DefenderYara/TrojanSpy/BAT/Tese/TrojanSpy_BAT_Tese_A.yar

15 lines
1.1 KiB
Plaintext

rule TrojanSpy_BAT_Tese_A{
meta:
description = "TrojanSpy:BAT/Tese.A,SIGNATURE_TYPE_PEHSTR,04 00 04 00 04 00 00 01 00 "
strings :
$a_01_0 = {25 00 41 00 50 00 50 00 44 00 41 00 54 00 41 00 25 00 5c 00 4d 00 69 00 63 00 72 00 6f 00 73 00 6f 00 66 00 74 00 20 00 4d 00 61 00 6e 00 61 00 67 00 65 00 72 00 20 00 41 00 50 00 50 00 5c 00 49 00 6e 00 6a 00 65 00 63 00 74 00 69 00 6f 00 6e 00 53 00 51 00 4c 00 5c 00 49 00 6e 00 6a 00 65 00 63 00 74 00 69 00 6f 00 6e 00 53 00 51 00 4c 00 2e 00 65 00 78 00 65 00 } //01 00
$a_01_1 = {59 00 61 00 6e 00 64 00 65 00 78 00 5c 00 59 00 61 00 6e 00 64 00 65 00 78 00 42 00 72 00 6f 00 77 00 73 00 65 00 72 00 5c 00 55 00 73 00 65 00 72 00 20 00 44 00 61 00 74 00 61 00 5c 00 44 00 65 00 66 00 61 00 75 00 6c 00 74 00 5c 00 4c 00 6f 00 67 00 69 00 6e 00 20 00 44 00 61 00 74 00 61 00 } //01 00
$a_01_2 = {25 00 41 00 50 00 50 00 44 00 41 00 54 00 41 00 25 00 5c 00 47 00 65 00 6d 00 57 00 61 00 72 00 65 00 } //01 00
$a_01_3 = {43 00 72 00 79 00 70 00 74 00 6f 00 44 00 42 00 5c 00 } //00 00
$a_01_4 = {00 5d 04 } //00 00
condition:
any of ($a_*)
}