SYMBOLCOMMON_NAMEaka. SYNONYMS
win.zloader (Back to overview)

Zloader

aka: DELoader, SILENTNIGHT, Terdot
VTCollection     URLhaus      

This family describes the (initially small) loader, which downloads Zeus OpenSSL.

In June 2016, a new loader was dubbed DEloader by Fortinet. It has some functions borrowed from Zeus 2.0.8.9 (e.g. the versioning, nrv2b, binstorage-labels), but more importantly, it downloaded a Zeus-like banking trojan (-> Zeus OpenSSL). Furthermore, the loader shared its versioning with the Zeus OpenSSL it downloaded.
The initial samples from May 2016 were small (17920 bytes). At some point, visualEncrypt/Decrypt was added, e.g. in v1.11.0.0 (September 2016) with size 27648 bytes. In January 2017 with v1.15.0.0, obfuscation was added, which blew the size up to roughly 80k, and the loader became known as Zloader aka Terdot. These changes may be related to the Moskalvzapoe Distribution Network, which started the distribution of it at the same time.

Please note that IBM X-Force decided to call win.zloader/win.zeus_openssl "Zeus Sphinx", after mentioning it as "a new version of Zeus Sphinx" in their initial post in August 2016. Malpedia thus lists the alias "Zeus XSphinx" for win.zeus_openssl - the X to refer to IBM X-Force.

