SYMBOLCOMMON_NAMEaka. SYNONYMS
win.molerat_loader (Back to overview)

Molerat Loader

Actor(s): Molerats

VTCollection    

There is no description at this point.

References
2021-06-17ProofpointDennis Schwarz, Konstantin Klinger, Selena Larson
New TA402 Molerats Malware Targets Governments in the Middle East
Molerat Loader
2020-12-09CybereasonCybereason Nocturnus Team
MOLERATS IN THE CLOUD: New Malware Arsenal Abuses Cloud Platforms in Middle East Espionage Campaign
DropBook JhoneRAT Molerat Loader Pierogi Quasar RAT SharpStage Spark
2020-03-03Palo Alto Networks Unit 42Alex Hinchliffe, Bryan Lee, Robert Falcone
Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations
Downeks JhoneRAT Molerat Loader Spark
2017-03-14ClearSkyClearSky Research Team
Operation Electric Powder – Who is targeting Israel Electric Company?
Molerat Loader
Yara Rules
[TLP:WHITE] win_molerat_loader_auto (20230808 | Detects win.molerat_loader.)
rule win_molerat_loader_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.molerat_loader."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.molerat_loader"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 83c40c 68???????? 50 8d8dc0fdffff 51 c645fc18 }
            // n = 6, score = 100
            //   83c40c               | add                 esp, 0xc
            //   68????????           |                     
            //   50                   | push                eax
            //   8d8dc0fdffff         | lea                 ecx, [ebp - 0x240]
            //   51                   | push                ecx
            //   c645fc18             | mov                 byte ptr [ebp - 4], 0x18

        $sequence_1 = { 68???????? e8???????? 8b4d58 e8???????? e9???????? 68???????? e8???????? }
            // n = 7, score = 100
            //   68????????           |                     
            //   e8????????           |                     
            //   8b4d58               | mov                 ecx, dword ptr [ebp + 0x58]
            //   e8????????           |                     
            //   e9????????           |                     
            //   68????????           |                     
            //   e8????????           |                     

        $sequence_2 = { 7d0d 8a4c181c 888860464400 40 ebe9 33c0 8945e4 }
            // n = 7, score = 100
            //   7d0d                 | jge                 0xf
            //   8a4c181c             | mov                 cl, byte ptr [eax + ebx + 0x1c]
            //   888860464400         | mov                 byte ptr [eax + 0x444660], cl
            //   40                   | inc                 eax
            //   ebe9                 | jmp                 0xffffffeb
            //   33c0                 | xor                 eax, eax
            //   8945e4               | mov                 dword ptr [ebp - 0x1c], eax

        $sequence_3 = { 83c40c 8d957cffffff 52 50 8d85d0fdffff 50 c645fc3a }
            // n = 7, score = 100
            //   83c40c               | add                 esp, 0xc
            //   8d957cffffff         | lea                 edx, [ebp - 0x84]
            //   52                   | push                edx
            //   50                   | push                eax
            //   8d85d0fdffff         | lea                 eax, [ebp - 0x230]
            //   50                   | push                eax
            //   c645fc3a             | mov                 byte ptr [ebp - 4], 0x3a

        $sequence_4 = { 50 8b4204 ffd0 8d4d0c e8???????? 8d8da0fdffff c645fc07 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   8b4204               | mov                 eax, dword ptr [edx + 4]
            //   ffd0                 | call                eax
            //   8d4d0c               | lea                 ecx, [ebp + 0xc]
            //   e8????????           |                     
            //   8d8da0fdffff         | lea                 ecx, [ebp - 0x260]
            //   c645fc07             | mov                 byte ptr [ebp - 4], 7

        $sequence_5 = { 7f0a 8b08 8b11 50 8b4204 ffd0 c645fc69 }
            // n = 7, score = 100
            //   7f0a                 | jg                  0xc
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   8b11                 | mov                 edx, dword ptr [ecx]
            //   50                   | push                eax
            //   8b4204               | mov                 eax, dword ptr [edx + 4]
            //   ffd0                 | call                eax
            //   c645fc69             | mov                 byte ptr [ebp - 4], 0x69

        $sequence_6 = { 8b95ecfeffff 8995e8feffff c745fc01000000 b8???????? c3 c645fc00 }
            // n = 6, score = 100
            //   8b95ecfeffff         | mov                 edx, dword ptr [ebp - 0x114]
            //   8995e8feffff         | mov                 dword ptr [ebp - 0x118], edx
            //   c745fc01000000       | mov                 dword ptr [ebp - 4], 1
            //   b8????????           |                     
            //   c3                   | ret                 
            //   c645fc00             | mov                 byte ptr [ebp - 4], 0

        $sequence_7 = { 8d4c247c c68424d800000002 e8???????? 8d54247c 52 c7842480000000e8c64300 e8???????? }
            // n = 7, score = 100
            //   8d4c247c             | lea                 ecx, [esp + 0x7c]
            //   c68424d800000002     | mov                 byte ptr [esp + 0xd8], 2
            //   e8????????           |                     
            //   8d54247c             | lea                 edx, [esp + 0x7c]
            //   52                   | push                edx
            //   c7842480000000e8c64300     | mov    dword ptr [esp + 0x80], 0x43c6e8
            //   e8????????           |                     

        $sequence_8 = { 83c010 83c404 8945e8 68???????? 68???????? 8d4de4 51 }
            // n = 7, score = 100
            //   83c010               | add                 eax, 0x10
            //   83c404               | add                 esp, 4
            //   8945e8               | mov                 dword ptr [ebp - 0x18], eax
            //   68????????           |                     
            //   68????????           |                     
            //   8d4de4               | lea                 ecx, [ebp - 0x1c]
            //   51                   | push                ecx

        $sequence_9 = { 8d8d74ffffff c645fc03 e8???????? 8d8574ffffff 50 8d4d5c 68???????? }
            // n = 7, score = 100
            //   8d8d74ffffff         | lea                 ecx, [ebp - 0x8c]
            //   c645fc03             | mov                 byte ptr [ebp - 4], 3
            //   e8????????           |                     
            //   8d8574ffffff         | lea                 eax, [ebp - 0x8c]
            //   50                   | push                eax
            //   8d4d5c               | lea                 ecx, [ebp + 0x5c]
            //   68????????           |                     

    condition:
        7 of them and filesize < 688128
}
Download all Yara Rules