SYMBOLCOMMON_NAMEaka. SYNONYMS
win.dinodas_rat (Back to overview)

DinodasRAT

aka: XDealer
VTCollection    

There is no description at this point.

References
2024-03-18Trend MicroDaniel Lunghi, Joseph C Chen
Earth Krahang Exploits Intergovernmental Trust to Launch Cross-Government Attacks
DinodasRAT PlugX Reshell ShadowPad Earth Krahang
2023-10-05ESET ResearchFernando Tavella
Operation Jacana: Foundling hobbits in Guyana
DinodasRAT
Yara Rules
[TLP:WHITE] win_dinodas_rat_auto (20230808 | Detects win.dinodas_rat.)
rule win_dinodas_rat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.dinodas_rat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.dinodas_rat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 85c9 743b 8b10 8b04b2 8b400c 85c0 7409 }
            // n = 7, score = 100
            //   85c9                 | test                ecx, ecx
            //   743b                 | je                  0x3d
            //   8b10                 | mov                 edx, dword ptr [eax]
            //   8b04b2               | mov                 eax, dword ptr [edx + esi*4]
            //   8b400c               | mov                 eax, dword ptr [eax + 0xc]
            //   85c0                 | test                eax, eax
            //   7409                 | je                  0xb

        $sequence_1 = { 6a18 c705????????acff4300 c705????????00000000 e8???????? 83c404 85c0 }
            // n = 6, score = 100
            //   6a18                 | push                0x18
            //   c705????????acff4300     |     
            //   c705????????00000000     |     
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   85c0                 | test                eax, eax

        $sequence_2 = { 50 51 ffd3 83bdb85fffff00 75af 837e2c00 }
            // n = 6, score = 100
            //   50                   | push                eax
            //   51                   | push                ecx
            //   ffd3                 | call                ebx
            //   83bdb85fffff00       | cmp                 dword ptr [ebp - 0xa048], 0
            //   75af                 | jne                 0xffffffb1
            //   837e2c00             | cmp                 dword ptr [esi + 0x2c], 0

        $sequence_3 = { 833c0e00 755b 8b5dd4 8b4304 80781500 8bd3 7522 }
            // n = 7, score = 100
            //   833c0e00             | cmp                 dword ptr [esi + ecx], 0
            //   755b                 | jne                 0x5d
            //   8b5dd4               | mov                 ebx, dword ptr [ebp - 0x2c]
            //   8b4304               | mov                 eax, dword ptr [ebx + 4]
            //   80781500             | cmp                 byte ptr [eax + 0x15], 0
            //   8bd3                 | mov                 edx, ebx
            //   7522                 | jne                 0x24

        $sequence_4 = { df6df8 df6de0 def9 dc0d???????? dd45d8 d8d9 dfe0 }
            // n = 7, score = 100
            //   df6df8               | fild                qword ptr [ebp - 8]
            //   df6de0               | fild                qword ptr [ebp - 0x20]
            //   def9                 | fdivp               st(1)
            //   dc0d????????         |                     
            //   dd45d8               | fld                 qword ptr [ebp - 0x28]
            //   d8d9                 | fcomp               st(1)
            //   dfe0                 | fnstsw              ax

        $sequence_5 = { 83bdd4c3ffff10 7306 8d85c0c3ffff 56 50 57 e8???????? }
            // n = 7, score = 100
            //   83bdd4c3ffff10       | cmp                 dword ptr [ebp - 0x3c2c], 0x10
            //   7306                 | jae                 8
            //   8d85c0c3ffff         | lea                 eax, [ebp - 0x3c40]
            //   56                   | push                esi
            //   50                   | push                eax
            //   57                   | push                edi
            //   e8????????           |                     

        $sequence_6 = { 8344241408 894c2420 83e908 89542434 8b542430 33db 8bf7 }
            // n = 7, score = 100
            //   8344241408           | add                 dword ptr [esp + 0x14], 8
            //   894c2420             | mov                 dword ptr [esp + 0x20], ecx
            //   83e908               | sub                 ecx, 8
            //   89542434             | mov                 dword ptr [esp + 0x34], edx
            //   8b542430             | mov                 edx, dword ptr [esp + 0x30]
            //   33db                 | xor                 ebx, ebx
            //   8bf7                 | mov                 esi, edi

        $sequence_7 = { 8b55d0 8b45cc 8b4dec 2bd0 41 c1fa02 894dec }
            // n = 7, score = 100
            //   8b55d0               | mov                 edx, dword ptr [ebp - 0x30]
            //   8b45cc               | mov                 eax, dword ptr [ebp - 0x34]
            //   8b4dec               | mov                 ecx, dword ptr [ebp - 0x14]
            //   2bd0                 | sub                 edx, eax
            //   41                   | inc                 ecx
            //   c1fa02               | sar                 edx, 2
            //   894dec               | mov                 dword ptr [ebp - 0x14], ecx

        $sequence_8 = { e8???????? 8b8d6cffffff 8bb568ffffff 2bce b893244992 f7e9 03d1 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   8b8d6cffffff         | mov                 ecx, dword ptr [ebp - 0x94]
            //   8bb568ffffff         | mov                 esi, dword ptr [ebp - 0x98]
            //   2bce                 | sub                 ecx, esi
            //   b893244992           | mov                 eax, 0x92492493
            //   f7e9                 | imul                ecx
            //   03d1                 | add                 edx, ecx

        $sequence_9 = { 7546 8b15???????? 6aff 52 ffd7 8d5d08 8d45f8 }
            // n = 7, score = 100
            //   7546                 | jne                 0x48
            //   8b15????????         |                     
            //   6aff                 | push                -1
            //   52                   | push                edx
            //   ffd7                 | call                edi
            //   8d5d08               | lea                 ebx, [ebp + 8]
            //   8d45f8               | lea                 eax, [ebp - 8]

    condition:
        7 of them and filesize < 638976
}
Download all Yara Rules