SYMBOLCOMMON_NAMEaka. SYNONYMS
win.greenshaitan (Back to overview)

GreenShaitan

aka: eoehttp
VTCollection    

There is no description at this point.

References
2015-05-13CylanceJon Gross
Cylance SPEAR Team: A Threat Actor Resurfaces
GreenShaitan
Yara Rules
[TLP:WHITE] win_greenshaitan_auto (20230808 | Detects win.greenshaitan.)
rule win_greenshaitan_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.greenshaitan."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.greenshaitan"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b460c 8d542434 52 50 }
            // n = 4, score = 100
            //   8b460c               | mov                 eax, dword ptr [esi + 0xc]
            //   8d542434             | lea                 edx, [esp + 0x34]
            //   52                   | push                edx
            //   50                   | push                eax

        $sequence_1 = { 6a00 51 50 b940000000 e8???????? 8bf0 eb02 }
            // n = 7, score = 100
            //   6a00                 | push                0
            //   51                   | push                ecx
            //   50                   | push                eax
            //   b940000000           | mov                 ecx, 0x40
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax
            //   eb02                 | jmp                 4

        $sequence_2 = { 81ce00ffffff 46 8a1c0e 881c0f 88040e 8d4201 99 }
            // n = 7, score = 100
            //   81ce00ffffff         | or                  esi, 0xffffff00
            //   46                   | inc                 esi
            //   8a1c0e               | mov                 bl, byte ptr [esi + ecx]
            //   881c0f               | mov                 byte ptr [edi + ecx], bl
            //   88040e               | mov                 byte ptr [esi + ecx], al
            //   8d4201               | lea                 eax, [edx + 1]
            //   99                   | cdq                 

        $sequence_3 = { 8b442444 8b4c2440 8b7c243c 50 51 8d542418 52 }
            // n = 7, score = 100
            //   8b442444             | mov                 eax, dword ptr [esp + 0x44]
            //   8b4c2440             | mov                 ecx, dword ptr [esp + 0x40]
            //   8b7c243c             | mov                 edi, dword ptr [esp + 0x3c]
            //   50                   | push                eax
            //   51                   | push                ecx
            //   8d542418             | lea                 edx, [esp + 0x18]
            //   52                   | push                edx

        $sequence_4 = { e8???????? 85ed 740c 8b4500 eb09 8b4500 8bc8 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   85ed                 | test                ebp, ebp
            //   740c                 | je                  0xe
            //   8b4500               | mov                 eax, dword ptr [ebp]
            //   eb09                 | jmp                 0xb
            //   8b4500               | mov                 eax, dword ptr [ebp]
            //   8bc8                 | mov                 ecx, eax

        $sequence_5 = { 51 ff15???????? 8b8c240c200000 5e 5d }
            // n = 5, score = 100
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   8b8c240c200000       | mov                 ecx, dword ptr [esp + 0x200c]
            //   5e                   | pop                 esi
            //   5d                   | pop                 ebp

        $sequence_6 = { 0fb69b685b6e00 8819 0fb6d2 8bda c1eb04 c1e004 0bd8 }
            // n = 7, score = 100
            //   0fb69b685b6e00       | movzx               ebx, byte ptr [ebx + 0x6e5b68]
            //   8819                 | mov                 byte ptr [ecx], bl
            //   0fb6d2               | movzx               edx, dl
            //   8bda                 | mov                 ebx, edx
            //   c1eb04               | shr                 ebx, 4
            //   c1e004               | shl                 eax, 4
            //   0bd8                 | or                  ebx, eax

        $sequence_7 = { 8bc8 ebe1 33c0 397814 770e 85ed 7405 }
            // n = 7, score = 100
            //   8bc8                 | mov                 ecx, eax
            //   ebe1                 | jmp                 0xffffffe3
            //   33c0                 | xor                 eax, eax
            //   397814               | cmp                 dword ptr [eax + 0x14], edi
            //   770e                 | ja                  0x10
            //   85ed                 | test                ebp, ebp
            //   7405                 | je                  7

        $sequence_8 = { 33f6 8bc5 99 6a00 52 c644244400 50 }
            // n = 7, score = 100
            //   33f6                 | xor                 esi, esi
            //   8bc5                 | mov                 eax, ebp
            //   99                   | cdq                 
            //   6a00                 | push                0
            //   52                   | push                edx
            //   c644244400           | mov                 byte ptr [esp + 0x44], 0
            //   50                   | push                eax

        $sequence_9 = { 720d 8b542434 52 e8???????? 83c404 c784248c000000ffffffff 897c2448 }
            // n = 7, score = 100
            //   720d                 | jb                  0xf
            //   8b542434             | mov                 edx, dword ptr [esp + 0x34]
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   c784248c000000ffffffff     | mov    dword ptr [esp + 0x8c], 0xffffffff
            //   897c2448             | mov                 dword ptr [esp + 0x48], edi

    condition:
        7 of them and filesize < 253952
}
Download all Yara Rules