References
2024-02-14K7 SecuritySudeep Waingankar
Zloader Strikes Back
Zloader
2024-01-19ZscalerIsmael Garcia Perez, Santiago Vicente
Zloader: No Longer Silent in the Night
Zloader
2023-03-30United States District Court (Eastern District of New York)Fortra, HEALTH-ISAC, Microsoft
Cracked Cobalt Strike (1:23-cv-02447)
Black Basta BlackCat LockBit RagnarLocker LockBit Black Basta BlackCat Cobalt Strike Cuba Emotet LockBit Mount Locker PLAY QakBot RagnarLocker Royal Ransom Zloader
2023-02-27PRODAFT Threat IntelligencePRODAFT
RIG Exploit Kit: In-Depth Analysis
Dridex IcedID ISFB PureCrypter Raccoon RecordBreaker RedLine Stealer Royal Ransom Silence SmokeLoader Zloader
2022-08-10Avast DecodedThreat Research Team
Avast Q2/2022 Threat Report: Farewell to Conti, Zloader, and Maldocs; Hello Resurrection of Raccoon Stealer, and more Ransomware Attacks
Conti Raccoon RecordBreaker Zloader Caramel Tsunami
2022-08-08Medium CSIS TechblogBenoît Ancel
An inside view of domain anonymization as-a-service — the BraZZZerSFF infrastructure
Riltok magecart Anubis Azorult BetaBot Buer CoalaBot CryptBot DiamondFox DreamBot GCleaner ISFB Loki Password Stealer (PWS) MedusaLocker MeguminTrojan Nemty PsiX RedLine Stealer SmokeLoader STOP TinyNuke Vidar Zloader
2022-06-24Palo Alto Networks Unit 42Mark Lim, Riley Porter
There Is More Than One Way to Sleep: Dive Deep Into the Implementations of API Hammering by Various Malware Families
BazarBackdoor Zloader
2022-06-02Youtube (AhmedS Kasmani)AhmedS Kasmani
Zloader Malware Analysis - 1. Unpacking First stage.
Zloader
2022-04-25VinCSSm4n0w4r, Tran Trung Kien
[RE026] A Deep Dive into Zloader - the Silent Night
Zloader
2022-04-25CybereasonAleksandar Milenkoski, Loïc Castel, Yonatan Gidnian
THREAT ANALYSIS REPORT: SocGholish and Zloader – From Fake Updates and Installers to Owning Your Systems
FAKEUPDATES Zloader
2022-04-20CISACISA
Alert (AA22-110A): Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader Killnet
2022-04-20CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, FBI, Government Communications Security Bureau, National Crime Agency (NCA), NCSC UK, NSA
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure
VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader
2022-04-14Avast DecodedVladimir Martyanov
Zloader 2: The Silent Night
ISFB Raccoon Zloader
2022-04-13ESET ResearchJean-Ian Boutin, Tomáš Procházka
ESET takes part in global operation to disrupt Zloader botnets
Cobalt Strike Zloader
2022-04-13UNITED STATES DISTRICT COURT FOR THE NORTHERN DISTRICT OF GEORGIAUNITED STATES DISTRICT COURT FOR THE NORTHERN DISTRICT OF GEORGIA
Court order for taking down Zloader Infrastructure
Zloader
2022-04-13MicrosoftAmy Hogan-Burney
Notorious cybercrime gang’s botnet disrupted
Ryuk Zloader
2022-04-13MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Dismantling ZLoader: How malicious ads led to disabled security tools and ransomware
BlackMatter Cobalt Strike DarkSide Ryuk Zloader
2022-03-14CrowdStrikeFalcon OverWatch Team
Falcon OverWatch Threat Hunting Uncovers Ongoing NIGHT SPIDER Zloader Campaign
Zloader
2022-01-19SophosColin Cowie, Mat Gangwer, Sophos MTR Team, Stan Andic
Zloader Installs Remote Access Backdoors and Delivers Cobalt Strike
Cobalt Strike Zloader
2022-01-11Medium walmartglobaltechJason Reaves, Joshua Platt
Signed DLL campaigns as a service
BATLOADER Cobalt Strike ISFB Zloader
2022-01-05Check PointGolan Cohen
Can You Trust a File’s Digital Signature? New Zloader Campaign exploits Microsoft’s Signature Verification putting users at risk
Zloader
2021-11-03Team Cymrutcblogposts
Webinject Panel Administration: A Vantage Point into Multiple Threat Actor Campaigns - A Case Study on the Value of Threat Reconnaisance
DoppelDridex IcedID QakBot Zloader
2021-10-19CiscoArtsiom Holub
STRRAT, ZLoader, and HoneyGain
STRRAT Zloader
2021-10-18Ali Aqeel
ZLoader Reversing
Zloader
2021-09-29Trend MicroTrend Micro
Zloader Campaigns at a Glance (IOCs)
Zloader
2021-09-29Trend MicroTrend Micro
Zloader Campaigns at a Glance
Zloader
2021-09-13SentinelOneAntonio Cocomazzi, Antonio Pirozzi
Hide and Seek | New Zloader Infection Chain Comes With Improved Stealth and Evasion Mechanisms
Zloader
2021-09-03Trend MicroMohamad Mokbel
The State of SSL/TLS Certificate Usage in Malware C&C Communications
