SYMBOLCOMMON_NAMEaka. SYNONYMS
win.dadjoke (Back to overview)

DADJOKE

Actor(s): Leviathan

VTCollection    

DADJOKE was discovered as being distributed via email, targeting a South-East Asian Ministry of Defense. It is delivered as an embedded EXE file in a Word document using remote templates and a unique macro using multiple GET requests. The payload is deployed using load-order hijacking with a benign Windows Defender executable. Stage 1 has only beacon+download functionality, made to look like a PNG file. Additional analysis by Kaspersky found 8 campaigns over 2019 and no activity prior to January 2019, DADJOKE is attributed with medium confidence to APT40.

References
2020-02-07Medium SebdravenSébastien Larinier
APT 40 in Malaysia
DADJOKE
2020-01-03Youtube (BSides Belfast)Brian Bartholomew
Nice One, Dad: Dissecting A Rare Malware Used By Leviathan
DADJOKE
2019-11-05Brian Bartholomew
DADJOKE
DADJOKE
2019-08-13奇安信威胁情报中心
洞察人性:一起利用政治人物桃色丑闻的诱饵攻击活动披露
DADJOKE
2019-07-26Twitter (@a_tweeter_user)a_tweeter_user
Tweet on Malware
DADJOKE
2019-03-27Twitter (@ClearskySec)ClearSky Cyber Security
Tweet on "Timelines - ECRL.docx"
DADJOKE
Yara Rules
[TLP:WHITE] win_dadjoke_auto (20230808 | Detects win.dadjoke.)
rule win_dadjoke_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.dadjoke."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.dadjoke"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 56 57 6800081000 6a00 }
            // n = 4, score = 500
            //   56                   | push                esi
            //   57                   | push                edi
            //   6800081000           | push                0x100800
            //   6a00                 | push                0

        $sequence_1 = { 8b55bc 52 6800040000 8d8518f5ffff 50 e8???????? }
            // n = 6, score = 400
            //   8b55bc               | mov                 edx, dword ptr [ebp - 0x44]
            //   52                   | push                edx
            //   6800040000           | push                0x400
            //   8d8518f5ffff         | lea                 eax, [ebp - 0xae8]
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_2 = { 3d46270000 7406 837dd800 752c }
            // n = 4, score = 400
            //   3d46270000           | cmp                 eax, 0x2746
            //   7406                 | je                  8
            //   837dd800             | cmp                 dword ptr [ebp - 0x28], 0
            //   752c                 | jne                 0x2e

        $sequence_3 = { 8345bc01 807df600 75ed 8b7dbc 8bb570ffffff 8b956cffffff }
            // n = 6, score = 400
            //   8345bc01             | add                 dword ptr [ebp - 0x44], 1
            //   807df600             | cmp                 byte ptr [ebp - 0xa], 0
            //   75ed                 | jne                 0xffffffef
            //   8b7dbc               | mov                 edi, dword ptr [ebp - 0x44]
            //   8bb570ffffff         | mov                 esi, dword ptr [ebp - 0x90]
            //   8b956cffffff         | mov                 edx, dword ptr [ebp - 0x94]

        $sequence_4 = { 6a00 6a00 ff15???????? 8945c0 6a00 6a01 }
            // n = 6, score = 400
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   8945c0               | mov                 dword ptr [ebp - 0x40], eax
            //   6a00                 | push                0
            //   6a01                 | push                1

        $sequence_5 = { ff15???????? 8945fc 8b4dfc 51 e8???????? 83c404 }
            // n = 6, score = 400
            //   ff15????????         |                     
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   51                   | push                ecx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4

        $sequence_6 = { e8???????? 83c40c 8d8d28fdffff 51 e8???????? 83c404 }
            // n = 6, score = 400
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   8d8d28fdffff         | lea                 ecx, [ebp - 0x2d8]
            //   51                   | push                ecx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4

        $sequence_7 = { 5e c3 8bff 55 8bec 83ec10 33c0 }
            // n = 7, score = 300
            //   5e                   | pop                 esi
            //   c3                   | ret                 
            //   8bff                 | mov                 edi, edi
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83ec10               | sub                 esp, 0x10
            //   33c0                 | xor                 eax, eax

        $sequence_8 = { ff15???????? 85c0 7417 b920000000 }
            // n = 4, score = 300
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7417                 | je                  0x19
            //   b920000000           | mov                 ecx, 0x20

        $sequence_9 = { e8???????? c3 6a04 e8???????? 59 c3 6a0c }
            // n = 7, score = 300
            //   e8????????           |                     
            //   c3                   | ret                 
            //   6a04                 | push                4
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   c3                   | ret                 
            //   6a0c                 | push                0xc

