SYMBOLCOMMON_NAMEaka. SYNONYMS
win.gacrux (Back to overview)

Gacrux

VTCollection    

There is no description at this point.

References
2020-10-24KrabsOnSecurityMr. Krabs
Gacrux – a basic C malware with a custom PE loader
Gacrux
Yara Rules
[TLP:WHITE] win_gacrux_auto (20230808 | Detects win.gacrux.)
rule win_gacrux_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.gacrux."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.gacrux"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 0f848e000000 41 83482120 49 8b01 49 83c108 }
            // n = 7, score = 300
            //   0f848e000000         | je                  0x94
            //   41                   | inc                 ecx
            //   83482120             | or                  dword ptr [eax + 0x21], 0x20
            //   49                   | dec                 ecx
            //   8b01                 | mov                 eax, dword ptr [ecx]
            //   49                   | dec                 ecx
            //   83c108               | add                 ecx, 8

        $sequence_1 = { 894808 48 8b4c2430 48 894810 8b4c2444 }
            // n = 6, score = 300
            //   894808               | mov                 dword ptr [eax + 8], ecx
            //   48                   | dec                 eax
            //   8b4c2430             | mov                 ecx, dword ptr [esp + 0x30]
            //   48                   | dec                 eax
            //   894810               | mov                 dword ptr [eax + 0x10], ecx
            //   8b4c2444             | mov                 ecx, dword ptr [esp + 0x44]

        $sequence_2 = { 48 03ca 849c013c010000 740b 41 81cb00300000 45 }
            // n = 7, score = 300
            //   48                   | dec                 eax
            //   03ca                 | add                 ecx, edx
            //   849c013c010000       | test                byte ptr [ecx + eax + 0x13c], bl
            //   740b                 | je                  0xd
            //   41                   | inc                 ecx
            //   81cb00300000         | or                  ebx, 0x3000
            //   45                   | inc                 ebp

        $sequence_3 = { 6bc838 48 8b05???????? 8b540120 c1ea02 1bd2 3bd6 }
            // n = 7, score = 300
            //   6bc838               | imul                ecx, eax, 0x38
            //   48                   | dec                 eax
            //   8b05????????         |                     
            //   8b540120             | mov                 edx, dword ptr [ecx + eax + 0x20]
            //   c1ea02               | shr                 edx, 2
            //   1bd2                 | sbb                 edx, edx
            //   3bd6                 | cmp                 edx, esi

        $sequence_4 = { 7543 48 85db 7409 }
            // n = 4, score = 300
            //   7543                 | jne                 0x45
            //   48                   | dec                 eax
            //   85db                 | test                ebx, ebx
            //   7409                 | je                  0xb

        $sequence_5 = { 8b3a 48 8bcd 48 c1e91d 48 8bc5 }
            // n = 7, score = 300
            //   8b3a                 | mov                 edi, dword ptr [edx]
            //   48                   | dec                 eax
            //   8bcd                 | mov                 ecx, ebp
            //   48                   | dec                 eax
            //   c1e91d               | shr                 ecx, 0x1d
            //   48                   | dec                 eax
            //   8bc5                 | mov                 eax, ebp

        $sequence_6 = { 41 ffc1 49 83c204 41 81f900010000 }
            // n = 6, score = 300
            //   41                   | inc                 ecx
            //   ffc1                 | inc                 ecx
            //   49                   | dec                 ecx
            //   83c204               | add                 edx, 4
            //   41                   | inc                 ecx
            //   81f900010000         | cmp                 ecx, 0x100

        $sequence_7 = { 0fb7ee 66c1ed08 45 8a780c 45 8bda 45 }
            // n = 7, score = 300
            //   0fb7ee               | movzx               ebp, si
            //   66c1ed08             | shr                 bp, 8
            //   45                   | inc                 ebp
            //   8a780c               | mov                 bh, byte ptr [eax + 0xc]
            //   45                   | inc                 ebp
            //   8bda                 | mov                 ebx, edx
            //   45                   | inc                 ebp

        $sequence_8 = { 56 41 57 48 83ec50 49 63e8 }
            // n = 7, score = 300
            //   56                   | push                esi
            //   41                   | inc                 ecx
            //   57                   | push                edi
            //   48                   | dec                 eax
            //   83ec50               | sub                 esp, 0x50
            //   49                   | dec                 ecx
            //   63e8                 | arpl                ax, bp

        $sequence_9 = { 4d 033e 45 0fb6ed 49 8bcf }
            // n = 6, score = 300
            //   4d                   | dec                 ebp
            //   033e                 | add                 edi, dword ptr [esi]
            //   45                   | inc                 ebp
            //   0fb6ed               | movzx               ebp, ch
            //   49                   | dec                 ecx
            //   8bcf                 | mov                 ecx, edi

    condition:
        7 of them and filesize < 122880
}
Download all Yara Rules