AdWind ostap AsyncRAT BazarBackdoor BitRAT Buer Chthonic CloudEyE Cobalt Strike DCRat Dridex FindPOS GootKit Gozi IcedID ISFB Nanocore RAT Orcus RAT PandaBanker Qadars QakBot Quasar RAT Rockloader ServHelper Shifu SManager TorrentLocker TrickBot Vawtrak Zeus Zloader
2021-07-08McAfeeKiran Raj, Kishan N.
Zloader With a New Infection Technique
Zloader
2021-06-23K7 SecurityLokesh J
Java Plug-Ins Delivering Zloader
Zloader
2021-05-26DeepInstinctRon Ben Yizhak
A Deep Dive into Packing Software CryptOne
Cobalt Strike Dridex Emotet Gozi ISFB Mailto QakBot SmokeLoader WastedLocker Zloader
2021-05-14GuidePoint SecurityDrew Schmitt
From ZLoader to DarkSide: A Ransomware Story
DarkSide Cobalt Strike Zloader
2021-05-11Mal-Eatsmal_eats
Campo, a New Attack Campaign Targeting Japan
AnchorDNS BazarBackdoor campoloader Cobalt Strike Phobos Snifula TrickBot Zloader
2021-05-10Mal-Eatsmal_eats
Overview of Campo, a new attack campaign targeting Japan
AnchorDNS BazarBackdoor Cobalt Strike ISFB Phobos TrickBot Zloader
2021-04-21PhishLabsJessica Ellis
ZLoader Dominates Email Payloads in Q1
Zloader
2021-04-19Cybleinccybleinc
ZLoader Returns Through Spelevo Exploit Kit & Phishing Campaign
Zloader
2021-04-12PTSecurityPTSecurity
PaaS, or how hackers evade antivirus software
Amadey Bunitu Cerber Dridex ISFB KPOT Stealer Mailto Nemty Phobos Pony Predator The Thief QakBot Raccoon RTM SmokeLoader Zloader
2021-03-29HornetsecurityHornetsecurity Security Lab
Zloader email campaign using MHTML to download and decrypt XLS
Zloader
2021-03-23Quick HealAnjali Raut
Zloader: Entailing Different Office Files
Zloader
2021-03-17HPHP Bromium
Threat Insights Report Q4-2020
Agent Tesla BitRAT ComodoSec Dridex Emotet Ficker Stealer Formbook Zloader
2021-03-10NTT SecurityHiroki Hada
日本を標的としたPseudoGateキャンペーンによるSpelevo Exploit Kitを用いた攻撃について
Zloader
2021-03-05ForcepointKurt Natvig, Robert Neumann
Advancements in Invoicing - A highly sophisticated way to distribute ZLoader
Zloader
2021-03-01Group-IBOleg Skulkin, Roman Rezvukhin, Semyon Rogachev
Ransomware Uncovered 2020/2021
RansomEXX BazarBackdoor Buer Clop Conti DoppelPaymer Dridex Egregor IcedID Maze PwndLocker QakBot RansomEXX REvil Ryuk SDBbot TrickBot Zloader
2021-02-23CrowdStrikeCrowdStrike
2021 Global Threat Report
RansomEXX Amadey Anchor Avaddon BazarBackdoor Clop Cobalt Strike Conti Cutwail DanaBot DarkSide DoppelPaymer Dridex Egregor Emotet Hakbit IcedID JSOutProx KerrDown LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker NedDnLoader Nemty Pay2Key PlugX Pushdo PwndLocker PyXie QakBot Quasar RAT RagnarLocker Ragnarok RansomEXX REvil Ryuk Sekhmet ShadowPad SmokeLoader Snake SUNBURST SunCrypt TEARDROP TrickBot WastedLocker Winnti Zloader Evilnum OUTLAW SPIDER RIDDLE SPIDER SOLAR SPIDER VIKING SPIDER
2021-02-23PhishLabsJessica Ellis
Surge in ZLoader Attacks Observed
Zloader
2021-02-02CRONUPGermán Fernández
De ataque con Malware a incidente de Ransomware
Avaddon BazarBackdoor Buer Clop Cobalt Strike Conti DanaBot Dharma Dridex Egregor Emotet Empire Downloader FriedEx GootKit IcedID MegaCortex Nemty Phorpiex PwndLocker PyXie QakBot RansomEXX REvil Ryuk SDBbot SmokeLoader TrickBot Zloader
2020-12-230xC0DECAFEThomas Barabosch
Detect RC4 in (malicious) binaries
SmokeLoader Zloader
2020-12-21Cisco TalosJON MUNSHAW
2020: The year in malware
WolfRAT Prometei Poet RAT Agent Tesla Astaroth Ave Maria CRAT Emotet Gozi IndigoDrop JhoneRAT Nanocore RAT NjRAT Oblique RAT SmokeLoader StrongPity WastedLocker Zloader
2020-11-20ZDNetCatalin Cimpanu
The malware that usually installs ransomware and you need to remove right away
Avaddon BazarBackdoor Buer Clop Cobalt Strike Conti DoppelPaymer Dridex Egregor Emotet FriedEx MegaCortex Phorpiex PwndLocker QakBot Ryuk SDBbot TrickBot Zloader
2020-11-18SophosSophos
SOPHOS 2021 THREAT REPORT Navigating cybersecurity in an uncertain world
Agent Tesla Dridex TrickBot Zloader
2020-11-16MalwarebytesThreat Intelligence Team
Malsmoke operators abandon exploit kits in favor of social engineering scheme
Zloader
2020-11-09Bleeping ComputerIonut Ilascu
Fake Microsoft Teams updates lead to Cobalt Strike deployment
Cobalt Strike DoppelPaymer NjRAT Predator The Thief Zloader
2020-11-06LAC WATCHIshikawa, Matsumoto, Takagen
分析レポート:Emotetの裏で動くバンキングマルウェア「Zloader」に注意
Emotet Zloader
2020-11-05Twitter (@ffforward)TheAnalyst
