DefenderYara/Worm/Win32/Busifom/Worm_Win32_Busifom_A.yar

20 lines
859 B
Plaintext

rule Worm_Win32_Busifom_A{
meta:
description = "Worm:Win32/Busifom.A,SIGNATURE_TYPE_PEHSTR,08 00 07 00 0a 00 00 01 00 "
strings :
$a_01_0 = {4d 00 69 00 42 00 6f 00 74 00 } //01 00
$a_01_1 = {26 00 75 00 73 00 75 00 3d 00 } //01 00
$a_01_2 = {26 00 69 00 6e 00 66 00 3d 00 } //01 00
$a_01_3 = {26 00 6e 00 65 00 77 00 6c 00 79 00 3d 00 } //01 00
$a_01_4 = {2e 00 6b 00 69 00 6c 00 6c 00 70 00 } //01 00
$a_01_5 = {2e 00 64 00 6f 00 77 00 6e 00 69 00 66 00 } //01 00
$a_01_6 = {2e 00 62 00 79 00 65 00 34 00 65 00 76 00 65 00 72 00 } //01 00
$a_01_7 = {3c 00 2d 00 23 00 53 00 55 00 42 00 49 00 44 00 4f 00 53 00 23 00 2d 00 3e 00 } //01 00
$a_01_8 = {5b 00 41 00 55 00 54 00 4f 00 52 00 55 00 6e 00 5d 00 } //01 00
$a_01_9 = {3f 00 67 00 53 00 74 00 65 00 61 00 6c 00 65 00 72 00 } //00 00
condition:
any of ($a_*)
}