SYMBOLCOMMON_NAMEaka. SYNONYMS
win.innaput_rat (Back to overview)

InnaputRAT

VTCollection    

InnaputRAT, a RAT capable of exfiltrating files from victim machines, was distributed by threat actors using phishing and Godzilla Loader. The RAT has evolved through multiple variants dating back to 2016. Recent campaigns distributing InnaputRAT beaconed to live C2 as of March 26, 2018.

References
2014-08-07NetScoutASERT Team
Innaput Actors Utilize Remote Access Trojan Since 2016, Presumably Targeting Victim Files
InnaputRAT
Yara Rules
[TLP:WHITE] win_innaput_rat_auto (20230808 | Detects win.innaput_rat.)
rule win_innaput_rat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.innaput_rat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.innaput_rat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { e8???????? 59 85c0 7427 ffb720060000 }
            // n = 5, score = 500
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   85c0                 | test                eax, eax
            //   7427                 | je                  0x29
            //   ffb720060000         | push                dword ptr [edi + 0x620]

        $sequence_1 = { ffd7 8b4510 898618060000 8b4514 8b00 }
            // n = 5, score = 500
            //   ffd7                 | call                edi
            //   8b4510               | mov                 eax, dword ptr [ebp + 0x10]
            //   898618060000         | mov                 dword ptr [esi + 0x618], eax
            //   8b4514               | mov                 eax, dword ptr [ebp + 0x14]
            //   8b00                 | mov                 eax, dword ptr [eax]

        $sequence_2 = { 8b06 894710 ff7604 035e08 ff5708 56 ff5708 }
            // n = 7, score = 500
            //   8b06                 | mov                 eax, dword ptr [esi]
            //   894710               | mov                 dword ptr [edi + 0x10], eax
            //   ff7604               | push                dword ptr [esi + 4]
            //   035e08               | add                 ebx, dword ptr [esi + 8]
            //   ff5708               | call                dword ptr [edi + 8]
            //   56                   | push                esi
            //   ff5708               | call                dword ptr [edi + 8]

        $sequence_3 = { 8d7710 eb02 8b36 391e 75fa 6a0c }
            // n = 6, score = 500
            //   8d7710               | lea                 esi, [edi + 0x10]
            //   eb02                 | jmp                 4
            //   8b36                 | mov                 esi, dword ptr [esi]
            //   391e                 | cmp                 dword ptr [esi], ebx
            //   75fa                 | jne                 0xfffffffc
            //   6a0c                 | push                0xc

        $sequence_4 = { 8945fc ff15???????? 33db 395f10 }
            // n = 4, score = 500
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   ff15????????         |                     
            //   33db                 | xor                 ebx, ebx
            //   395f10               | cmp                 dword ptr [edi + 0x10], ebx

        $sequence_5 = { ff15???????? ffb718060000 ff15???????? 85c0 }
            // n = 4, score = 500
            //   ff15????????         |                     
            //   ffb718060000         | push                dword ptr [edi + 0x618]
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax

        $sequence_6 = { 8b460c 83f8ff 7404 3bc3 751b }
            // n = 5, score = 500
            //   8b460c               | mov                 eax, dword ptr [esi + 0xc]
            //   83f8ff               | cmp                 eax, -1
            //   7404                 | je                  6
            //   3bc3                 | cmp                 eax, ebx
            //   751b                 | jne                 0x1d

        $sequence_7 = { eb02 8b36 391e 75fa 6a0c ff5704 59 }
            // n = 7, score = 500
            //   eb02                 | jmp                 4
            //   8b36                 | mov                 esi, dword ptr [esi]
            //   391e                 | cmp                 dword ptr [esi], ebx
            //   75fa                 | jne                 0xfffffffc
            //   6a0c                 | push                0xc
            //   ff5704               | call                dword ptr [edi + 4]
            //   59                   | pop                 ecx

        $sequence_8 = { 83f8ff 7404 3bc3 751b }
            // n = 4, score = 500
            //   83f8ff               | cmp                 eax, -1
            //   7404                 | je                  6
            //   3bc3                 | cmp                 eax, ebx
            //   751b                 | jne                 0x1d

        $sequence_9 = { b001 ebd3 55 8bec }
            // n = 4, score = 500
            //   b001                 | mov                 al, 1
            //   ebd3                 | jmp                 0xffffffd5
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp

    condition:
        7 of them and filesize < 73728
}
Download all Yara Rules