SYMBOLCOMMON_NAMEaka. SYNONYMS
win.ddkong (Back to overview)

DDKONG

Actor(s): RANCOR


There is no description at this point.

References
2022-07-18Palo Alto Networks Unit 42Unit 42
@online{42:20220718:rancor:f5d3324, author = {Unit 42}, title = {{Rancor Taurus}}, date = {2022-07-18}, organization = {Palo Alto Networks Unit 42}, url = {https://unit42.paloaltonetworks.com/atoms/rancortaurus/}, language = {English}, urldate = {2022-07-29} } Rancor Taurus
DDKONG KHRAT PLAINTEE RANCOR
2020-01-29nao_sec blognao_sec
@online{naosec:20200129:overhead:ec0aeb5, author = {nao_sec}, title = {{An Overhead View of the Royal Road}}, date = {2020-01-29}, organization = {nao_sec blog}, url = {https://nao-sec.org/2020/01/an-overhead-view-of-the-royal-road.html}, language = {English}, urldate = {2020-02-03} } An Overhead View of the Royal Road
BLACKCOFFEE Cotx RAT Datper DDKONG Derusbi Icefog Korlia NewCore RAT PLAINTEE Poison Ivy Sisfader
2020SecureworksSecureWorks
@online{secureworks:2020:bronze:79d8dd2, author = {SecureWorks}, title = {{BRONZE OVERBROOK}}, date = {2020}, organization = {Secureworks}, url = {https://www.secureworks.com/research/threat-profiles/bronze-overbrook}, language = {English}, urldate = {2020-05-23} } BRONZE OVERBROOK
Aveo DDKONG IsSpace PLAINTEE PlugX Rambo DragonOK
2019-12-17Palo Alto Networks Unit 42Jen Miller-Osborn, Mike Harbison
@online{millerosborn:20191217:rancor:998fe1c, author = {Jen Miller-Osborn and Mike Harbison}, title = {{Rancor: Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia}}, date = {2019-12-17}, organization = {Palo Alto Networks Unit 42}, url = {https://unit42.paloaltonetworks.com/rancor-cyber-espionage-group-uses-new-custom-malware-to-attack-southeast-asia/}, language = {English}, urldate = {2020-01-08} } Rancor: Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia
DDKONG Derusbi KHRAT
2018-06-26Palo Alto Networks Unit 42Brittany Ash, Josh Grunzweig, Tom Lancaster
@online{ash:20180626:rancor:99f5616, author = {Brittany Ash and Josh Grunzweig and Tom Lancaster}, title = {{RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families}}, date = {2018-06-26}, organization = {Palo Alto Networks Unit 42}, url = {https://researchcenter.paloaltonetworks.com/2018/06/unit42-rancor-targeted-attacks-south-east-asia-using-plaintee-ddkong-malware-families/}, language = {English}, urldate = {2019-12-20} } RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families
DDKONG PLAINTEE
Yara Rules
[TLP:WHITE] win_ddkong_auto (20230715 | Detects win.ddkong.)
rule win_ddkong_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.ddkong."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.ddkong"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b44241c 42 83c504 3bd0 72be 5f 5e }
            // n = 7, score = 100
            //   8b44241c             | mov                 eax, dword ptr [esp + 0x1c]
            //   42                   | inc                 edx
            //   83c504               | add                 ebp, 4
            //   3bd0                 | cmp                 edx, eax
            //   72be                 | jb                  0xffffffc0
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_1 = { c6458769 c6458874 c6458979 c6458a44 c6458b65 c6458c73 }
            // n = 6, score = 100
            //   c6458769             | mov                 byte ptr [ebp - 0x79], 0x69
            //   c6458874             | mov                 byte ptr [ebp - 0x78], 0x74
            //   c6458979             | mov                 byte ptr [ebp - 0x77], 0x79
            //   c6458a44             | mov                 byte ptr [ebp - 0x76], 0x44
            //   c6458b65             | mov                 byte ptr [ebp - 0x75], 0x65
            //   c6458c73             | mov                 byte ptr [ebp - 0x74], 0x73

