SYMBOLCOMMON_NAMEaka. SYNONYMS
win.collection_rat (Back to overview)

Collection RAT

Actor(s): Silent Chollima

VTCollection    

There is no description at this point.

References
2023-08-24Cisco TalosAsheer Malhotra, Jungsoo An, Vitor Ventura
Lazarus Group's infrastructure reuse leads to discovery of new malware
Collection RAT
Yara Rules
[TLP:WHITE] win_collection_rat_auto (20230808 | Detects win.collection_rat.)
rule win_collection_rat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.collection_rat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.collection_rat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 488b5567 488d4ef0 4803cf 458bc6 e8???????? 85c0 }
            // n = 6, score = 100
            //   488b5567             | mov                 eax, dword ptr [esp + 0xb8]
            //   488d4ef0             | xor                 edx, edx
            //   4803cf               | dec                 eax
            //   458bc6               | mov                 dword ptr [esp + 0xb8], edi
            //   e8????????           |                     
            //   85c0                 | dec                 ecx

        $sequence_1 = { 488d05870c0100 488bd9 488901 f6c201 740a ba18000000 e8???????? }
            // n = 7, score = 100
            //   488d05870c0100       | inc                 ebx
            //   488bd9               | movzx               ecx, ax
            //   488901               | mov                 word ptr [edi + 4], ax
            //   f6c201               | dec                 eax
            //   740a                 | cmp                 edx, ecx
            //   ba18000000           | jb                  0x1ef
            //   e8????????           |                     

        $sequence_2 = { 488b4138 8938 e9???????? 488b05???????? 488b4808 488b4130 }
            // n = 6, score = 100
            //   488b4138             | mov                 esi, dword ptr [ebx + 0x38]
            //   8938                 | dec                 ecx
            //   e9????????           |                     
            //   488b05????????       |                     
            //   488b4808             | mov                 esp, ebx
            //   488b4130             | xor                 al, al

        $sequence_3 = { 4883c102 33d2 e8???????? 488b0d???????? 488b5108 48894218 488b05???????? }
            // n = 7, score = 100
            //   4883c102             | xor                 edx, edx
            //   33d2                 | shr                 ecx, 5
            //   e8????????           |                     
            //   488b0d????????       |                     
            //   488b5108             | mov                 eax, 0x51eb851f
            //   48894218             | mul                 edi
            //   488b05????????       |                     

        $sequence_4 = { 0f8467010000 488bc4 48895808 48897010 48897818 4c897020 55 }
            // n = 7, score = 100
            //   0f8467010000         | mov                 edi, ecx
            //   488bc4               | dec                 eax
            //   48895808             | lea                 edx, [0xdb42]
            //   48897010             | push                edi
            //   48897818             | dec                 eax
            //   4c897020             | sub                 esp, 0x20
            //   55                   | dec                 eax

        $sequence_5 = { 458bf0 0fb7f2 4885c9 0f84d1000000 488b9c24a8000000 4885db }
            // n = 6, score = 100
            //   458bf0               | dec                 eax
            //   0fb7f2               | lea                 ecx, [esp + 0x30]
            //   4885c9               | dec                 esp
            //   0f84d1000000         | mov                 eax, eax
            //   488b9c24a8000000     | mov                 dword ptr [esp + 0x20], edi
            //   4885db               | inc                 esp

        $sequence_6 = { 83a424b000000000 ba14000000 33c9 448d42fa e8???????? 488d0d74740200 ffd0 }
            // n = 7, score = 100
            //   83a424b000000000     | add                 dl, dl
            //   ba14000000           | movzx               eax, al
            //   33c9                 | inc                 ebp
            //   448d42fa             | mov                 bl, byte ptr [esi - 2]
            //   e8????????           |                     
            //   488d0d74740200       | inc                 ebp
            //   ffd0                 | mov                 al, byte ptr [esi - 1]

        $sequence_7 = { e8???????? 482be0 bd00100000 488d8c24e0000000 448bc5 33d2 }
            // n = 6, score = 100
            //   e8????????           |                     
            //   482be0               | dec                 eax
            //   bd00100000           | mov                 edi, ecx
            //   488d8c24e0000000     | dec                 eax
            //   448bc5               | test                ecx, ecx
            //   33d2                 | je                  0x139b

        $sequence_8 = { 488b4a28 e8???????? 84c0 740b 488bd6 498bcd }
            // n = 6, score = 100
            //   488b4a28             | inc                 esp
            //   e8????????           |                     
            //   84c0                 | mov                 eax, esi
            //   740b                 | mov                 edx, edi
            //   488bd6               | xor                 ecx, ecx
            //   498bcd               | inc                 ebp

        $sequence_9 = { 488b4830 4c89542450 bf03000000 897c2448 488d442468 4889442440 488d8424d0000000 }
            // n = 7, score = 100
            //   488b4830             | lea                 eax, [ebp - 0x29]
            //   4c89542450           | dec                 eax
            //   bf03000000           | mov                 dword ptr [esp + 0x20], eax
            //   897c2448             | lea                 edx, [edi - 0x10]
            //   488d442468           | dec                 eax
            //   4889442440           | lea                 ecx, [ebx + 2]
            //   488d8424d0000000     | xor                 edx, edx

    condition:
        7 of them and filesize < 397312
}
Download all Yara Rules