DefenderYara/VirTool/WinNT/Livuto/VirTool_WinNT_Livuto_gen_B.yar

15 lines
1.4 KiB
Plaintext

rule VirTool_WinNT_Livuto_gen_B{
meta:
description = "VirTool:WinNT/Livuto.gen!B,SIGNATURE_TYPE_PEHSTR_EXT,04 00 04 00 05 00 00 01 00 "
strings :
$a_01_0 = {e3 e5 68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 6b 00 7a 00 64 00 68 00 2e 00 63 00 6f 00 6d 00 2f 00 3f 00 67 00 00 00 00 00 61 00 62 00 6f 00 75 00 74 00 3a 00 62 00 6c 00 61 00 6e 00 6b 00 } //01 00
$a_01_1 = {32 00 33 00 2e 00 00 00 31 00 32 00 38 00 31 00 32 00 36 00 2e 00 00 00 38 00 37 00 34 00 39 00 2e 00 00 00 39 00 35 00 33 00 33 00 2e 00 00 00 7a 00 68 00 61 00 6f 00 64 00 61 00 6f 00 31 } //01 00
$a_01_2 = {5c 00 53 00 79 00 73 00 74 00 65 00 6d 00 52 00 6f 00 6f 00 74 00 5c 00 73 00 79 00 73 00 74 00 65 00 6d 00 33 00 32 00 5c 00 64 00 72 00 69 00 76 00 65 00 72 00 73 00 5c 00 65 00 74 00 63 00 5c 00 68 00 6f 00 73 00 74 00 73 00 } //01 00 \SystemRoot\system32\drivers\etc\hosts
$a_01_3 = {68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 77 00 77 00 77 00 2e 00 62 00 61 00 69 00 64 00 75 00 2e 00 63 00 6f 00 6d 00 2f 00 69 00 6e 00 64 00 65 00 78 00 2e 00 70 00 68 00 70 00 3f 00 74 00 6e 00 3d 00 77 00 73 00 65 00 62 00 73 00 65 00 61 00 72 00 63 00 68 00 5f 00 70 00 67 00 } //01 00 http://www.baidu.com/index.php?tn=wsebsearch_pg
$a_01_4 = {5c 00 44 00 6f 00 73 00 44 00 65 00 76 00 69 00 63 00 65 00 73 00 5c 00 43 00 6c 00 61 00 6e 00 41 00 76 00 62 00 } //00 00 \DosDevices\ClanAvb
condition:
any of ($a_*)
}