SYMBOLCOMMON_NAMEaka. SYNONYMS
win.jaku (Back to overview)

Jaku

aka: C3PRO-RACOON, EQUINOX, KCNA Infostealer, Reconcyc

Actor(s): DarkHotel

VTCollection    

There is no description at this point.

References
2022-05-05BrightTALK (Mandiant)Christopher Gardner
The Sample: Beating the Malware Piñata
Jaku
2018-06-17IBMIBM Support
Storwize USB Initialization Tool may contain malicious code
Jaku
2016-01-01ForcepointAbel Toro, Andy Settle, Bapadittya Dey, Nicholas Griffin
Analysis of a Botnet Campaign
Jaku
2015-03-04Kaspersky LabsJuan Andrés Guerrero-Saade, Kurt Baumgartner
Who’s Really Spreading through the Bright Star?
Jaku
Yara Rules
[TLP:WHITE] win_jaku_auto (20230808 | Detects win.jaku.)
rule win_jaku_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.jaku."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.jaku"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b466c 234634 8b4e40 8b5644 668b7e6c 0fb70441 }
            // n = 6, score = 1500
            //   8b466c               | mov                 eax, dword ptr [esi + 0x6c]
            //   234634               | and                 eax, dword ptr [esi + 0x34]
            //   8b4e40               | mov                 ecx, dword ptr [esi + 0x40]
            //   8b5644               | mov                 edx, dword ptr [esi + 0x44]
            //   668b7e6c             | mov                 di, word ptr [esi + 0x6c]
            //   0fb70441             | movzx               eax, word ptr [ecx + eax*2]

        $sequence_1 = { 0f84d0000000 8b4d1c 8b550c 0fb709 0fb71c4a }
            // n = 5, score = 1500
            //   0f84d0000000         | je                  0xd6
            //   8b4d1c               | mov                 ecx, dword ptr [ebp + 0x1c]
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]
            //   0fb709               | movzx               ecx, word ptr [ecx]
            //   0fb71c4a             | movzx               ebx, word ptr [edx + ecx*2]

        $sequence_2 = { c70610000000 eb1f 56 e8???????? 837d0c06 59 }
            // n = 6, score = 1500
            //   c70610000000         | mov                 dword ptr [esi], 0x10
            //   eb1f                 | jmp                 0x21
            //   56                   | push                esi
            //   e8????????           |                     
            //   837d0c06             | cmp                 dword ptr [ebp + 0xc], 6
            //   59                   | pop                 ecx

        $sequence_3 = { e8???????? 59 894660 59 837e6003 0f8223010000 }
            // n = 6, score = 1500
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   894660               | mov                 dword ptr [esi + 0x60], eax
            //   59                   | pop                 ecx
            //   837e6003             | cmp                 dword ptr [esi + 0x60], 3
            //   0f8223010000         | jb                  0x129

        $sequence_4 = { 56 8b7510 57 6a08 33c0 59 }
            // n = 6, score = 1500
            //   56                   | push                esi
            //   8b7510               | mov                 esi, dword ptr [ebp + 0x10]
            //   57                   | push                edi
            //   6a08                 | push                8
            //   33c0                 | xor                 eax, eax
            //   59                   | pop                 ecx

        $sequence_5 = { 8b96a4160000 8a0408 8b8ea0160000 66892c4a 8b8e98160000 }
            // n = 5, score = 1500
            //   8b96a4160000         | mov                 edx, dword ptr [esi + 0x16a4]
            //   8a0408               | mov                 al, byte ptr [eax + ecx]
            //   8b8ea0160000         | mov                 ecx, dword ptr [esi + 0x16a0]
            //   66892c4a             | mov                 word ptr [edx + ecx*2], bp
            //   8b8e98160000         | mov                 ecx, dword ptr [esi + 0x1698]

        $sequence_6 = { 6a0f 58 8d4dc6 8b17 }
            // n = 4, score = 1500
            //   6a0f                 | push                0xf
            //   58                   | pop                 eax
            //   8d4dc6               | lea                 ecx, [ebp - 0x3a]
            //   8b17                 | mov                 edx, dword ptr [edi]

        $sequence_7 = { 83c41c 84c0 742b 8b450c 85c0 }
            // n = 5, score = 1500
            //   83c41c               | add                 esp, 0x1c
            //   84c0                 | test                al, al
            //   742b                 | je                  0x2d
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   85c0                 | test                eax, eax

        $sequence_8 = { 68???????? ff15???????? c3 b8???????? e8???????? 83ec2c }
            // n = 6, score = 800
            //   68????????           |                     
            //   ff15????????         |                     
            //   c3                   | ret                 
            //   b8????????           |                     
            //   e8????????           |                     
            //   83ec2c               | sub                 esp, 0x2c

        $sequence_9 = { ff742408 e8???????? c20800 8bc1 }
            // n = 4, score = 600
            //   ff742408             | push                dword ptr [esp + 8]
            //   e8????????           |                     
            //   c20800               | ret                 8
            //   8bc1                 | mov                 eax, ecx

        $sequence_10 = { 5b c3 55 8bec 833d????????00 53 56 }
            // n = 7, score = 500
            //   5b                   | pop                 ebx
            //   c3                   | ret                 
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   833d????????00       |                     
            //   53                   | push                ebx
            //   56                   | push                esi

        $sequence_11 = { 53 68000000a0 6a03 53 }
            // n = 4, score = 500
            //   53                   | push                ebx
            //   68000000a0           | push                0xa0000000
            //   6a03                 | push                3
            //   53                   | push                ebx

