SYMBOLCOMMON_NAMEaka. SYNONYMS
win.sykipot (Back to overview)

sykipot

aka: getkys, Wkysol

Actor(s): Samurai Panda

VTCollection    

There is no description at this point.

References
2020-01-01SecureworksSecureWorks
BRONZE EDISON
Ghost RAT sykipot APT4 SAMURAI PANDA
2016-01-22RSANorton Santos
Sykipot APT Malware
sykipot
2015-02-06CrowdStrikeCrowdStrike
CrowdStrike Global Threat Intel Report 2014
BlackPOS CryptoLocker Derusbi Elise Enfal EvilGrab Gameover P2P HttpBrowser Medusa Mirage Naikon NetTraveler pirpi PlugX Poison Ivy Sakula RAT Sinowal sykipot taidoor
2013-09-04Trend MicroDarin Dutcher
Sykipot Now Targeting US Civil Aviation Sector Information
sykipot
2012-10-23Trend MicroJames T. Bennett, Nart Villeneuve
Detecting APT Activity with Network Traffic Analysis
Enfal Gh0stnet Nitro sykipot taidoor
2012-07-02AT&TJaime Blasco
Sykipot is back
sykipot
2011-12-08SymantecVikram Thakur
The Sykipot Attacks
sykipot
Yara Rules
[TLP:WHITE] win_sykipot_auto (20230808 | Detects win.sykipot.)
rule win_sykipot_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.sykipot."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.sykipot"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8d8c2488000000 51 ffd5 68???????? 68???????? ffd3 83c408 }
            // n = 7, score = 200
            //   8d8c2488000000       | lea                 ecx, [esp + 0x88]
            //   51                   | push                ecx
            //   ffd5                 | call                ebp
            //   68????????           |                     
            //   68????????           |                     
            //   ffd3                 | call                ebx
            //   83c408               | add                 esp, 8

        $sequence_1 = { 56 c744246004000000 ffd7 8b4c244c 6a04 }
            // n = 5, score = 200
            //   56                   | push                esi
            //   c744246004000000     | mov                 dword ptr [esp + 0x60], 4
            //   ffd7                 | call                edi
            //   8b4c244c             | mov                 ecx, dword ptr [esp + 0x4c]
            //   6a04                 | push                4

        $sequence_2 = { 50 51 8bcd e8???????? 8b13 8d442414 52 }
            // n = 7, score = 200
            //   50                   | push                eax
            //   51                   | push                ecx
            //   8bcd                 | mov                 ecx, ebp
            //   e8????????           |                     
            //   8b13                 | mov                 edx, dword ptr [ebx]
            //   8d442414             | lea                 eax, [esp + 0x14]
            //   52                   | push                edx

        $sequence_3 = { 50 8db42498000000 83ec44 8bfc }
            // n = 4, score = 200
            //   50                   | push                eax
            //   8db42498000000       | lea                 esi, [esp + 0x98]
            //   83ec44               | sub                 esp, 0x44
            //   8bfc                 | mov                 edi, esp

        $sequence_4 = { 5d b80e000000 5b 81c45c180000 c3 56 8b35???????? }
            // n = 7, score = 200
            //   5d                   | pop                 ebp
            //   b80e000000           | mov                 eax, 0xe
            //   5b                   | pop                 ebx
            //   81c45c180000         | add                 esp, 0x185c
            //   c3                   | ret                 
            //   56                   | push                esi
            //   8b35????????         |                     

        $sequence_5 = { 8bcc 8911 8b94244c060000 894104 895108 8bcd }
            // n = 6, score = 200
            //   8bcc                 | mov                 ecx, esp
            //   8911                 | mov                 dword ptr [ecx], edx
            //   8b94244c060000       | mov                 edx, dword ptr [esp + 0x64c]
            //   894104               | mov                 dword ptr [ecx + 4], eax
            //   895108               | mov                 dword ptr [ecx + 8], edx
            //   8bcd                 | mov                 ecx, ebp

        $sequence_6 = { 55 56 ff15???????? 85c0 57 7513 ff15???????? }
            // n = 7, score = 200
            //   55                   | push                ebp
            //   56                   | push                esi
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   57                   | push                edi
            //   7513                 | jne                 0x15
            //   ff15????????         |                     

        $sequence_7 = { bf???????? a3???????? f3ab b941000000 bf???????? f3ab b941000000 }
            // n = 7, score = 200
            //   bf????????           |                     
            //   a3????????           |                     
            //   f3ab                 | rep stosd           dword ptr es:[edi], eax
            //   b941000000           | mov                 ecx, 0x41
            //   bf????????           |                     
            //   f3ab                 | rep stosd           dword ptr es:[edi], eax
            //   b941000000           | mov                 ecx, 0x41

        $sequence_8 = { 83ec44 b911000000 8db424e8000000 8bfc f3a5 8bcd e8???????? }
            // n = 7, score = 200
            //   83ec44               | sub                 esp, 0x44
            //   b911000000           | mov                 ecx, 0x11
            //   8db424e8000000       | lea                 esi, [esp + 0xe8]
            //   8bfc                 | mov                 edi, esp
            //   f3a5                 | rep movsd           dword ptr es:[edi], dword ptr [esi]
            //   8bcd                 | mov                 ecx, ebp
            //   e8????????           |                     

        $sequence_9 = { c24800 8b442404 56 57 }
            // n = 4, score = 200
            //   c24800               | ret                 0x48
            //   8b442404             | mov                 eax, dword ptr [esp + 4]
            //   56                   | push                esi
            //   57                   | push                edi

    condition:
        7 of them and filesize < 286720
}
Download all Yara Rules