SYMBOLCOMMON_NAMEaka. SYNONYMS
elf.gobrat (Back to overview)

GobRAT

VTCollection    

There is no description at this point.

References
2023-05-29JPCERT/CCYuma Masabuchi
GobRAT malware written in Go language targeting Linux routers
GobRAT
Yara Rules
[TLP:WHITE] elf_gobrat_auto (20230808 | Detects elf.gobrat.)
rule elf_gobrat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects elf.gobrat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/elf.gobrat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { e8???????? 48833800 0f8f28020000 488b942428010000 4885d2 7508 e8???????? }
            // n = 7, score = 100
            //   e8????????           |                     
            //   48833800             | lea                 ebx, [0x1e6d00]
            //   0f8f28020000         | dec                 eax
            //   488b942428010000     | lea                 ebp, [esp + 0x48]
            //   4885d2               | dec                 eax
            //   7508                 | mov                 ecx, dword ptr [eax + 0x30]
            //   e8????????           |                     

        $sequence_1 = { 84c0 745c 488b542430 488b5a30 488b742428 488b4630 488b4e38 }
            // n = 7, score = 100
            //   84c0                 | dec                 esp
            //   745c                 | mov                 ecx, ebx
            //   488b542430           | dec                 esp
            //   488b5a30             | mov                 edi, ebp
            //   488b742428           | dec                 esp
            //   488b4630             | mov                 esi, eax
            //   488b4e38             | nop                 dword ptr [eax]

        $sequence_2 = { c644242903 488d055aca3200 488d5c2418 e8???????? 4889c3 488d0546ca3200 e8???????? }
            // n = 7, score = 100
            //   c644242903           | mov                 dword ptr [esp + 0x70], edx
            //   488d055aca3200       | mov                 byte ptr [esp + 0x27], 1
            //   488d5c2418           | mov                 ecx, 0x1e
            //   e8????????           |                     
            //   4889c3               | dec                 eax
            //   488d0546ca3200       | lea                 eax, [0x421a9]
            //   e8????????           |                     

        $sequence_3 = { eb41 488d059c311e00 e8???????? 48c740081c000000 488d0d39a62300 488908 31db }
            // n = 7, score = 100
            //   eb41                 | mov                 edi, dword ptr [esp + 0x918]
            //   488d059c311e00       | dec                 esp
            //   e8????????           |                     
            //   48c740081c000000     | adc                 edx, ebx
            //   488d0d39a62300       | dec                 eax
            //   488908               | mov                 edx, dword ptr [esp + 0xd8]
            //   31db                 | dec                 esp

        $sequence_4 = { e8???????? 488b942460020000 488b7218 48897020 48837a7000 7542 488d1df7fc3200 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   488b942460020000     | dec                 eax
            //   488b7218             | shl                 esi, 4
            //   48897020             | dec                 eax
            //   48837a7000           | lea                 ecx, [0x1fcbbc]
            //   7542                 | dec                 eax
            //   488d1df7fc3200       | mov                 dword ptr [ebx + esi], ecx

        $sequence_5 = { c3 31c0 488b6c2478 4883ec80 c3 488b8c2488000000 488b4110 }
            // n = 7, score = 100
            //   c3                   | lea                 eax, [0x18c30a]
            //   31c0                 | dec                 eax
            //   488b6c2478           | mov                 dword ptr [eax + 8], 0x1a
            //   4883ec80             | dec                 eax
            //   c3                   | lea                 ecx, [0x1e27f9]
            //   488b8c2488000000     | dec                 eax
            //   488b4110             | mov                 dword ptr [eax], ecx

        $sequence_6 = { f7da 410fafd1 89d2 480fafd3 48c1ea2f 4489c6 41c1e008 }
            // n = 7, score = 100
            //   f7da                 | dec                 eax
            //   410fafd1             | mov                 edi, esi
            //   89d2                 | dec                 esp
            //   480fafd3             | mov                 esi, eax
            //   48c1ea2f             | dec                 esp
            //   4489c6               | cmp                 esi, eax
            //   41c1e008             | jae                 0x1af3

        $sequence_7 = { ffd2 b91a000000 4889c7 4889de 31c0 488d1dd7ce2d00 e8???????? }
            // n = 7, score = 100
            //   ffd2                 | jmp                 0xcec
            //   b91a000000           | dec                 ecx
            //   4889c7               | mov                 esp, edi
            //   4889de               | dec                 eax
            //   31c0                 | lea                 edi, [0x4387d9]
            //   488d1dd7ce2d00       | dec                 ebp
            //   e8????????           |                     

        $sequence_8 = { b825010000 e8???????? 4885c9 745d 4883f902 7712 753c }
            // n = 7, score = 100
            //   b825010000           | mov                 dword ptr [eax + 0x88], 6
            //   e8????????           |                     
            //   4885c9               | dec                 eax
            //   745d                 | lea                 ecx, [0x377aae]
            //   4883f902             | dec                 eax
            //   7712                 | mov                 dword ptr [eax + 0x80], ecx
            //   753c                 | dec                 eax

        $sequence_9 = { e8???????? 48c7400822000000 488d0de4212200 488908 31db 4889d9 488d3d244d2a00 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   48c7400822000000     | dec                 eax
            //   488d0de4212200       | mov                 eax, dword ptr [esp + 0x78]
            //   488908               | dec                 eax
            //   31db                 | and                 eax, ebx
            //   4889d9               | dec                 ecx
            //   488d3d244d2a00       | and                 eax, edx

    condition:
        7 of them and filesize < 12853248
}
Download all Yara Rules