SYMBOLCOMMON_NAMEaka. SYNONYMS
win.chiser_client (Back to overview)

ChiserClient

Actor(s): Pirate Panda

VTCollection    

There is no description at this point.

References
2021-12-14Trend MicroNick Dai, Ted Lee, Vickie Su
Collecting In the Dark: Tropic Trooper Targets Transportation and Government
ChiserClient Ghost RAT Lilith Quasar RAT xPack APT23
Yara Rules
[TLP:WHITE] win_chiser_client_auto (20230808 | Detects win.chiser_client.)
rule win_chiser_client_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.chiser_client."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.chiser_client"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 668945b7 488d55b7 488d4dd7 e8???????? b862000000 }
            // n = 5, score = 100
            //   668945b7             | int3                
            //   488d55b7             | dec                 eax
            //   488d4dd7             | cmp                 dword ptr [ecx + 8], 0
            //   e8????????           |                     
            //   b862000000           | dec                 eax

        $sequence_1 = { 488bcb e8???????? b801000000 4883c430 415e 5f }
            // n = 6, score = 100
            //   488bcb               | dec                 eax
            //   e8????????           |                     
            //   b801000000           | mov                 dword ptr [ebx + 0x30], esi
            //   4883c430             | dec                 eax
            //   415e                 | mov                 dword ptr [ebx + 0x38], esi
            //   5f                   | dec                 eax

        $sequence_2 = { e8???????? 488d156f390300 488d4c2420 e8???????? cc 48895c2408 4889742410 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   488d156f390300       | dec                 ecx
            //   488d4c2420           | mov                 eax, dword ptr [edi]
            //   e8????????           |                     
            //   cc                   | mov                 word ptr [eax + ecx*2], bp
            //   48895c2408           | inc                 ecx
            //   4889742410           | inc                 dword ptr [esi]

        $sequence_3 = { ff15???????? 483305???????? 488d15bedf0200 488bcb 488905???????? }
            // n = 5, score = 100
            //   ff15????????         |                     
            //   483305????????       |                     
            //   488d15bedf0200       | mov                 ecx, 0x6d
            //   488bcb               | mov                 word ptr [eax + 4], cx
            //   488905????????       |                     

        $sequence_4 = { 894810 48634810 b802000000 48f7e1 48c7c1ffffffff 480f40c1 }
            // n = 6, score = 100
            //   894810               | mov                 edi, edx
            //   48634810             | shr                 edi, 0x1f
            //   b802000000           | ja                  0x369
            //   48f7e1               | dec                 ecx
            //   48c7c1ffffffff       | arpl                cx, ax
            //   480f40c1             | dec                 eax

        $sequence_5 = { ff15???????? 8bd8 83f801 0f84c7030000 8bc8 83e902 }
            // n = 6, score = 100
            //   ff15????????         |                     
            //   8bd8                 | mov                 dword ptr [ecx + 0x288], 0xcecff297
            //   83f801               | mov                 dword ptr [ecx + 0x28c], 0x73e6b4f0
            //   0f84c7030000         | mov                 dword ptr [ecx + 0x290], 0x2274ac96
            //   8bc8                 | mov                 dword ptr [ecx + 0x294], 0x8535ade7
            //   83e902               | mov                 dword ptr [ecx + 0x298], 0xe837f9e2

        $sequence_6 = { 4c8d0564070000 eb1e 3d03003000 7509 }
            // n = 4, score = 100
            //   4c8d0564070000       | lea                 edx, [ebx + 8]
            //   eb1e                 | xor                 ecx, ecx
            //   3d03003000           | dec                 eax
            //   7509                 | lea                 ecx, [0x3e9bd]

        $sequence_7 = { 488bc8 488d15a48e0100 ff15???????? 4885c0 0f8432030000 488bc8 e8???????? }
            // n = 7, score = 100
            //   488bc8               | dec                 eax
            //   488d15a48e0100       | mov                 dword ptr [ebx], eax
            //   ff15????????         |                     
            //   4885c0               | dec                 eax
            //   0f8432030000         | mov                 eax, ebx
            //   488bc8               | dec                 eax
            //   e8????????           |                     

        $sequence_8 = { 488944246a 89442472 6689442476 c74424502f006900 c74424546e006400 c744245865007800 c744245c2e006800 }
            // n = 7, score = 100
            //   488944246a           | xor                 ecx, ecx
            //   89442472             | dec                 eax
            //   6689442476           | add                 esp, 0x30
            //   c74424502f006900     | pop                 edi
            //   c74424546e006400     | inc                 eax
            //   c744245865007800     | push                ebx
            //   c744245c2e006800     | dec                 eax

        $sequence_9 = { 488d1590500200 488d4d20 e8???????? cc 48895d08 4883651000 488b86a8000000 }
            // n = 7, score = 100
            //   488d1590500200       | dec                 esp
            //   488d4d20             | sub                 eax, edx
            //   e8????????           |                     
            //   cc                   | dec                 eax
            //   48895d08             | mov                 dword ptr [esp + 0x50], ebp
            //   4883651000           | dec                 eax
            //   488b86a8000000       | mov                 ecx, dword ptr [edi]

    condition:
        7 of them and filesize < 714752
}
Download all Yara Rules