4 = {55 00 52 00 4c 00 44 00 6f 00 77 00 6e 00 6c 00 6f 00 61 00 64 00 54 00 6f 00 46 00 69 00 6c 00 65 00 41 00 } //1 URLDownloadToFileA
$a_01_5 = {69 00 66 00 20 00 65 00 78 00 69 00 73 00 74 00 20 00 20 00 22 00 } //1 if exist "
$a_01_6 = {69 00 6c 00 6f 00 76 00 65 00 73 00 68 00 61 00 72 00 6b 00 } //1 iloveshark
$a_01_7 = {4d 53 56 42 56 4d 36 30 2e 44 4c 4c } //1 MSVBVM60.DLL
condition:
((#a_01_0 & 1)*1+(#a_01_1 & 1)*1+(#a_01_2 & 1)*1+(#a_01_3 & 1)*1+(#a_01_4 & 1)*1+(#a_01_5 & 1)*1+(#a_01_6 & 1)*1+(#a_01_7 & 1)*1) >=8
}