SYMBOLCOMMON_NAMEaka. SYNONYMS
win.daxin (Back to overview)

Daxin


Symantec describes this as a malware written as Windows kernel driver, used by China-linked threat actors. The malware has a custom TCP/IP stack and is capable of hijacking connections.

References
2022-03-14TEAMT5TeamT5
@online{teamt5:20220314:nt:29d1c09, author = {TeamT5}, title = {{刻 の 涙 : NT 5.x NDIS 驅動程式後門分析《Daxin x32》}}, date = {2022-03-14}, organization = {TEAMT5}, url = {https://teamt5.org/tw/posts/backdoor-of-driver-analysis-Daxin/}, language = {Chinese}, urldate = {2023-02-01} } 刻 の 涙 : NT 5.x NDIS 驅動程式後門分析《Daxin x32》
Daxin
2022-03-09SymantecThreat Hunter Team
@online{team:20220309:daxin:18d9025, author = {Threat Hunter Team}, title = {{Daxin Backdoor: In-Depth Analysis, Part Two}}, date = {2022-03-09}, organization = {Symantec}, url = {https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/daxin-backdoor-espionage-analysis}, language = {English}, urldate = {2022-03-10} } Daxin Backdoor: In-Depth Analysis, Part Two
Daxin
2022-03-08SymantecThreat Hunter Team
@online{team:20220308:daxin:04deb91, author = {Threat Hunter Team}, title = {{Daxin Backdoor: In-Depth Analysis, Part One}}, date = {2022-03-08}, organization = {Symantec}, url = {https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/daxin-malware-espionage-analysis}, language = {English}, urldate = {2022-03-14} } Daxin Backdoor: In-Depth Analysis, Part One
Daxin
2022-03-01Github (usualsuspect)Johann Aydinbas
@online{aydinbas:20220301:python:1e7cf7b, author = {Johann Aydinbas}, title = {{Python script to decrypt embedded driver used in Daxin}}, date = {2022-03-01}, organization = {Github (usualsuspect)}, url = {https://gist.github.com/usualsuspect/839fbc54e0d76bb2626329cd94274cd6}, language = {English}, urldate = {2022-03-07} } Python script to decrypt embedded driver used in Daxin
Daxin
2022-03-01NZZMatthias Sander, Shenzhen
@online{sander:20220301:china:a8c83ec, author = {Matthias Sander and Shenzhen}, title = {{China soll mit präzedenzlos ausgeklügelter Malware Regierungen ausspioniert haben}}, date = {2022-03-01}, organization = {NZZ}, url = {https://www.nzz.ch/technologie/china-soll-mit-praezedenzloser-malware-regierungen-ausspioniert-haben-ld.1672292}, language = {German}, urldate = {2022-03-14} } China soll mit präzedenzlos ausgeklügelter Malware Regierungen ausspioniert haben
Daxin
2022-02-28Bleeping ComputerBill Toulas
@online{toulas:20220228:chinese:217b9bf, author = {Bill Toulas}, title = {{Chinese cyberspies target govts with their ‘most advanced’ backdoor}}, date = {2022-02-28}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/chinese-cyberspies-target-govts-with-their-most-advanced-backdoor/}, language = {English}, urldate = {2022-03-01} } Chinese cyberspies target govts with their ‘most advanced’ backdoor
Daxin
2022-02-28Twitter (@M_haggis)The Haag
@online{haag:20220228:parsing:7eb8f68, author = {The Haag}, title = {{Tweet on parsing Daxin driver metadata using powershell}}, date = {2022-02-28}, organization = {Twitter (@M_haggis)}, url = {https://twitter.com/M_haggis/status/1498399791276912640}, language = {English}, urldate = {2022-03-07} } Tweet on parsing Daxin driver metadata using powershell
Daxin
2022-02-28ReutersChristopher Bing
@online{bing:20220228:new:f79957b, author = {Christopher Bing}, title = {{New Chinese hacking tool found, spurring U.S. warning to allies}}, date = {2022-02-28}, organization = {Reuters}, url = {https://www.reuters.com/technology/new-chinese-hacking-tool-found-spurring-us-warning-allies-2022-02-28/}, language = {English}, urldate = {2022-03-08} } New Chinese hacking tool found, spurring U.S. warning to allies
Daxin
2022-02-28SymantecThreat Hunter Team
@online{team:20220228:daxin:164f01a, author = {Threat Hunter Team}, title = {{Daxin: Stealthy Backdoor Designed for Attacks Against Hardened Networks}}, date = {2022-02-28}, organization = {Symantec}, url = {https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/daxin-backdoor-espionage}, language = {English}, urldate = {2022-03-01} } Daxin: Stealthy Backdoor Designed for Attacks Against Hardened Networks
Daxin
Yara Rules
[TLP:WHITE] win_daxin_auto (20230407 | Detects win.daxin.)
rule win_daxin_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-03-28"
        version = "1"
        description = "Detects win.daxin."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.daxin"
        malpedia_rule_date = "20230328"
        malpedia_hash = "9d2d75cef573c1c2d861f5197df8f563b05a305d"
        malpedia_version = "20230407"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 2bc2 d1f8 99 f7f9 }
            // n = 4, score = 400
            //   2bc2                 | sub                 eax, edx
            //   d1f8                 | sar                 eax, 1
            //   99                   | cdq                 
            //   f7f9                 | idiv                ecx

