SYMBOLCOMMON_NAMEaka. SYNONYMS
win.rarog (Back to overview)

Rarog

VTCollection    

There is no description at this point.

References
2018-04-04Palo Alto Networks Unit 42Unit42
Smoking Out the Rarog Cryptocurrency Mining Trojan
Rarog
2018-01-01fumik0 malware trackerfumik0
Entry on Rarog
Rarog
Yara Rules
[TLP:WHITE] win_rarog_auto (20230808 | Detects win.rarog.)
rule win_rarog_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.rarog."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.rarog"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8db5c8fdffff e9???????? 8b542408 8d420c 8b8ab8fdffff }
            // n = 5, score = 100
            //   8db5c8fdffff         | lea                 esi, [ebp - 0x238]
            //   e9????????           |                     
            //   8b542408             | mov                 edx, dword ptr [esp + 8]
            //   8d420c               | lea                 eax, [edx + 0xc]
            //   8b8ab8fdffff         | mov                 ecx, dword ptr [edx - 0x248]

        $sequence_1 = { 83781410 7202 8b00 8b35???????? 53 53 50 }
            // n = 7, score = 100
            //   83781410             | cmp                 dword ptr [eax + 0x14], 0x10
            //   7202                 | jb                  4
            //   8b00                 | mov                 eax, dword ptr [eax]
            //   8b35????????         |                     
            //   53                   | push                ebx
            //   53                   | push                ebx
            //   50                   | push                eax

        $sequence_2 = { 8d8d28fdffff e8???????? 53 53 68???????? 8d85e8feffff 50 }
            // n = 7, score = 100
            //   8d8d28fdffff         | lea                 ecx, [ebp - 0x2d8]
            //   e8????????           |                     
            //   53                   | push                ebx
            //   53                   | push                ebx
            //   68????????           |                     
            //   8d85e8feffff         | lea                 eax, [ebp - 0x118]
            //   50                   | push                eax

        $sequence_3 = { 50 68???????? 51 e8???????? 83c40c 83ec1c c645fc21 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   68????????           |                     
            //   51                   | push                ecx
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   83ec1c               | sub                 esp, 0x1c
            //   c645fc21             | mov                 byte ptr [ebp - 4], 0x21

        $sequence_4 = { 8b75ac 46 56 53 ff15???????? 89459c }
            // n = 6, score = 100
            //   8b75ac               | mov                 esi, dword ptr [ebp - 0x54]
            //   46                   | inc                 esi
            //   56                   | push                esi
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   89459c               | mov                 dword ptr [ebp - 0x64], eax

        $sequence_5 = { 68???????? 50 8d4dd0 e8???????? 59 59 8d8d9cfeffff }
            // n = 7, score = 100
            //   68????????           |                     
            //   50                   | push                eax
            //   8d4dd0               | lea                 ecx, [ebp - 0x30]
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   8d8d9cfeffff         | lea                 ecx, [ebp - 0x164]

        $sequence_6 = { ff7508 6a00 6a01 ff15???????? 8bf0 85f6 7409 }
            // n = 7, score = 100
            //   ff7508               | push                dword ptr [ebp + 8]
            //   6a00                 | push                0
            //   6a01                 | push                1
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax
            //   85f6                 | test                esi, esi
            //   7409                 | je                  0xb

        $sequence_7 = { 57 83c8ff e8???????? 53 68???????? 83c8ff }
            // n = 6, score = 100
            //   57                   | push                edi
            //   83c8ff               | or                  eax, 0xffffffff
            //   e8????????           |                     
            //   53                   | push                ebx
            //   68????????           |                     
            //   83c8ff               | or                  eax, 0xffffffff

        $sequence_8 = { 59 8b7508 8d34f5501d4300 391e 7404 8bc7 eb6d }
            // n = 7, score = 100
            //   59                   | pop                 ecx
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   8d34f5501d4300       | lea                 esi, [esi*8 + 0x431d50]
            //   391e                 | cmp                 dword ptr [esi], ebx
            //   7404                 | je                  6
            //   8bc7                 | mov                 eax, edi
            //   eb6d                 | jmp                 0x6f

        $sequence_9 = { c1e002 c1eb06 0bc3 8a80c0b64200 884102 0fbe443202 83e03f }
            // n = 7, score = 100
            //   c1e002               | shl                 eax, 2
            //   c1eb06               | shr                 ebx, 6
            //   0bc3                 | or                  eax, ebx
            //   8a80c0b64200         | mov                 al, byte ptr [eax + 0x42b6c0]
            //   884102               | mov                 byte ptr [ecx + 2], al
            //   0fbe443202           | movsx               eax, byte ptr [edx + esi + 2]
            //   83e03f               | and                 eax, 0x3f

    condition:
        7 of them and filesize < 598016
}
Download all Yara Rules