        $sequence_10 = { 84c0 0f94c1 8bc1 c3 a1???????? c3 8bff }
            // n = 7, score = 300
            //   84c0                 | test                al, al
            //   0f94c1               | sete                cl
            //   8bc1                 | mov                 eax, ecx
            //   c3                   | ret                 
            //   a1????????           |                     
            //   c3                   | ret                 
            //   8bff                 | mov                 edi, edi

        $sequence_11 = { e8???????? 83c40c c7458c00000000 ff15???????? 50 e8???????? }
            // n = 6, score = 200
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   c7458c00000000       | mov                 dword ptr [ebp - 0x74], 0
            //   ff15????????         |                     
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_12 = { 8b3d???????? 8b1d???????? 51 e8???????? 8bf0 83c404 }
            // n = 6, score = 200
            //   8b3d????????         |                     
            //   8b1d????????         |                     
            //   51                   | push                ecx
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax
            //   83c404               | add                 esp, 4

        $sequence_13 = { 6a40 6800100000 6800004000 6a00 }
            // n = 4, score = 200
            //   6a40                 | push                0x40
            //   6800100000           | push                0x1000
            //   6800004000           | push                0x400000
            //   6a00                 | push                0

        $sequence_14 = { 0f84d5480000 c3 833d????????ff 7503 33c0 }
            // n = 5, score = 200
            //   0f84d5480000         | je                  0x48db
            //   c3                   | ret                 
            //   833d????????ff       |                     
            //   7503                 | jne                 5
            //   33c0                 | xor                 eax, eax

        $sequence_15 = { 7ce7 8d45f4 c645f800 33db 8d7001 33d2 }
            // n = 6, score = 200
            //   7ce7                 | jl                  0xffffffe9
            //   8d45f4               | lea                 eax, [ebp - 0xc]
            //   c645f800             | mov                 byte ptr [ebp - 8], 0
            //   33db                 | xor                 ebx, ebx
            //   8d7001               | lea                 esi, [eax + 1]
            //   33d2                 | xor                 edx, edx

        $sequence_16 = { 8b85e4faffff 8d95e0faffff 52 68???????? 50 8b08 }
            // n = 6, score = 200
            //   8b85e4faffff         | mov                 eax, dword ptr [ebp - 0x51c]
            //   8d95e0faffff         | lea                 edx, [ebp - 0x520]
            //   52                   | push                edx
            //   68????????           |                     
            //   50                   | push                eax
            //   8b08                 | mov                 ecx, dword ptr [eax]

        $sequence_17 = { 8d85e4faffff 50 68???????? 6a01 6a00 68???????? ff15???????? }
            // n = 7, score = 200
            //   8d85e4faffff         | lea                 eax, [ebp - 0x51c]
            //   50                   | push                eax
            //   68????????           |                     
            //   6a01                 | push                1
            //   6a00                 | push                0
            //   68????????           |                     
            //   ff15????????         |                     

        $sequence_18 = { 884435f4 46 83fe04 7ce7 8d45f4 c645f800 }
            // n = 6, score = 200
            //   884435f4             | mov                 byte ptr [ebp + esi - 0xc], al
            //   46                   | inc                 esi
            //   83fe04               | cmp                 esi, 4
            //   7ce7                 | jl                  0xffffffe9
            //   8d45f4               | lea                 eax, [ebp - 0xc]
            //   c645f800             | mov                 byte ptr [ebp - 8], 0

        $sequence_19 = { c745fc14000000 0f1106 894610 8d45fc }
            // n = 4, score = 100
            //   c745fc14000000       | mov                 dword ptr [ebp - 4], 0x14
            //   0f1106               | movups              xmmword ptr [esi], xmm0
            //   894610               | mov                 dword ptr [esi + 0x10], eax
            //   8d45fc               | lea                 eax, [ebp - 4]

        $sequence_20 = { 5f 0f44ca 5b 8bc1 5e 5d c3 }
            // n = 7, score = 100
            //   5f                   | pop                 edi
            //   0f44ca               | cmove               ecx, edx
            //   5b                   | pop                 ebx
            //   8bc1                 | mov                 eax, ecx
            //   5e                   | pop                 esi
            //   5d                   | pop                 ebp
            //   c3                   | ret                 

        $sequence_21 = { 83e13f c1f806 6bc930 8b048558047500 }
            // n = 4, score = 100
            //   83e13f               | and                 ecx, 0x3f
            //   c1f806               | sar                 eax, 6
            //   6bc930               | imul                ecx, ecx, 0x30
            //   8b048558047500       | mov                 eax, dword ptr [eax*4 + 0x750458]

    condition:
        7 of them and filesize < 344064
}
Download all Yara Rules