Tweet on Zloader infection leads to Cobaltstrike Installation and deployment of RYUK
Cobalt Strike Ryuk Zloader
2020-10-28SophosLabs UncutAnand Ajjan, Bill Kearny, Brett Cove, Elida Leite, Gabor Szappanos, Peter Mackenzie, Sean Gallagher, Syed Shahram
Hacks for sale: inside the Buer Loader malware-as-a-service
Buer Ryuk Zloader
2020-10-21AlyacAlyac
ZLoader 악성코드, 사업 정지 경고로 위장해 유포중
Zloader
2020-10-07CrowdStrikeThe Falcon Complete Team
Duck Hunting with Falcon Complete: Analyzing a Fowl Banking Trojan, Part 2
QakBot Zloader
2020-09-24Click All the Things! BlogJamie Arndt
zLoader XLM Update: Macro code and behavior change
Zloader
2020-09-02Cisco TalosEdmund Brumaghin, Holger Unterbrink
Salfram: Robbing the place without removing your name tag
Ave Maria ISFB SmokeLoader Zloader
2020-08-19SecurityLiterateKyle Cucci
Chantay’s Resume: Investigating a CV-Themed ZLoader Malware
Zloader
2020-08-14Twitter (@VK_intel)Vitali Kremez
Tweet on Zloader infection leading to Cobaltstrike Installation
Cobalt Strike Zloader
2020-07-30SpamhausSpamhaus Malware Labs
Spamhaus Botnet Threat Update Q2 2020
AdWind Agent Tesla Arkei Stealer AsyncRAT Ave Maria Azorult DanaBot Emotet IcedID ISFB KPOT Stealer Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT Pony Raccoon RedLine Stealer Remcos Zloader
2020-07-22SentinelOneJason Reaves, Joshua Platt
Enter the Maze: Demystifying an Affiliate Involved in Maze (SNOW)
ISFB Maze TrickBot Zloader
2020-06-24MorphisecArnold Osipov
Obfuscated VBScript Drops Zloader, Ursnif, Qakbot, Dridex
Dridex ISFB QakBot Zloader
2020-06-19Yet Another Security BlogMichael Weber
Further Evasion in the Forgotten Corners of MS-XLS
Zloader
2020-06-19Click All the Things! BlogJamie
zloader: VBA, R1C1 References, and Other Tomfoolery
Zloader
2020-06-11Nullteilerfrei BlogLars Wallenborn
API Hashing in the Zloader malware
Zloader
2020-06-02Lastline LabsJames Haughom, Stefano Ortolani
Evolution of Excel 4.0 Macro Weaponization
Agent Tesla DanaBot ISFB TrickBot Zloader
2020-05-24Nullteilerfrei BlogLars Wallenborn
Zloader String Obfuscation
Zloader
2020-05-21Malwarebyteshasherezade, prsecurity
The “Silent Night” Zloader/Zbot
Zloader
2020-05-20ProofpointDennis Schwarz, Matthew Mesa, Proofpoint Threat Research Team
ZLoader Loads Again: New ZLoader Variant Returns
Zloader
2020-05-12Yet Another Security BlogMichael Weber
Evading Detection with Excel 4.0 Macros and the BIFF8 XLS Format
Zloader
2020-04-26Johannes Bader's BlogJohannes Bader
The DGA of Zloader
Zloader
2020-04-07Youtube (DissectMalware)Malwrologist
Malware Analysis in Action - Episode 2
Zloader
2020-03-30IBMAmir Gandler, Limor Kessem
Zeus Sphinx Trojan Awakens Amidst Coronavirus Spam Frenzy
Zeus OpenSSL Zloader
2020-03-30Bleeping ComputerSergiu Gatlan
Banking Malware Spreading via COVID-19 Relief Payment Phishing
Zloader
2020-03-13ComaeMatt Suiche
Yet Another Active Email Campaign With Malicious Excel Files Identified
Zloader
2018-09-06int 0xcc blogRaashid Bhat
Dissecting DEloader malware with obfuscation
Zloader
2017-06-15Limor Kessem
Zeus Sphinx Pushes Empty Configuration Files — What Has the Sphinx Got Cooking?
Zloader
2017-01-26SecurityIntelligenceLimor Kessem
Around the World With Zeus Sphinx: From Canada to Australia and Back
Zloader
2017-01-26MalwarebytesMalwarebytes Labs
Zbot with legitimate applications on board
Zloader
2016-09-22ForcepointNicholas Griffin
Zeus Delivered by DELoader to Defraud Customers of Canadian Banks
Zloader
2016-06-21FortinetFloser Bacurio, Roland Dela Paz
The Curious Case of an Unknown Trojan Targeting German-Speaking Users
Zloader
Yara Rules
[TLP:WHITE] win_zloader_auto (20230808 | Detects win.zloader.)
rule win_zloader_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.zloader."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.zloader"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 57 6a01 56 ffd0 89f7 89f8 }
            // n = 6, score = 2000
            //   57                   | push                edi
            //   6a01                 | push                1
            //   56                   | push                esi
            //   ffd0                 | call                eax
            //   89f7                 | mov                 edi, esi
            //   89f8                 | mov                 eax, edi