        $sequence_1 = { 4c8bd8 493bc4 0f84df000000 493bfc }
            // n = 4, score = 300
            //   4c8bd8               | dec                 eax
            //   493bc4               | test                eax, eax
            //   0f84df000000         | jne                 0x10
            //   493bfc               | dec                 eax

        $sequence_2 = { ff15???????? 4885ff 741d 4c8b4f10 4d85c9 7414 488d542420 }
            // n = 7, score = 300
            //   ff15????????         |                     
            //   4885ff               | mov                 ecx, dword ptr [edi + 4]
            //   741d                 | mov                 edx, 2
            //   4c8b4f10             | jne                 0x24
            //   4d85c9               | dec                 eax
            //   7414                 | mov                 ecx, ebx
            //   488d542420           | inc                 esp

        $sequence_3 = { 4c8bd8 4885c0 750b 488bcf ff15???????? ebb0 }
            // n = 6, score = 300
            //   4c8bd8               | sar                 eax, 2
            //   4885c0               | dec                 esp
            //   750b                 | mov                 ebx, eax
            //   488bcf               | dec                 eax
            //   ff15????????         |                     
            //   ebb0                 | test                eax, eax

        $sequence_4 = { ff15???????? 488903 48832000 48897008 48897810 488b5c2430 }
            // n = 6, score = 300
            //   ff15????????         |                     
            //   488903               | mov                 eax, ecx
            //   48832000             | sar                 eax, 0x10
            //   48897008             | movzx               edx, ax
            //   48897810             | jne                 0x24
            //   488b5c2430           | dec                 eax

        $sequence_5 = { 7522 488bcb e8???????? 448b4f04 }
            // n = 4, score = 300
            //   7522                 | inc                 ecx
            //   488bcb               | cmp                 ecx, edx
            //   e8????????           |                     
            //   448b4f04             | jle                 0x37

        $sequence_6 = { 4d3bca 7435 413bca 7e30 }
            // n = 4, score = 300
            //   4d3bca               | dec                 ecx
            //   7435                 | cmp                 eax, esp
            //   413bca               | je                  0xe8
            //   7e30                 | dec                 ecx

        $sequence_7 = { 83e3e0 41b84d4b4353 83c320 83e203 03c2 895910 c1f802 }
            // n = 7, score = 300
            //   83e3e0               | and                 ebx, 0xffffffe0
            //   41b84d4b4353         | inc                 ecx
            //   83c320               | mov                 eax, 0x53434b4d
            //   83e203               | add                 ebx, 0x20
            //   03c2                 | and                 edx, 3
            //   895910               | add                 eax, edx
            //   c1f802               | mov                 dword ptr [ecx + 0x10], ebx

        $sequence_8 = { 884704 898e88000000 c7868c00000000000000 899690000000 }
            // n = 4, score = 100
            //   884704               | and                 edx, 3
            //   898e88000000         | add                 eax, edx
            //   c7868c00000000000000     | and    ebx, 0xffffffe0
            //   899690000000         | inc                 ecx

        $sequence_9 = { 884704 8b4648 85c0 c7868000000000000000 }
            // n = 4, score = 100
            //   884704               | mov                 ecx, edi
            //   8b4648               | mov                 byte ptr [edi + 4], al
            //   85c0                 | mov                 dword ptr [esi + 0x88], ecx
            //   c7868000000000000000     | mov    dword ptr [esi + 0x8c], 0

        $sequence_10 = { 884606 c6460880 8a5730 885609 8b4728 894610 8b4f2c }
            // n = 7, score = 100
            //   884606               | dec                 eax
            //   c6460880             | mov                 dword ptr [eax + 0x10], edi
            //   8a5730               | dec                 eax
            //   885609               | mov                 dword ptr [ebx], eax
            //   8b4728               | dec                 eax
            //   894610               | and                 dword ptr [eax], 0
            //   8b4f2c               | dec                 eax

        $sequence_11 = { 884704 8b4640 85c0 7416 }
            // n = 4, score = 100
            //   884704               | push                ebx
            //   8b4640               | mov                 byte ptr [edi + 4], al
            //   85c0                 | xor                 eax, eax
            //   7416                 | test                ebp, ebp

        $sequence_12 = { 884704 8b464c 85c0 7e20 }
            // n = 4, score = 100
            //   884704               | mov                 eax, ecx
            //   8b464c               | mov                 byte ptr [edi + 4], al
            //   85c0                 | mov                 ecx, dword ptr [esi]
            //   7e20                 | mov                 eax, esi

        $sequence_13 = { 884704 8b0e 8bc6 85c9 }
            // n = 4, score = 100
            //   884704               | idiv                ecx
            //   8b0e                 | mov                 byte ptr [esi + 6], al
            //   8bc6                 | mov                 byte ptr [esi + 8], 0x80
            //   85c9                 | mov                 dl, byte ptr [edi + 0x30]

        $sequence_14 = { 884704 33c0 85ed 7e32 }
            // n = 4, score = 100
            //   884704               | mov                 dword ptr [eax + 8], esi
            //   33c0                 | dec                 eax
            //   85ed                 | test                edi, edi
            //   7e32                 | je                  0x1f

    condition:
        7 of them and filesize < 3475456
}
Download all Yara Rules