SYMBOLCOMMON_NAMEaka. SYNONYMS
win.datper (Back to overview)

Datper

Actor(s): Tick

VTCollection    

There is no description at this point.

References
2020-01-29nao_sec blognao_sec
An Overhead View of the Royal Road
BLACKCOFFEE Cotx RAT Datper DDKONG Derusbi Icefog Korlia NewCore RAT PLAINTEE Poison Ivy Sisfader
2020-01-28Macnica NetworksMacnica Networks
Tick ​​Group Aiming at Japanese Manufacturing
Datper xxmm
2019-11-29Trend MicroHiroyuki Kakara, Joey Chen, Masaoki Shoji
Operation ENDTRADE: Finding Multi-Stage Backdoors that TICK
Datper Lilith
2019-10-01Macnica NetworksMacnica Networks
Trends in Cyber ​​Espionage Targeting Japan 1st Half of 2019
PLEAD TSCookie Datper PLEAD
2019-04-01Macnica NetworksMacnica Networks
Trends in Cyber ​​Espionage Targeting Japan 2nd Half of 2018
Anel Cobalt Strike Datper PLEAD Quasar RAT RedLeaves taidoor Zebrocy
2018-10-01Macnica NetworksMacnica Networks
Trends in cyber espionage (targeted attacks) targeting Japan | First half of 2018
Anel Cobalt Strike Datper FlawedAmmyy Quasar RAT RedLeaves taidoor Winnti xxmm
2017-11-07Trend MicroTrendmicro
REDBALDKNIGHT/BRONZE BUTLER’s Daserf Backdoor Now Using Steganography
Daserf Datper xxmm
2017-10-12SecureworksCTU Research Team
BRONZE BUTLER Targets Japanese Enterprises
Daserf Datper rarstar xxmm Tick
2017-08-21JPCERT/CCYu Nakamura
Detecting Datper Malware from Proxy Logs
Datper Tick
Yara Rules
[TLP:WHITE] win_datper_auto (20230808 | Detects win.datper.)
rule win_datper_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.datper."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.datper"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 33c9 ba0c000000 e8???????? c78564d7ffff0c000000 33c0 898568d7ffff }
            // n = 6, score = 200
            //   33c9                 | xor                 ecx, ecx
            //   ba0c000000           | mov                 edx, 0xc
            //   e8????????           |                     
            //   c78564d7ffff0c000000     | mov    dword ptr [ebp - 0x289c], 0xc
            //   33c0                 | xor                 eax, eax
            //   898568d7ffff         | mov                 dword ptr [ebp - 0x2898], eax

        $sequence_1 = { 5a 59 59 648910 68???????? 8d85e8f3ffff }
            // n = 6, score = 200
            //   5a                   | pop                 edx
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   648910               | mov                 dword ptr fs:[eax], edx
            //   68????????           |                     
            //   8d85e8f3ffff         | lea                 eax, [ebp - 0xc18]

        $sequence_2 = { 0fb607 8845f7 0fb6c1 8b55fc 0fb60402 8807 }
            // n = 6, score = 200
            //   0fb607               | movzx               eax, byte ptr [edi]
            //   8845f7               | mov                 byte ptr [ebp - 9], al
            //   0fb6c1               | movzx               eax, cl
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   0fb60402             | movzx               eax, byte ptr [edx + eax]
            //   8807                 | mov                 byte ptr [edi], al

        $sequence_3 = { 50 ff15???????? 85c0 741f 8b8424a80d0000 894348 }
            // n = 6, score = 200
            //   50                   | push                eax
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   741f                 | je                  0x21
            //   8b8424a80d0000       | mov                 eax, dword ptr [esp + 0xda8]
            //   894348               | mov                 dword ptr [ebx + 0x48], eax

        $sequence_4 = { 895de4 895de8 895df4 894df0 8955f8 8945fc 8d45fc }
            // n = 7, score = 200
            //   895de4               | mov                 dword ptr [ebp - 0x1c], ebx
            //   895de8               | mov                 dword ptr [ebp - 0x18], ebx
            //   895df4               | mov                 dword ptr [ebp - 0xc], ebx
            //   894df0               | mov                 dword ptr [ebp - 0x10], ecx
            //   8955f8               | mov                 dword ptr [ebp - 8], edx
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   8d45fc               | lea                 eax, [ebp - 4]

        $sequence_5 = { 53 e8???????? a3???????? 8d95a8fbffff b8???????? e8???????? 8b85a8fbffff }
            // n = 7, score = 200
            //   53                   | push                ebx
            //   e8????????           |                     
            //   a3????????           |                     
            //   8d95a8fbffff         | lea                 edx, [ebp - 0x458]
            //   b8????????           |                     
            //   e8????????           |                     
            //   8b85a8fbffff         | mov                 eax, dword ptr [ebp - 0x458]

        $sequence_6 = { c78568d7ffff0c000000 33c0 89856cd7ffff c78570d7ffffffffffff 6a00 6a01 8d8568d7ffff }
            // n = 7, score = 200
            //   c78568d7ffff0c000000     | mov    dword ptr [ebp - 0x2898], 0xc
            //   33c0                 | xor                 eax, eax
            //   89856cd7ffff         | mov                 dword ptr [ebp - 0x2894], eax
            //   c78570d7ffffffffffff     | mov    dword ptr [ebp - 0x2890], 0xffffffff
            //   6a00                 | push                0
            //   6a01                 | push                1
            //   8d8568d7ffff         | lea                 eax, [ebp - 0x2898]

        $sequence_7 = { 8b45fc e8???????? 50 e8???????? 8d8564d7ffff 33c9 ba0c000000 }
            // n = 7, score = 200
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   e8????????           |                     
            //   50                   | push                eax
            //   e8????????           |                     
            //   8d8564d7ffff         | lea                 eax, [ebp - 0x289c]
            //   33c9                 | xor                 ecx, ecx
            //   ba0c000000           | mov                 edx, 0xc

        $sequence_8 = { 8d85f0fbffff 50 53 e8???????? 8945f0 a1???????? 50 }
            // n = 7, score = 200
            //   8d85f0fbffff         | lea                 eax, [ebp - 0x410]
            //   50                   | push                eax
            //   53                   | push                ebx
            //   e8????????           |                     
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   a1????????           |                     
            //   50                   | push                eax

        $sequence_9 = { 53 e8???????? 6800800000 6a00 56 }
            // n = 5, score = 200
            //   53                   | push                ebx
            //   e8????????           |                     
            //   6800800000           | push                0x8000
            //   6a00                 | push                0
            //   56                   | push                esi

    condition:
        7 of them and filesize < 253952
}
Download all Yara Rules