        $sequence_1 = { 57 56 83ec0c 8b5d0c 8b7d10 8d75e8 89f1 }
            // n = 7, score = 2000
            //   57                   | push                edi
            //   56                   | push                esi
            //   83ec0c               | sub                 esp, 0xc
            //   8b5d0c               | mov                 ebx, dword ptr [ebp + 0xc]
            //   8b7d10               | mov                 edi, dword ptr [ebp + 0x10]
            //   8d75e8               | lea                 esi, [ebp - 0x18]
            //   89f1                 | mov                 ecx, esi

        $sequence_2 = { 55 89e5 56 8b7508 ff36 e8???????? 83c404 }
            // n = 7, score = 2000
            //   55                   | push                ebp
            //   89e5                 | mov                 ebp, esp
            //   56                   | push                esi
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   ff36                 | push                dword ptr [esi]
            //   e8????????           |                     
            //   83c404               | add                 esp, 4

        $sequence_3 = { 0fb7450c 8d9df0feffff 53 50 ff7508 e8???????? }
            // n = 6, score = 2000
            //   0fb7450c             | movzx               eax, word ptr [ebp + 0xc]
            //   8d9df0feffff         | lea                 ebx, [ebp - 0x110]
            //   53                   | push                ebx
            //   50                   | push                eax
            //   ff7508               | push                dword ptr [ebp + 8]
            //   e8????????           |                     

        $sequence_4 = { 57 56 8b7d08 57 e8???????? }
            // n = 5, score = 2000
            //   57                   | push                edi
            //   56                   | push                esi
            //   8b7d08               | mov                 edi, dword ptr [ebp + 8]
            //   57                   | push                edi
            //   e8????????           |                     

        $sequence_5 = { 0fb7c0 57 50 53 e8???????? 83c40c 89f1 }
            // n = 7, score = 2000
            //   0fb7c0               | movzx               eax, ax
            //   57                   | push                edi
            //   50                   | push                eax
            //   53                   | push                ebx
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   89f1                 | mov                 ecx, esi