        $sequence_2 = { 6804000098 895dcc ff7508 c745d4e8030000 }
            // n = 4, score = 100
            //   6804000098           | push                0x98000004
            //   895dcc               | mov                 dword ptr [ebp - 0x34], ebx
            //   ff7508               | push                dword ptr [ebp + 8]
            //   c745d4e8030000       | mov                 dword ptr [ebp - 0x2c], 0x3e8

        $sequence_3 = { 3bc7 0f84b1000000 6a01 57 6a02 }
            // n = 5, score = 100
            //   3bc7                 | cmp                 eax, edi
            //   0f84b1000000         | je                  0xb7
            //   6a01                 | push                1
            //   57                   | push                edi
            //   6a02                 | push                2

        $sequence_4 = { ffb524ffffff ff9560ffffff 834dfcff e8???????? ff957cffffff 8b4df0 }
            // n = 6, score = 100
            //   ffb524ffffff         | push                dword ptr [ebp - 0xdc]
            //   ff9560ffffff         | call                dword ptr [ebp - 0xa0]
            //   834dfcff             | or                  dword ptr [ebp - 4], 0xffffffff
            //   e8????????           |                     
            //   ff957cffffff         | call                dword ptr [ebp - 0x84]
            //   8b4df0               | mov                 ecx, dword ptr [ebp - 0x10]

        $sequence_5 = { 7304 8bc3 eb66 8d45fc }
            // n = 4, score = 100
            //   7304                 | jae                 6
            //   8bc3                 | mov                 eax, ebx
            //   eb66                 | jmp                 0x68
            //   8d45fc               | lea                 eax, [ebp - 4]

        $sequence_6 = { 50 53 c645d447 c645d565 c645d674 c645d743 c645d875 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   53                   | push                ebx
            //   c645d447             | mov                 byte ptr [ebp - 0x2c], 0x47
            //   c645d565             | mov                 byte ptr [ebp - 0x2b], 0x65
            //   c645d674             | mov                 byte ptr [ebp - 0x2a], 0x74
            //   c645d743             | mov                 byte ptr [ebp - 0x29], 0x43
            //   c645d875             | mov                 byte ptr [ebp - 0x28], 0x75

        $sequence_7 = { c645c441 ffd7 50 ffd6 8065e800 8b3d???????? 8d45dc }
            // n = 7, score = 100
            //   c645c441             | mov                 byte ptr [ebp - 0x3c], 0x41
            //   ffd7                 | call                edi
            //   50                   | push                eax
            //   ffd6                 | call                esi
            //   8065e800             | and                 byte ptr [ebp - 0x18], 0
            //   8b3d????????         |                     
            //   8d45dc               | lea                 eax, [ebp - 0x24]

        $sequence_8 = { ffb540ffffff ffb5b8feffff 56 56 56 ff7510 ff750c }
            // n = 7, score = 100
            //   ffb540ffffff         | push                dword ptr [ebp - 0xc0]
            //   ffb5b8feffff         | push                dword ptr [ebp - 0x148]
            //   56                   | push                esi
            //   56                   | push                esi
            //   56                   | push                esi
            //   ff7510               | push                dword ptr [ebp + 0x10]
            //   ff750c               | push                dword ptr [ebp + 0xc]

        $sequence_9 = { c645966e c6459774 c6459865 c6459972 8d458c }
            // n = 5, score = 100
            //   c645966e             | mov                 byte ptr [ebp - 0x6a], 0x6e
            //   c6459774             | mov                 byte ptr [ebp - 0x69], 0x74
            //   c6459865             | mov                 byte ptr [ebp - 0x68], 0x65
            //   c6459972             | mov                 byte ptr [ebp - 0x67], 0x72
            //   8d458c               | lea                 eax, [ebp - 0x74]

    condition:
        7 of them and filesize < 81920
}
Download all Yara Rules