SYMBOLCOMMON_NAMEaka. SYNONYMS
win.govrat (Back to overview)

GovRAT

VTCollection    

There is no description at this point.

References
2016-09-09InfoArmorAndrew Komarov
GOVRAT V2.0 - Attacking US military and government
GovRAT
Yara Rules
[TLP:WHITE] win_govrat_auto (20230808 | Detects win.govrat.)
rule win_govrat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.govrat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.govrat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 7725 0fb74002 8d709f 6683fe19 7702 03c2 6685c0 }
            // n = 7, score = 200
            //   7725                 | ja                  0x27
            //   0fb74002             | movzx               eax, word ptr [eax + 2]
            //   8d709f               | lea                 esi, [eax - 0x61]
            //   6683fe19             | cmp                 si, 0x19
            //   7702                 | ja                  4
            //   03c2                 | add                 eax, edx
            //   6685c0               | test                ax, ax

        $sequence_1 = { ff37 e8???????? 894620 85c0 7507 b80e000780 5f }
            // n = 7, score = 200
            //   ff37                 | push                dword ptr [edi]
            //   e8????????           |                     
            //   894620               | mov                 dword ptr [esi + 0x20], eax
            //   85c0                 | test                eax, eax
            //   7507                 | jne                 9
            //   b80e000780           | mov                 eax, 0x8007000e
            //   5f                   | pop                 edi

        $sequence_2 = { e8???????? 83ec1c 8bf4 8965b4 }
            // n = 4, score = 200
            //   e8????????           |                     
            //   83ec1c               | sub                 esp, 0x1c
            //   8bf4                 | mov                 esi, esp
            //   8965b4               | mov                 dword ptr [ebp - 0x4c], esp

        $sequence_3 = { e8???????? 6aff 53 8d4db0 51 c645fc06 e8???????? }
            // n = 7, score = 200
            //   e8????????           |                     
            //   6aff                 | push                -1
            //   53                   | push                ebx
            //   8d4db0               | lea                 ecx, [ebp - 0x50]
            //   51                   | push                ecx
            //   c645fc06             | mov                 byte ptr [ebp - 4], 6
            //   e8????????           |                     

        $sequence_4 = { 837dc808 8b75b4 7303 8d75b4 53 51 68???????? }
            // n = 7, score = 200
            //   837dc808             | cmp                 dword ptr [ebp - 0x38], 8
            //   8b75b4               | mov                 esi, dword ptr [ebp - 0x4c]
            //   7303                 | jae                 5
            //   8d75b4               | lea                 esi, [ebp - 0x4c]
            //   53                   | push                ebx
            //   51                   | push                ecx
            //   68????????           |                     

        $sequence_5 = { 8d7c2428 ab ab 7548 8d442464 50 }
            // n = 6, score = 200
            //   8d7c2428             | lea                 edi, [esp + 0x28]
            //   ab                   | stosd               dword ptr es:[edi], eax
            //   ab                   | stosd               dword ptr es:[edi], eax
            //   7548                 | jne                 0x4a
            //   8d442464             | lea                 eax, [esp + 0x64]
            //   50                   | push                eax

        $sequence_6 = { 0183f0bc0300 8393f4bc030000 e8???????? eb1d 8b45fc 2b45f0 ff75fc }
            // n = 7, score = 200
            //   0183f0bc0300         | add                 dword ptr [ebx + 0x3bcf0], eax
            //   8393f4bc030000       | adc                 dword ptr [ebx + 0x3bcf4], 0
            //   e8????????           |                     
            //   eb1d                 | jmp                 0x1f
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   2b45f0               | sub                 eax, dword ptr [ebp - 0x10]
            //   ff75fc               | push                dword ptr [ebp - 4]

        $sequence_7 = { 7311 c70485????????e8814300 40 a3???????? c3 55 8bec }
            // n = 7, score = 200
            //   7311                 | jae                 0x13
            //   c70485????????e8814300     |     
            //   40                   | inc                 eax
            //   a3????????           |                     
            //   c3                   | ret                 
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp

        $sequence_8 = { 83ec18 56 8bf1 8b4610 8955f8 8945f4 83f804 }
            // n = 7, score = 200
            //   83ec18               | sub                 esp, 0x18
            //   56                   | push                esi
            //   8bf1                 | mov                 esi, ecx
            //   8b4610               | mov                 eax, dword ptr [esi + 0x10]
            //   8955f8               | mov                 dword ptr [ebp - 8], edx
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   83f804               | cmp                 eax, 4

        $sequence_9 = { 85f6 7403 832600 837d1000 0f8690000000 8b5d08 }
            // n = 6, score = 200
            //   85f6                 | test                esi, esi
            //   7403                 | je                  5
            //   832600               | and                 dword ptr [esi], 0
            //   837d1000             | cmp                 dword ptr [ebp + 0x10], 0
            //   0f8690000000         | jbe                 0x96
            //   8b5d08               | mov                 ebx, dword ptr [ebp + 8]

    condition:
        7 of them and filesize < 761856
}
Download all Yara Rules