SYMBOLCOMMON_NAMEaka. SYNONYMS
win.shakti (Back to overview)

Shakti

VTCollection    

There is no description at this point.

References
2016-08-15MalwarebytesMalwarebytes Labs
Shakti Trojan: Document Thief
Shakti
2016-08-01MalwarebytesMalwarebytes Labs
Shakti Trojan: Technical Analysis
Shakti
Yara Rules
[TLP:WHITE] win_shakti_auto (20230808 | Detects win.shakti.)
rule win_shakti_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.shakti."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.shakti"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8945ec 8b4dd4 83c102 894dd4 e9???????? 8b55c0 }
            // n = 6, score = 500
            //   8945ec               | mov                 dword ptr [ebp - 0x14], eax
            //   8b4dd4               | mov                 ecx, dword ptr [ebp - 0x2c]
            //   83c102               | add                 ecx, 2
            //   894dd4               | mov                 dword ptr [ebp - 0x2c], ecx
            //   e9????????           |                     
            //   8b55c0               | mov                 edx, dword ptr [ebp - 0x40]

        $sequence_1 = { 0fb711 81fa4d5a0000 752e 8b45c0 8b483c }
            // n = 5, score = 500
            //   0fb711               | movzx               edx, word ptr [ecx]
            //   81fa4d5a0000         | cmp                 edx, 0x5a4d
            //   752e                 | jne                 0x30
            //   8b45c0               | mov                 eax, dword ptr [ebp - 0x40]
            //   8b483c               | mov                 ecx, dword ptr [eax + 0x3c]

        $sequence_2 = { 8b45fc 8b4dd8 0308 894df0 8b55fc }
            // n = 5, score = 500
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   8b4dd8               | mov                 ecx, dword ptr [ebp - 0x28]
            //   0308                 | add                 ecx, dword ptr [eax]
            //   894df0               | mov                 dword ptr [ebp - 0x10], ecx
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]

        $sequence_3 = { 0fb7c2 83f801 753d b9ff0f0000 8b55f0 66230a 0fb7c1 }
            // n = 7, score = 500
            //   0fb7c2               | movzx               eax, dx
            //   83f801               | cmp                 eax, 1
            //   753d                 | jne                 0x3f
            //   b9ff0f0000           | mov                 ecx, 0xfff
            //   8b55f0               | mov                 edx, dword ptr [ebp - 0x10]
            //   66230a               | and                 cx, word ptr [edx]
            //   0fb7c1               | movzx               eax, cx

        $sequence_4 = { 8b45c0 03423c 8945f8 6a40 }
            // n = 4, score = 500
            //   8b45c0               | mov                 eax, dword ptr [ebp - 0x40]
            //   03423c               | add                 eax, dword ptr [edx + 0x3c]
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   6a40                 | push                0x40

        $sequence_5 = { 52 6a00 ff55e4 8945d8 8b45f8 8b4854 894de0 }
            // n = 7, score = 500
            //   52                   | push                edx
            //   6a00                 | push                0
            //   ff55e4               | call                dword ptr [ebp - 0x1c]
            //   8945d8               | mov                 dword ptr [ebp - 0x28], eax
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   8b4854               | mov                 ecx, dword ptr [eax + 0x54]
            //   894de0               | mov                 dword ptr [ebp - 0x20], ecx

        $sequence_6 = { 8b45e0 8b0c10 034dc0 baff0f0000 8b45f0 }
            // n = 5, score = 500
            //   8b45e0               | mov                 eax, dword ptr [ebp - 0x20]
            //   8b0c10               | mov                 ecx, dword ptr [eax + edx]
            //   034dc0               | add                 ecx, dword ptr [ebp - 0x40]
            //   baff0f0000           | mov                 edx, 0xfff
            //   8b45f0               | mov                 eax, dword ptr [ebp - 0x10]

        $sequence_7 = { 8b55f8 0355c0 8955f8 8b45f8 }
            // n = 4, score = 500
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   0355c0               | add                 edx, dword ptr [ebp - 0x40]
            //   8955f8               | mov                 dword ptr [ebp - 8], edx
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]

        $sequence_8 = { 8b742408 85f6 741e 803e00 7512 ff760c e8???????? }
            // n = 7, score = 400
            //   8b742408             | mov                 esi, dword ptr [esp + 8]
            //   85f6                 | test                esi, esi
            //   741e                 | je                  0x20
            //   803e00               | cmp                 byte ptr [esi], 0
            //   7512                 | jne                 0x14
            //   ff760c               | push                dword ptr [esi + 0xc]
            //   e8????????           |                     

        $sequence_9 = { ff34c5b4a24000 53 57 e8???????? 83c40c 85c0 }
            // n = 6, score = 400
            //   ff34c5b4a24000       | push                dword ptr [eax*8 + 0x40a2b4]
            //   53                   | push                ebx
            //   57                   | push                edi
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   85c0                 | test                eax, eax

        $sequence_10 = { 50 ff759c ff15???????? 85c0 740d 837d9000 }
            // n = 6, score = 400
            //   50                   | push                eax
            //   ff759c               | push                dword ptr [ebp - 0x64]
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   740d                 | je                  0xf
            //   837d9000             | cmp                 dword ptr [ebp - 0x70], 0

        $sequence_11 = { 8bff 55 8bec 8b4508 33c9 3b04cd10a04000 7413 }
            // n = 7, score = 400
            //   8bff                 | mov                 edi, edi
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   33c9                 | xor                 ecx, ecx
            //   3b04cd10a04000       | cmp                 eax, dword ptr [ecx*8 + 0x40a010]
            //   7413                 | je                  0x15

        $sequence_12 = { ff15???????? 89459c 83f8ff 7507 32c0 e9???????? 57 }
            // n = 7, score = 400
            //   ff15????????         |                     
            //   89459c               | mov                 dword ptr [ebp - 0x64], eax
            //   83f8ff               | cmp                 eax, -1
            //   7507                 | jne                 9
            //   32c0                 | xor                 al, al
            //   e9????????           |                     
            //   57                   | push                edi

        $sequence_13 = { bf04010000 57 8d860e080000 50 6a00 }
            // n = 5, score = 400
            //   bf04010000           | mov                 edi, 0x104
            //   57                   | push                edi
            //   8d860e080000         | lea                 eax, [esi + 0x80e]
            //   50                   | push                eax
            //   6a00                 | push                0

        $sequence_14 = { 6a08 50 890d???????? ff15???????? }
            // n = 4, score = 400
            //   6a08                 | push                8
            //   50                   | push                eax
            //   890d????????         |                     
            //   ff15????????         |                     

        $sequence_15 = { 837dd400 a1???????? 7423 c700b8000000 a1???????? }
            // n = 5, score = 400
            //   837dd400             | cmp                 dword ptr [ebp - 0x2c], 0
            //   a1????????           |                     
            //   7423                 | je                  0x25
            //   c700b8000000         | mov                 dword ptr [eax], 0xb8
            //   a1????????           |                     

    condition:
        7 of them and filesize < 191488
}
Download all Yara Rules