DefenderYara/Worm/Win32/VB/Worm_Win32_VB_FT.yar

17 lines
1.8 KiB
Plaintext

rule Worm_Win32_VB_FT{
meta:
description = "Worm:Win32/VB.FT,SIGNATURE_TYPE_PEHSTR,07 00 06 00 07 00 00 02 00 "
strings :
$a_01_0 = {5c 00 4e 00 65 00 77 00 20 00 53 00 65 00 6e 00 64 00 65 00 72 00 5c 00 50 00 72 00 6f 00 6a 00 65 00 63 00 74 00 31 00 2e 00 76 00 62 00 70 00 } //01 00
$a_01_1 = {6e 00 73 00 69 00 74 00 6f 00 20 00 63 00 6f 00 6d 00 20 00 6f 00 20 00 4c 00 69 00 76 00 65 00 20 00 53 00 65 00 61 00 72 00 63 00 68 00 20 00 4d 00 61 00 70 00 73 00 21 00 20 00 3c 00 61 00 20 00 68 00 72 00 65 00 66 00 3d 00 27 00 68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 77 00 77 00 77 00 2e 00 6c 00 69 00 76 00 65 00 6d 00 61 00 70 00 73 00 2e 00 63 00 6f 00 6d 00 2e 00 62 00 72 00 2f 00 69 00 6e 00 64 00 65 00 78 00 2e 00 61 00 73 00 70 00 78 00 3f 00 74 00 72 00 3d 00 74 00 72 00 75 00 65 00 27 00 3e 00 45 00 78 00 70 00 65 00 72 00 69 00 6d 00 65 00 6e 00 74 00 65 00 20 00 6a 00 61 00 21 00 3c 00 2f 00 61 00 3e 00 } //01 00
$a_01_2 = {20 00 20 00 20 00 20 00 20 00 46 00 72 00 6f 00 6d 00 3a 00 20 00 64 00 61 00 69 00 61 00 6e 00 65 00 2e 00 66 00 61 00 64 00 61 00 73 00 40 00 68 00 6f 00 74 00 6d 00 61 00 69 00 6c 00 2e 00 63 00 6f 00 6d 00 } //01 00
$a_01_3 = {5c 00 4c 00 69 00 76 00 65 00 43 00 6f 00 6e 00 74 00 61 00 63 00 74 00 73 00 2e 00 69 00 6e 00 69 00 } //01 00
$a_01_4 = {73 00 6d 00 74 00 70 00 73 00 2e 00 75 00 6f 00 6c 00 2e 00 63 00 6f 00 6d 00 2e 00 62 00 72 00 } //01 00
$a_01_5 = {40 00 75 00 6f 00 6c 00 2e 00 63 00 6f 00 6d 00 2e 00 62 00 72 00 } //01 00
$a_01_6 = {68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 77 00 77 00 77 00 2e 00 67 00 65 00 6f 00 63 00 69 00 74 00 69 00 65 00 73 00 2e 00 63 00 6f 00 6d 00 2f 00 73 00 75 00 70 00 65 00 72 00 64 00 6f 00 77 00 6e 00 32 00 30 00 30 00 38 00 } //00 00
condition:
any of ($a_*)
}