SYMBOLCOMMON_NAMEaka. SYNONYMS
win.rokku (Back to overview)

Rokku

VTCollection    

There is no description at this point.

References
2016-06-25Malwarebyteshasherezade
Rokku Ransomware shows possible link with Chimera
Rokku
Yara Rules
[TLP:WHITE] win_rokku_auto (20230808 | Detects win.rokku.)
rule win_rokku_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.rokku."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.rokku"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 0f2805???????? 0f114561 8ac1 028541ffffff 30840d42ffffff }
            // n = 5, score = 200
            //   0f2805????????       |                     
            //   0f114561             | movups              xmmword ptr [ebp + 0x61], xmm0
            //   8ac1                 | mov                 al, cl
            //   028541ffffff         | add                 al, byte ptr [ebp - 0xbf]
            //   30840d42ffffff       | xor                 byte ptr [ebp + ecx - 0xbe], al

        $sequence_1 = { 8bc1 8b942444000300 0bc2 0f8456020000 6a06 }
            // n = 5, score = 200
            //   8bc1                 | mov                 eax, ecx
            //   8b942444000300       | mov                 edx, dword ptr [esp + 0x30044]
            //   0bc2                 | or                  eax, edx
            //   0f8456020000         | je                  0x25c
            //   6a06                 | push                6

        $sequence_2 = { 8d141b f7ea 8bf8 8bda 8bc1 f76c2470 03f8 }
            // n = 7, score = 200
            //   8d141b               | lea                 edx, [ebx + ebx]
            //   f7ea                 | imul                edx
            //   8bf8                 | mov                 edi, eax
            //   8bda                 | mov                 ebx, edx
            //   8bc1                 | mov                 eax, ecx
            //   f76c2470             | imul                dword ptr [esp + 0x70]
            //   03f8                 | add                 edi, eax

        $sequence_3 = { 89442438 8b44246c 89442418 8b442468 89442414 8b442464 89442444 }
            // n = 7, score = 200
            //   89442438             | mov                 dword ptr [esp + 0x38], eax
            //   8b44246c             | mov                 eax, dword ptr [esp + 0x6c]
            //   89442418             | mov                 dword ptr [esp + 0x18], eax
            //   8b442468             | mov                 eax, dword ptr [esp + 0x68]
            //   89442414             | mov                 dword ptr [esp + 0x14], eax
            //   8b442464             | mov                 eax, dword ptr [esp + 0x64]
            //   89442444             | mov                 dword ptr [esp + 0x44], eax

        $sequence_4 = { 8b0e e8???????? 33c9 84c0 0f454d08 890e eb1f }
            // n = 7, score = 200
            //   8b0e                 | mov                 ecx, dword ptr [esi]
            //   e8????????           |                     
            //   33c9                 | xor                 ecx, ecx
            //   84c0                 | test                al, al
            //   0f454d08             | cmovne              ecx, dword ptr [ebp + 8]
            //   890e                 | mov                 dword ptr [esi], ecx
            //   eb1f                 | jmp                 0x21

        $sequence_5 = { c706???????? 8365fc00 8b4e04 85c9 740d 8b01 ff5010 }
            // n = 7, score = 200
            //   c706????????         |                     
            //   8365fc00             | and                 dword ptr [ebp - 4], 0
            //   8b4e04               | mov                 ecx, dword ptr [esi + 4]
            //   85c9                 | test                ecx, ecx
            //   740d                 | je                  0xf
            //   8b01                 | mov                 eax, dword ptr [ecx]
            //   ff5010               | call                dword ptr [eax + 0x10]

        $sequence_6 = { 13ea f76c2454 896c2420 01442410 8d0436 8b742460 }
            // n = 6, score = 200
            //   13ea                 | adc                 ebp, edx
            //   f76c2454             | imul                dword ptr [esp + 0x54]
            //   896c2420             | mov                 dword ptr [esp + 0x20], ebp
            //   01442410             | add                 dword ptr [esp + 0x10], eax
            //   8d0436               | lea                 eax, [esi + esi]
            //   8b742460             | mov                 esi, dword ptr [esp + 0x60]

        $sequence_7 = { 8b7a18 8b5220 337918 335120 23fd 8b4824 23d5 }
            // n = 7, score = 200
            //   8b7a18               | mov                 edi, dword ptr [edx + 0x18]
            //   8b5220               | mov                 edx, dword ptr [edx + 0x20]
            //   337918               | xor                 edi, dword ptr [ecx + 0x18]
            //   335120               | xor                 edx, dword ptr [ecx + 0x20]
            //   23fd                 | and                 edi, ebp
            //   8b4824               | mov                 ecx, dword ptr [eax + 0x24]
            //   23d5                 | and                 edx, ebp

        $sequence_8 = { 894d10 8b4c2414 0fa4c119 8b4c2468 c1e019 2bf0 8bc7 }
            // n = 7, score = 200
            //   894d10               | mov                 dword ptr [ebp + 0x10], ecx
            //   8b4c2414             | mov                 ecx, dword ptr [esp + 0x14]
            //   0fa4c119             | shld                ecx, eax, 0x19
            //   8b4c2468             | mov                 ecx, dword ptr [esp + 0x68]
            //   c1e019               | shl                 eax, 0x19
            //   2bf0                 | sub                 esi, eax
            //   8bc7                 | mov                 eax, edi

        $sequence_9 = { 55 56 57 898c24ac000000 8b02 89442454 8b4204 }
            // n = 7, score = 200
            //   55                   | push                ebp
            //   56                   | push                esi
            //   57                   | push                edi
            //   898c24ac000000       | mov                 dword ptr [esp + 0xac], ecx
            //   8b02                 | mov                 eax, dword ptr [edx]
            //   89442454             | mov                 dword ptr [esp + 0x54], eax
            //   8b4204               | mov                 eax, dword ptr [edx + 4]

    condition:
        7 of them and filesize < 548864
}
Download all Yara Rules