SYMBOLCOMMON_NAMEaka. SYNONYMS
win.hzrat (Back to overview)

HZ RAT

VTCollection    

There is no description at this point.

References
2022-11-16Medium (@DCSO_CyTec)Axel Wauer, Johann Aydinbas
HZ RAT goes China
HZ RAT
Yara Rules
[TLP:WHITE] win_hzrat_auto (20230808 | Detects win.hzrat.)
rule win_hzrat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.hzrat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.hzrat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 7526 c745f500000000 8d4df4 8075f642 8075f742 8075f842 6a00 }
            // n = 7, score = 100
            //   7526                 | jne                 0x28
            //   c745f500000000       | mov                 dword ptr [ebp - 0xb], 0
            //   8d4df4               | lea                 ecx, [ebp - 0xc]
            //   8075f642             | xor                 byte ptr [ebp - 0xa], 0x42
            //   8075f742             | xor                 byte ptr [ebp - 9], 0x42
            //   8075f842             | xor                 byte ptr [ebp - 8], 0x42
            //   6a00                 | push                0

        $sequence_1 = { ff15???????? 6689442412 8b44240c 89442414 8d442410 6a10 50 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   6689442412           | mov                 word ptr [esp + 0x12], ax
            //   8b44240c             | mov                 eax, dword ptr [esp + 0xc]
            //   89442414             | mov                 dword ptr [esp + 0x14], eax
            //   8d442410             | lea                 eax, [esp + 0x10]
            //   6a10                 | push                0x10
            //   50                   | push                eax

        $sequence_2 = { 8bce ff7508 8b4020 ffd0 8b17 8bcf 8ad8 }
            // n = 7, score = 100
            //   8bce                 | mov                 ecx, esi
            //   ff7508               | push                dword ptr [ebp + 8]
            //   8b4020               | mov                 eax, dword ptr [eax + 0x20]
            //   ffd0                 | call                eax
            //   8b17                 | mov                 edx, dword ptr [edi]
            //   8bcf                 | mov                 ecx, edi
            //   8ad8                 | mov                 bl, al

        $sequence_3 = { 03da 81fa00010000 7312 8a8758e94200 0803 42 0fb64101 }
            // n = 7, score = 100
            //   03da                 | add                 ebx, edx
            //   81fa00010000         | cmp                 edx, 0x100
            //   7312                 | jae                 0x14
            //   8a8758e94200         | mov                 al, byte ptr [edi + 0x42e958]
            //   0803                 | or                  byte ptr [ebx], al
            //   42                   | inc                 edx
            //   0fb64101             | movzx               eax, byte ptr [ecx + 1]

        $sequence_4 = { 51 e8???????? 83c408 80bd93feffff00 c6856cfeffff00 7445 }
            // n = 6, score = 100
            //   51                   | push                ecx
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   80bd93feffff00       | cmp                 byte ptr [ebp - 0x16d], 0
            //   c6856cfeffff00       | mov                 byte ptr [ebp - 0x194], 0
            //   7445                 | je                  0x47

        $sequence_5 = { 0faee8 e8???????? 8bc8 83c404 85c9 747d }
            // n = 6, score = 100
            //   0faee8               | lfence              
            //   e8????????           |                     
            //   8bc8                 | mov                 ecx, eax
            //   83c404               | add                 esp, 4
            //   85c9                 | test                ecx, ecx
            //   747d                 | je                  0x7f

        $sequence_6 = { 7410 fe8860f14200 8a8060f14200 84c0 7f1f 8bce e8???????? }
            // n = 7, score = 100
            //   7410                 | je                  0x12
            //   fe8860f14200         | dec                 byte ptr [eax + 0x42f160]
            //   8a8060f14200         | mov                 al, byte ptr [eax + 0x42f160]
            //   84c0                 | test                al, al
            //   7f1f                 | jg                  0x21
            //   8bce                 | mov                 ecx, esi
            //   e8????????           |                     

        $sequence_7 = { dd4520 83c40c c9 c3 8b04c5c4324200 }
            // n = 5, score = 100
            //   dd4520               | fld                 qword ptr [ebp + 0x20]
            //   83c40c               | add                 esp, 0xc
            //   c9                   | leave               
            //   c3                   | ret                 
            //   8b04c5c4324200       | mov                 eax, dword ptr [eax*8 + 0x4232c4]

        $sequence_8 = { 7312 0faee8 8b5104 8b4208 }
            // n = 4, score = 100
            //   7312                 | jae                 0x14
            //   0faee8               | lfence              
            //   8b5104               | mov                 edx, dword ptr [ecx + 4]
            //   8b4208               | mov                 eax, dword ptr [edx + 8]

        $sequence_9 = { c60000 c645fc03 8b9544fbffff 83fa10 }
            // n = 4, score = 100
            //   c60000               | mov                 byte ptr [eax], 0
            //   c645fc03             | mov                 byte ptr [ebp - 4], 3
            //   8b9544fbffff         | mov                 edx, dword ptr [ebp - 0x4bc]
            //   83fa10               | cmp                 edx, 0x10

    condition:
        7 of them and filesize < 409600
}
Download all Yara Rules