SYMBOLCOMMON_NAMEaka. SYNONYMS
win.coredn (Back to overview)

CoreDN

Actor(s): Lazarus Group

VTCollection    

There is no description at this point.

References
2019-01-31ESTsecurityAlyac
Lazarus APT Organization Attacks with Operation Extreme Job
CoreDN
2019-01-30Cisco TalosEdmund Brumaghin, Jungsoo An, Paul Rascagnères
Fake Cisco Job Posting Targets Korean Candidates
CoreDN JessieConTea
2018-02-12McAfeeAsheer Malhotra, Jessica Saavedra-Morales, Ryan Sherstobitoff, Thomas Roccia
Lazarus Resurfaces, Targets Global Banks and Bitcoin Users
CoreDN
2018-02-11SymantecLing Zhou
Technical Description: Downloader.Jelous
CoreDN
Yara Rules
[TLP:WHITE] win_coredn_auto (20230808 | Detects win.coredn.)
rule win_coredn_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.coredn."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.coredn"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 51 56 8d45fc 8bf1 50 e8???????? 85c0 }
            // n = 7, score = 600
            //   51                   | push                ecx
            //   56                   | push                esi
            //   8d45fc               | lea                 eax, [ebp - 4]
            //   8bf1                 | mov                 esi, ecx
            //   50                   | push                eax
            //   e8????????           |                     
            //   85c0                 | test                eax, eax

        $sequence_1 = { 7506 48 bf7a000780 c60000 8bc7 5f 5b }
            // n = 7, score = 400
            //   7506                 | jne                 8
            //   48                   | dec                 eax
            //   bf7a000780           | mov                 edi, 0x8007007a
            //   c60000               | mov                 byte ptr [eax], 0
            //   8bc7                 | mov                 eax, edi
            //   5f                   | pop                 edi
            //   5b                   | pop                 ebx

        $sequence_2 = { 8a1c06 84db 741c 8818 4a 40 }
            // n = 6, score = 400
            //   8a1c06               | mov                 bl, byte ptr [esi + eax]
            //   84db                 | test                bl, bl
            //   741c                 | je                  0x1e
            //   8818                 | mov                 byte ptr [eax], bl
            //   4a                   | dec                 edx
            //   40                   | inc                 eax

        $sequence_3 = { 83ea01 75e7 8851ff b87a000780 }
            // n = 4, score = 400
            //   83ea01               | sub                 edx, 1
            //   75e7                 | jne                 0xffffffe9
            //   8851ff               | mov                 byte ptr [ecx - 1], dl
            //   b87a000780           | mov                 eax, 0x8007007a

        $sequence_4 = { 8be5 5d c20400 85c9 7506 48 bf7a000780 }
            // n = 7, score = 400
            //   8be5                 | mov                 esp, ebp
            //   5d                   | pop                 ebp
            //   c20400               | ret                 4
            //   85c9                 | test                ecx, ecx
            //   7506                 | jne                 8
            //   48                   | dec                 eax
            //   bf7a000780           | mov                 edi, 0x8007007a

        $sequence_5 = { 8bec 56 8b7508 ba04010000 2bf1 }
            // n = 5, score = 400
            //   8bec                 | mov                 ebp, esp
            //   56                   | push                esi
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   ba04010000           | mov                 edx, 0x104
            //   2bf1                 | sub                 esi, ecx

        $sequence_6 = { 8a040e 84c0 7415 8801 41 83ea01 }
            // n = 6, score = 400
            //   8a040e               | mov                 al, byte ptr [esi + ecx]
            //   84c0                 | test                al, al
            //   7415                 | je                  0x17
            //   8801                 | mov                 byte ptr [ecx], al
            //   41                   | inc                 ecx
            //   83ea01               | sub                 edx, 1

        $sequence_7 = { 85d2 750d 8851ff b87a000780 5e }
            // n = 5, score = 400
            //   85d2                 | test                edx, edx
            //   750d                 | jne                 0xf
            //   8851ff               | mov                 byte ptr [ecx - 1], dl
            //   b87a000780           | mov                 eax, 0x8007007a
            //   5e                   | pop                 esi

        $sequence_8 = { 8b550c 83ec20 33c9 8bc1 3914c5a81b4100 7408 }
            // n = 6, score = 200
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]
            //   83ec20               | sub                 esp, 0x20
            //   33c9                 | xor                 ecx, ecx
            //   8bc1                 | mov                 eax, ecx
            //   3914c5a81b4100       | cmp                 dword ptr [eax*8 + 0x411ba8], edx
            //   7408                 | je                  0xa

        $sequence_9 = { 8b45fc 81784890334100 7409 ff7048 e8???????? 59 c70701000000 }
            // n = 7, score = 200
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   81784890334100       | cmp                 dword ptr [eax + 0x48], 0x413390
            //   7409                 | je                  0xb
            //   ff7048               | push                dword ptr [eax + 0x48]
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   c70701000000         | mov                 dword ptr [edi], 1

        $sequence_10 = { eb04 85c9 7508 83e802 bb7a000780 33c9 }
            // n = 6, score = 200
            //   eb04                 | jmp                 6
            //   85c9                 | test                ecx, ecx
            //   7508                 | jne                 0xa
            //   83e802               | sub                 eax, 2
            //   bb7a000780           | mov                 ebx, 0x8007007a
            //   33c9                 | xor                 ecx, ecx

        $sequence_11 = { c644241301 f6c301 744c 8b442414 }
            // n = 4, score = 200
            //   c644241301           | mov                 byte ptr [esp + 0x13], 1
            //   f6c301               | test                bl, 1
            //   744c                 | je                  0x4e
            //   8b442414             | mov                 eax, dword ptr [esp + 0x14]

        $sequence_12 = { e9???????? c745e0a4124100 eba2 894ddc c745e0a4124100 e9???????? c745dc03000000 }
            // n = 7, score = 200
            //   e9????????           |                     
            //   c745e0a4124100       | mov                 dword ptr [ebp - 0x20], 0x4112a4
            //   eba2                 | jmp                 0xffffffa4
            //   894ddc               | mov                 dword ptr [ebp - 0x24], ecx
            //   c745e0a4124100       | mov                 dword ptr [ebp - 0x20], 0x4112a4
            //   e9????????           |                     
            //   c745dc03000000       | mov                 dword ptr [ebp - 0x24], 3

        $sequence_13 = { 660fd60f 8d7f08 8b048d942e4000 ffe0 f7c703000000 7413 }
            // n = 6, score = 200
            //   660fd60f             | movq                qword ptr [edi], xmm1
            //   8d7f08               | lea                 edi, [edi + 8]
            //   8b048d942e4000       | mov                 eax, dword ptr [ecx*4 + 0x402e94]
            //   ffe0                 | jmp                 eax
            //   f7c703000000         | test                edi, 3
            //   7413                 | je                  0x15

        $sequence_14 = { 23c1 eb55 8b1c9d30d24000 56 6800080000 6a00 53 }
            // n = 7, score = 200
            //   23c1                 | and                 eax, ecx
            //   eb55                 | jmp                 0x57
            //   8b1c9d30d24000       | mov                 ebx, dword ptr [ebx*4 + 0x40d230]
            //   56                   | push                esi
            //   6800080000           | push                0x800
            //   6a00                 | push                0
            //   53                   | push                ebx

    condition:
        7 of them and filesize < 270336
}
Download all Yara Rules