        $sequence_6 = { 53 56 83ec0c 8d75ec 56 6aff }
            // n = 6, score = 2000
            //   53                   | push                ebx
            //   56                   | push                esi
            //   83ec0c               | sub                 esp, 0xc
            //   8d75ec               | lea                 esi, [ebp - 0x14]
            //   56                   | push                esi
            //   6aff                 | push                -1

        $sequence_7 = { 55 89e5 56 8b750c ff7508 e8???????? 83c404 }
            // n = 7, score = 2000
            //   55                   | push                ebp
            //   89e5                 | mov                 ebp, esp
            //   56                   | push                esi
            //   8b750c               | mov                 esi, dword ptr [ebp + 0xc]
            //   ff7508               | push                dword ptr [ebp + 8]
            //   e8????????           |                     
            //   83c404               | add                 esp, 4

        $sequence_8 = { 56 50 a1???????? 89c1 }
            // n = 4, score = 1300
            //   56                   | push                esi
            //   50                   | push                eax
            //   a1????????           |                     
            //   89c1                 | mov                 ecx, eax

        $sequence_9 = { 5e 8bc3 5b c3 8b44240c }
            // n = 5, score = 700
            //   5e                   | pop                 esi
            //   8bc3                 | mov                 eax, ebx
            //   5b                   | pop                 ebx
            //   c3                   | ret                 
            //   8b44240c             | mov                 eax, dword ptr [esp + 0xc]

        $sequence_10 = { 68???????? ff742408 e8???????? 59 59 84c0 741e }
            // n = 7, score = 700
            //   68????????           |                     
            //   ff742408             | push                dword ptr [esp + 8]
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   84c0                 | test                al, al
            //   741e                 | je                  0x20

        $sequence_11 = { e8???????? 59 84c0 7432 68???????? ff742408 e8???????? }
            // n = 7, score = 700
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   84c0                 | test                al, al
            //   7432                 | je                  0x34
            //   68????????           |                     
            //   ff742408             | push                dword ptr [esp + 8]
            //   e8????????           |                     

        $sequence_12 = { 57 56 50 8b4510 31db }
            // n = 5, score = 700
            //   57                   | push                edi
            //   56                   | push                esi
            //   50                   | push                eax
            //   8b4510               | mov                 eax, dword ptr [ebp + 0x10]
            //   31db                 | xor                 ebx, ebx

        $sequence_13 = { e8???????? 03c0 6689442438 8b442438 }
            // n = 4, score = 600
            //   e8????????           |                     
            //   03c0                 | add                 eax, eax
            //   6689442438           | mov                 word ptr [esp + 0x38], ax
            //   8b442438             | mov                 eax, dword ptr [esp + 0x38]

        $sequence_14 = { 6aff 50 e8???????? 8d857cffffff 50 }
            // n = 5, score = 600
            //   6aff                 | push                -1
            //   50                   | push                eax
            //   e8????????           |                     
            //   8d857cffffff         | lea                 eax, [ebp - 0x84]
            //   50                   | push                eax

        $sequence_15 = { 50 89542444 e8???????? 03c0 }
            // n = 4, score = 600
            //   50                   | push                eax
            //   89542444             | mov                 dword ptr [esp + 0x44], edx
            //   e8????????           |                     
            //   03c0                 | add                 eax, eax

        $sequence_16 = { 6689442438 8b442438 83c002 668944243a }
            // n = 4, score = 600
            //   6689442438           | mov                 word ptr [esp + 0x38], ax
            //   8b442438             | mov                 eax, dword ptr [esp + 0x38]
            //   83c002               | add                 eax, 2
            //   668944243a           | mov                 word ptr [esp + 0x3a], ax

        $sequence_17 = { 83c414 c3 56 ff742410 }
            // n = 4, score = 600
            //   83c414               | add                 esp, 0x14
            //   c3                   | ret                 
            //   56                   | push                esi
            //   ff742410             | push                dword ptr [esp + 0x10]

        $sequence_18 = { 99 52 50 8d44243c 99 52 50 }
            // n = 7, score = 600
            //   99                   | cdq                 
            //   52                   | push                edx
            //   50                   | push                eax
            //   8d44243c             | lea                 eax, [esp + 0x3c]
            //   99                   | cdq                 
            //   52                   | push                edx
            //   50                   | push                eax

