SYMBOLCOMMON_NAMEaka. SYNONYMS
win.newcore_rat (Back to overview)

NewCore RAT

Actor(s): Hellsing

VTCollection    

There is no description at this point.

References
2020-09-24CAROGiampaolo Dedola, Mark Lechtik
Cycldek aka Goblin Panda: Chronicles of the Goblin
NewCore RAT USBCulprit
2020-06-03Kaspersky LabsGiampaolo Dedola, GReAT, Mark Lechtik
Cycldek: Bridging the (air) gap
8.t Dropper NewCore RAT PlugX USBCulprit GOBLIN PANDA Hellsing
2020-05-01Viettel CybersecurityCyberthreat
Chiến dịch của nhóm APT Trung Quốc Goblin Panda tấn công vào Việt Nam lợi dụng đại dịch Covid-19 (phần 1)
NewCore RAT PlugX
2020-02-12MeltX0R SecurityMeltX0R
Goblin Panda APT: Recent infrastructure and RAT analysis
NewCore RAT
2020-01-29nao_sec blognao_sec
An Overhead View of the Royal Road
BLACKCOFFEE Cotx RAT Datper DDKONG Derusbi Icefog Korlia NewCore RAT PLAINTEE Poison Ivy Sisfader
2019-05-02Medium SebdravenSébastien Larinier
Goblin Panda continues to target Vietnam
NewCore RAT
2017-09-05FortinetArtem Semenchenko, Jasper Manuel
Rehashed RAT Used in APT Campaign Against Vietnamese Organizations
NewCore RAT
Yara Rules
[TLP:WHITE] win_newcore_rat_auto (20230808 | Detects win.newcore_rat.)
rule win_newcore_rat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.newcore_rat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.newcore_rat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b08 8b11 50 8b4204 ffd0 8d4c2414 e8???????? }
            // n = 7, score = 100
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   8b11                 | mov                 edx, dword ptr [ecx]
            //   50                   | push                eax
            //   8b4204               | mov                 eax, dword ptr [edx + 4]
            //   ffd0                 | call                eax
            //   8d4c2414             | lea                 ecx, [esp + 0x14]
            //   e8????????           |                     

        $sequence_1 = { 898670300000 e8???????? 5f 5d b801000000 }
            // n = 5, score = 100
            //   898670300000         | mov                 dword ptr [esi + 0x3070], eax
            //   e8????????           |                     
            //   5f                   | pop                 edi
            //   5d                   | pop                 ebp
            //   b801000000           | mov                 eax, 1

        $sequence_2 = { 51 8d4c243c e8???????? 8d4c2414 e8???????? 8b542448 52 }
            // n = 7, score = 100
            //   51                   | push                ecx
            //   8d4c243c             | lea                 ecx, [esp + 0x3c]
            //   e8????????           |                     
            //   8d4c2414             | lea                 ecx, [esp + 0x14]
            //   e8????????           |                     
            //   8b542448             | mov                 edx, dword ptr [esp + 0x48]
            //   52                   | push                edx

        $sequence_3 = { 50 8d4c245e 51 6689442460 e8???????? 83c40c 6a30 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   8d4c245e             | lea                 ecx, [esp + 0x5e]
            //   51                   | push                ecx
            //   6689442460           | mov                 word ptr [esp + 0x60], ax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   6a30                 | push                0x30

        $sequence_4 = { 6a00 6a00 8d542478 52 6a00 ff15???????? 85c0 }
            // n = 7, score = 100
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   8d542478             | lea                 edx, [esp + 0x78]
            //   52                   | push                edx
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax

        $sequence_5 = { 8b442450 e9???????? 6830020000 8d442458 6a00 50 }
            // n = 6, score = 100
            //   8b442450             | mov                 eax, dword ptr [esp + 0x50]
            //   e9????????           |                     
            //   6830020000           | push                0x230
            //   8d442458             | lea                 eax, [esp + 0x58]
            //   6a00                 | push                0
            //   50                   | push                eax

        $sequence_6 = { 8b8610100000 85c0 740d 50 ffd7 c7861010000000000000 }
            // n = 6, score = 100
            //   8b8610100000         | mov                 eax, dword ptr [esi + 0x1010]
            //   85c0                 | test                eax, eax
            //   740d                 | je                  0xf
            //   50                   | push                eax
            //   ffd7                 | call                edi
            //   c7861010000000000000     | mov    dword ptr [esi + 0x1010], 0

        $sequence_7 = { 5b c21000 8d9344020000 68???????? 52 e8???????? 8bf0 }
            // n = 7, score = 100
            //   5b                   | pop                 ebx
            //   c21000               | ret                 0x10
            //   8d9344020000         | lea                 edx, [ebx + 0x244]
            //   68????????           |                     
            //   52                   | push                edx
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax

        $sequence_8 = { 83c40c 03f9 014c2414 eb04 8b5c240c 014c242c b81f85eb51 }
            // n = 7, score = 100
            //   83c40c               | add                 esp, 0xc
            //   03f9                 | add                 edi, ecx
            //   014c2414             | add                 dword ptr [esp + 0x14], ecx
            //   eb04                 | jmp                 6
            //   8b5c240c             | mov                 ebx, dword ptr [esp + 0xc]
            //   014c242c             | add                 dword ptr [esp + 0x2c], ecx
            //   b81f85eb51           | mov                 eax, 0x51eb851f

        $sequence_9 = { 68???????? 8d9424ac060000 e8???????? 83c408 53 8d8c24a8060000 }
            // n = 6, score = 100
            //   68????????           |                     
            //   8d9424ac060000       | lea                 edx, [esp + 0x6ac]
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   53                   | push                ebx
            //   8d8c24a8060000       | lea                 ecx, [esp + 0x6a8]

    condition:
        7 of them and filesize < 581632
}
Download all Yara Rules