SYMBOLCOMMON_NAMEaka. SYNONYMS
win.explosive_rat (Back to overview)

ExplosiveRAT

VTCollection    

There is no description at this point.

References
2022-10-03Kaspersky LabsGReAT
DeftTorero: tactics, techniques and procedures of intrusions revealed
Nightrunner Tunna ASPXSpy LaZagne ExplosiveRAT reGeorg Volatile Cedar
Yara Rules
[TLP:WHITE] win_explosive_rat_auto (20230808 | Detects win.explosive_rat.)
rule win_explosive_rat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.explosive_rat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.explosive_rat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8945c4 8b4514 8945c8 7611 33c0 8a03 8d4dc4 }
            // n = 7, score = 100
            //   8945c4               | mov                 dword ptr [ebp - 0x3c], eax
            //   8b4514               | mov                 eax, dword ptr [ebp + 0x14]
            //   8945c8               | mov                 dword ptr [ebp - 0x38], eax
            //   7611                 | jbe                 0x13
            //   33c0                 | xor                 eax, eax
            //   8a03                 | mov                 al, byte ptr [ebx]
            //   8d4dc4               | lea                 ecx, [ebp - 0x3c]

        $sequence_1 = { 7445 6a03 8bc7 e8???????? 8b8648af0100 8bae44af0100 83c00a }
            // n = 7, score = 100
            //   7445                 | je                  0x47
            //   6a03                 | push                3
            //   8bc7                 | mov                 eax, edi
            //   e8????????           |                     
            //   8b8648af0100         | mov                 eax, dword ptr [esi + 0x1af48]
            //   8bae44af0100         | mov                 ebp, dword ptr [esi + 0x1af44]
            //   83c00a               | add                 eax, 0xa

        $sequence_2 = { 66832300 33c0 c9 c3 85c0 7515 }
            // n = 6, score = 100
            //   66832300             | and                 word ptr [ebx], 0
            //   33c0                 | xor                 eax, eax
            //   c9                   | leave               
            //   c3                   | ret                 
            //   85c0                 | test                eax, eax
            //   7515                 | jne                 0x17

        $sequence_3 = { eb60 807e0400 7507 8bce e8???????? 807e0530 7c62 }
            // n = 7, score = 100
            //   eb60                 | jmp                 0x62
            //   807e0400             | cmp                 byte ptr [esi + 4], 0
            //   7507                 | jne                 9
            //   8bce                 | mov                 ecx, esi
            //   e8????????           |                     
            //   807e0530             | cmp                 byte ptr [esi + 5], 0x30
            //   7c62                 | jl                  0x64

        $sequence_4 = { 53 55 8b6c2448 8b4d04 8b4104 56 8bf1 }
            // n = 7, score = 100
            //   53                   | push                ebx
            //   55                   | push                ebp
            //   8b6c2448             | mov                 ebp, dword ptr [esp + 0x48]
            //   8b4d04               | mov                 ecx, dword ptr [ebp + 4]
            //   8b4104               | mov                 eax, dword ptr [ecx + 4]
            //   56                   | push                esi
            //   8bf1                 | mov                 esi, ecx

        $sequence_5 = { 85ed 75e5 83f808 896b14 720f 8b4304 5f }
            // n = 7, score = 100
            //   85ed                 | test                ebp, ebp
            //   75e5                 | jne                 0xffffffe7
            //   83f808               | cmp                 eax, 8
            //   896b14               | mov                 dword ptr [ebx + 0x14], ebp
            //   720f                 | jb                  0x11
            //   8b4304               | mov                 eax, dword ptr [ebx + 4]
            //   5f                   | pop                 edi

        $sequence_6 = { 68???????? 51 e8???????? 8b4c2468 8b7c245c 50 8b442470 }
            // n = 7, score = 100
            //   68????????           |                     
            //   51                   | push                ecx
            //   e8????????           |                     
            //   8b4c2468             | mov                 ecx, dword ptr [esp + 0x68]
            //   8b7c245c             | mov                 edi, dword ptr [esp + 0x5c]
            //   50                   | push                eax
            //   8b442470             | mov                 eax, dword ptr [esp + 0x70]

        $sequence_7 = { 8b442430 83c408 3bc7 720d 8b4c2414 51 e8???????? }
            // n = 7, score = 100
            //   8b442430             | mov                 eax, dword ptr [esp + 0x30]
            //   83c408               | add                 esp, 8
            //   3bc7                 | cmp                 eax, edi
            //   720d                 | jb                  0xf
            //   8b4c2414             | mov                 ecx, dword ptr [esp + 0x14]
            //   51                   | push                ecx
            //   e8????????           |                     

        $sequence_8 = { 8d5dd0 e8???????? 46 ebb8 b8???????? e8???????? be???????? }
            // n = 7, score = 100
            //   8d5dd0               | lea                 ebx, [ebp - 0x30]
            //   e8????????           |                     
            //   46                   | inc                 esi
            //   ebb8                 | jmp                 0xffffffba
            //   b8????????           |                     
            //   e8????????           |                     
            //   be????????           |                     

        $sequence_9 = { 89ae88af0600 8bfa 7d2e 8a5c0aff 8a140a 885c241c 8854240f }
            // n = 7, score = 100
            //   89ae88af0600         | mov                 dword ptr [esi + 0x6af88], ebp
            //   8bfa                 | mov                 edi, edx
            //   7d2e                 | jge                 0x30
            //   8a5c0aff             | mov                 bl, byte ptr [edx + ecx - 1]
            //   8a140a               | mov                 dl, byte ptr [edx + ecx]
            //   885c241c             | mov                 byte ptr [esp + 0x1c], bl
            //   8854240f             | mov                 byte ptr [esp + 0xf], dl

    condition:
        7 of them and filesize < 855040
}
Download all Yara Rules