        $sequence_12 = { 6a01 03c3 68???????? 50 e8???????? 83c40c 85c0 }
            // n = 7, score = 500
            //   6a01                 | push                1
            //   03c3                 | add                 eax, ebx
            //   68????????           |                     
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   85c0                 | test                eax, eax

        $sequence_13 = { 7507 b800308000 eb02 33c0 }
            // n = 4, score = 500
            //   7507                 | jne                 9
            //   b800308000           | mov                 eax, 0x803000
            //   eb02                 | jmp                 4
            //   33c0                 | xor                 eax, eax

        $sequence_14 = { 7508 83c8ff e9???????? 8b839f830000 }
            // n = 4, score = 500
            //   7508                 | jne                 0xa
            //   83c8ff               | or                  eax, 0xffffffff
            //   e9????????           |                     
            //   8b839f830000         | mov                 eax, dword ptr [ebx + 0x839f]

        $sequence_15 = { 75dd 57 e8???????? 59 }
            // n = 4, score = 500
            //   75dd                 | jne                 0xffffffdf
            //   57                   | push                edi
            //   e8????????           |                     
            //   59                   | pop                 ecx

        $sequence_16 = { 55 56 57 6880020000 }
            // n = 4, score = 500
            //   55                   | push                ebp
            //   56                   | push                esi
            //   57                   | push                edi
            //   6880020000           | push                0x280

        $sequence_17 = { 0245fd 3245fe 8a4dff d2c8 }
            // n = 4, score = 400
            //   0245fd               | add                 al, byte ptr [ebp - 3]
            //   3245fe               | xor                 al, byte ptr [ebp - 2]
            //   8a4dff               | mov                 cl, byte ptr [ebp - 1]
            //   d2c8                 | ror                 al, cl

        $sequence_18 = { 016c242c 8b44242c 5f 5e 5d }
            // n = 5, score = 400
            //   016c242c             | add                 dword ptr [esp + 0x2c], ebp
            //   8b44242c             | mov                 eax, dword ptr [esp + 0x2c]
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   5d                   | pop                 ebp

        $sequence_19 = { 50 e8???????? 59 8b4e2c }
            // n = 4, score = 400
            //   50                   | push                eax
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   8b4e2c               | mov                 ecx, dword ptr [esi + 0x2c]

        $sequence_20 = { 85f6 b301 0f8491000000 56 e8???????? }
            // n = 5, score = 400
            //   85f6                 | test                esi, esi
            //   b301                 | mov                 bl, 1
            //   0f8491000000         | je                  0x97
            //   56                   | push                esi
            //   e8????????           |                     

        $sequence_21 = { e8???????? 59 eb57 53 }
            // n = 4, score = 400
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   eb57                 | jmp                 0x59
            //   53                   | push                ebx

        $sequence_22 = { 56 e8???????? 59 8b4620 }
            // n = 4, score = 400
            //   56                   | push                esi
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   8b4620               | mov                 eax, dword ptr [esi + 0x20]

        $sequence_23 = { 8d4608 57 e8???????? 8365e000 }
            // n = 4, score = 300
            //   8d4608               | lea                 eax, [esi + 8]
            //   57                   | push                edi
            //   e8????????           |                     
            //   8365e000             | and                 dword ptr [ebp - 0x20], 0

        $sequence_24 = { e8???????? 8b7dd8 397de8 7593 6804010000 8d8574feffff 50 }
            // n = 7, score = 300
            //   e8????????           |                     
            //   8b7dd8               | mov                 edi, dword ptr [ebp - 0x28]
            //   397de8               | cmp                 dword ptr [ebp - 0x18], edi
            //   7593                 | jne                 0xffffff95
            //   6804010000           | push                0x104
            //   8d8574feffff         | lea                 eax, [ebp - 0x18c]
            //   50                   | push                eax

        $sequence_25 = { a4 ff839f830000 8b839f830000 8b8b97830000 8901 33c0 40 }
            // n = 7, score = 300
            //   a4                   | movsb               byte ptr es:[edi], byte ptr [esi]
            //   ff839f830000         | inc                 dword ptr [ebx + 0x839f]
            //   8b839f830000         | mov                 eax, dword ptr [ebx + 0x839f]
            //   8b8b97830000         | mov                 ecx, dword ptr [ebx + 0x8397]
            //   8901                 | mov                 dword ptr [ecx], eax
            //   33c0                 | xor                 eax, eax
            //   40                   | inc                 eax

        $sequence_26 = { ff75f4 66899e4d720000 8d9e8f7e0000 53 81c6917e0000 }
            // n = 5, score = 300
            //   ff75f4               | push                dword ptr [ebp - 0xc]
            //   66899e4d720000       | mov                 word ptr [esi + 0x724d], bx
            //   8d9e8f7e0000         | lea                 ebx, [esi + 0x7e8f]
            //   53                   | push                ebx
            //   81c6917e0000         | add                 esi, 0x7e91

        $sequence_27 = { 6a00 e8???????? 50 e8???????? b001 8b55b4 64891500000000 }
            // n = 7, score = 200
            //   6a00                 | push                0
            //   e8????????           |                     
            //   50                   | push                eax
            //   e8????????           |                     
            //   b001                 | mov                 al, 1
            //   8b55b4               | mov                 edx, dword ptr [ebp - 0x4c]
            //   64891500000000       | mov                 dword ptr fs:[0], edx

        $sequence_28 = { 6a00 53 e8???????? 0fbe532e }
            // n = 4, score = 200
            //   6a00                 | push                0
            //   53                   | push                ebx
            //   e8????????           |                     
            //   0fbe532e             | movsx               edx, byte ptr [ebx + 0x2e]

    condition:
        7 of them and filesize < 2220032
}
Download all Yara Rules