        $sequence_19 = { c6043000 5e c3 56 57 8b7c2414 83ffff }
            // n = 7, score = 600
            //   c6043000             | mov                 byte ptr [eax + esi], 0
            //   5e                   | pop                 esi
            //   c3                   | ret                 
            //   56                   | push                esi
            //   57                   | push                edi
            //   8b7c2414             | mov                 edi, dword ptr [esp + 0x14]
            //   83ffff               | cmp                 edi, -1

        $sequence_20 = { 50 56 56 56 ff7514 }
            // n = 5, score = 600
            //   50                   | push                eax
            //   56                   | push                esi
            //   56                   | push                esi
            //   56                   | push                esi
            //   ff7514               | push                dword ptr [ebp + 0x14]

        $sequence_21 = { 83c408 5e 5d c3 55 89e5 57 }
            // n = 7, score = 500
            //   83c408               | add                 esp, 8
            //   5e                   | pop                 esi
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   55                   | push                ebp
            //   89e5                 | mov                 ebp, esp
            //   57                   | push                edi

        $sequence_22 = { 6a00 e8???????? 83c414 c3 8b542404 }
            // n = 5, score = 500
            //   6a00                 | push                0
            //   e8????????           |                     
            //   83c414               | add                 esp, 0x14
            //   c3                   | ret                 
            //   8b542404             | mov                 edx, dword ptr [esp + 4]

        $sequence_23 = { c7462401000000 c7462800004001 e8???????? 89460c }
            // n = 4, score = 500
            //   c7462401000000       | mov                 dword ptr [esi + 0x24], 1
            //   c7462800004001       | mov                 dword ptr [esi + 0x28], 0x1400000
            //   e8????????           |                     
            //   89460c               | mov                 dword ptr [esi + 0xc], eax

        $sequence_24 = { 81c4a8020000 5e 5f 5b }
            // n = 4, score = 500
            //   81c4a8020000         | add                 esp, 0x2a8
            //   5e                   | pop                 esi
            //   5f                   | pop                 edi
            //   5b                   | pop                 ebx

        $sequence_25 = { 55 89e5 53 57 56 81eca8020000 }
            // n = 6, score = 500
            //   55                   | push                ebp
            //   89e5                 | mov                 ebp, esp
            //   53                   | push                ebx
            //   57                   | push                edi
            //   56                   | push                esi
            //   81eca8020000         | sub                 esp, 0x2a8

        $sequence_26 = { e9???????? 31c0 83c40c 5e 5f }
            // n = 5, score = 500
            //   e9????????           |                     
            //   31c0                 | xor                 eax, eax
            //   83c40c               | add                 esp, 0xc
            //   5e                   | pop                 esi
            //   5f                   | pop                 edi

        $sequence_27 = { 0bc3 a3???????? e8???????? 8bc8 eb06 8b0d???????? 85c9 }
            // n = 7, score = 500
            //   0bc3                 | or                  eax, ebx
            //   a3????????           |                     
            //   e8????????           |                     
            //   8bc8                 | mov                 ecx, eax
            //   eb06                 | jmp                 8
            //   8b0d????????         |                     
            //   85c9                 | test                ecx, ecx

        $sequence_28 = { 89b42430010000 8b842430010000 8b842430010000 890424 c74424041c010000 e8???????? }
            // n = 6, score = 400
            //   89b42430010000       | mov                 dword ptr [esp + 0x130], esi
            //   8b842430010000       | mov                 eax, dword ptr [esp + 0x130]
            //   8b842430010000       | mov                 eax, dword ptr [esp + 0x130]
            //   890424               | mov                 dword ptr [esp], eax
            //   c74424041c010000     | mov                 dword ptr [esp + 4], 0x11c
            //   e8????????           |                     

        $sequence_29 = { 89cf 8d0476 8945ec 890424 }
            // n = 4, score = 400
            //   89cf                 | mov                 edi, ecx
            //   8d0476               | lea                 eax, [esi + esi*2]
            //   8945ec               | mov                 dword ptr [ebp - 0x14], eax
            //   890424               | mov                 dword ptr [esp], eax

        $sequence_30 = { 50 6a72 e8???????? 59 }
            // n = 4, score = 300
            //   50                   | push                eax
            //   6a72                 | push                0x72
            //   e8????????           |                     
            //   59                   | pop                 ecx

        $sequence_31 = { 56 57 ff750c 33db 68???????? 6880000000 50 }
            // n = 7, score = 300
            //   56                   | push                esi
            //   57                   | push                edi
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   33db                 | xor                 ebx, ebx
            //   68????????           |                     
            //   6880000000           | push                0x80
            //   50                   | push                eax

        $sequence_32 = { 8bc2 ebf7 8d442410 50 ff742410 ff742410 ff742410 }
            // n = 7, score = 300
            //   8bc2                 | mov                 eax, edx
            //   ebf7                 | jmp                 0xfffffff9
            //   8d442410             | lea                 eax, [esp + 0x10]
            //   50                   | push                eax
            //   ff742410             | push                dword ptr [esp + 0x10]
            //   ff742410             | push                dword ptr [esp + 0x10]
            //   ff742410             | push                dword ptr [esp + 0x10]

        $sequence_33 = { 56 68???????? ff742410 e8???????? 6823af2930 56 ff742410 }
            // n = 7, score = 300
            //   56                   | push                esi
            //   68????????           |                     
            //   ff742410             | push                dword ptr [esp + 0x10]
            //   e8????????           |                     
            //   6823af2930           | push                0x3029af23
            //   56                   | push                esi
            //   ff742410             | push                dword ptr [esp + 0x10]

        $sequence_34 = { 50 e8???????? 68???????? 56 e8???????? 8bf0 59 }
            // n = 7, score = 300
            //   50                   | push                eax
            //   e8????????           |                     
            //   68????????           |                     
            //   56                   | push                esi
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax
            //   59                   | pop                 ecx

        $sequence_35 = { 5f 5e 5b c3 8bc2 ebf8 53 }
            // n = 7, score = 300
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   5b                   | pop                 ebx
            //   c3                   | ret                 
            //   8bc2                 | mov                 eax, edx
            //   ebf8                 | jmp                 0xfffffffa
            //   53                   | push                ebx

        $sequence_36 = { 33f6 e8???????? ff7508 8d85f0fdffff 68???????? }
            // n = 5, score = 300
            //   33f6                 | xor                 esi, esi
            //   e8????????           |                     
            //   ff7508               | push                dword ptr [ebp + 8]
            //   8d85f0fdffff         | lea                 eax, [ebp - 0x210]
            //   68????????           |                     

        $sequence_37 = { 68???????? 56 e8???????? 5e c3 56 }
            // n = 6, score = 300
            //   68????????           |                     
            //   56                   | push                esi
            //   e8????????           |                     
            //   5e                   | pop                 esi
            //   c3                   | ret                 
            //   56                   | push                esi

        $sequence_38 = { 8d85f0fdffff 68???????? 6804010000 50 e8???????? 83c414 8d45fc }
            // n = 7, score = 300
            //   8d85f0fdffff         | lea                 eax, [ebp - 0x210]
            //   68????????           |                     
            //   6804010000           | push                0x104
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c414               | add                 esp, 0x14
            //   8d45fc               | lea                 eax, [ebp - 4]

        $sequence_39 = { 8bc2 ebf8 53 8b5c240c 55 33ed }
            // n = 6, score = 300
            //   8bc2                 | mov                 eax, edx
            //   ebf8                 | jmp                 0xfffffffa
            //   53                   | push                ebx
            //   8b5c240c             | mov                 ebx, dword ptr [esp + 0xc]
            //   55                   | push                ebp
            //   33ed                 | xor                 ebp, ebp

    condition:
        7 of them and filesize < 1105920
}
Download all Yara Rules