SYMBOLCOMMON_NAMEaka. SYNONYMS
win.rdat (Back to overview)

RDAT

aka: GREYSTUFF

Actor(s): OilRig

VTCollection    

There is no description at this point.

References
2022-07-18Palo Alto Networks Unit 42Unit 42
Evasive Serpens
TwoFace ISMAgent ISMDoor OopsIE RDAT OilRig
2020-09-15CrowdStrikeCrowdStrike Overwatch Team
Nowhere to Hide - 2020 Threat Hunting Report
NedDnLoader RDAT TRACER KITTEN
2020-07-22Palo Alto Networks Unit 42Robert Falcone
OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory
RDAT OilRig
Yara Rules
[TLP:WHITE] win_rdat_auto (20230808 | Detects win.rdat.)
rule win_rdat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.rdat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.rdat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 3b7744 0f8c19ffffff 8b87ac020000 33ed }
            // n = 4, score = 300
            //   3b7744               | cmovb               eax, edi
            //   0f8c19ffffff         | dec                 ebp
            //   8b87ac020000         | test                eax, eax
            //   33ed                 | jne                 0x10

        $sequence_1 = { 48ffc3 4038341a 75f7 4883791810 488b7910 7203 488b09 }
            // n = 7, score = 300
            //   48ffc3               | cmp                 edi, ebx
            //   4038341a             | jae                 0x15
            //   75f7                 | or                  eax, 0xffffffff
            //   4883791810           | dec                 eax
            //   488b7910             | inc                 ebx
            //   7203                 | inc                 eax
            //   488b09               | cmp                 byte ptr [edx + ebx], dh

        $sequence_2 = { 4863ed 4885ed 0f8ed8000000 8b54b430 }
            // n = 4, score = 300
            //   4863ed               | jmp                 7
            //   4885ed               | dec                 eax
            //   0f8ed8000000         | cwde                
            //   8b54b430             | dec                 eax

        $sequence_3 = { 4c8bc3 4c0f42c7 4d85c0 7504 8bc6 }
            // n = 5, score = 300
            //   4c8bc3               | dec                 esp
            //   4c0f42c7             | cmovb               eax, edi
            //   4d85c0               | dec                 ebp
            //   7504                 | test                eax, eax
            //   8bc6                 | jb                  0x12

        $sequence_4 = { 4889442470 448bb910010000 4532e4 448aea 488bd9 4585ff 0f8e1e020000 }
            // n = 7, score = 300
            //   4889442470           | mov                 eax, ebx
            //   448bb910010000       | dec                 esp
            //   4532e4               | cmovb               eax, edi
            //   448aea               | dec                 ebp
            //   488bd9               | test                eax, eax
            //   4585ff               | dec                 eax
            //   0f8e1e020000         | cwde                

        $sequence_5 = { 4533ff 4c8bf1 44397944 0f8e64010000 }
            // n = 4, score = 300
            //   4533ff               | dec                 eax
            //   4c8bf1               | mov                 edi, dword ptr [ecx + 0x10]
            //   44397944             | jb                  5
            //   0f8e64010000         | dec                 eax

        $sequence_6 = { 48894108 4c8b05???????? 488b15???????? 89442420 4d85c0 }
            // n = 5, score = 300
            //   48894108             | dec                 esp
            //   4c8b05????????       |                     
            //   488b15????????       |                     
            //   89442420             | mov                 eax, ebx
            //   4d85c0               | dec                 eax

        $sequence_7 = { 488b09 483bfb 4c8bc3 4c0f42c7 }
            // n = 4, score = 300
            //   488b09               | test                eax, eax
            //   483bfb               | jne                 0x23
            //   4c8bc3               | dec                 eax
            //   4c0f42c7             | cmp                 edi, ebx

        $sequence_8 = { 45380401 75f7 4c8bc0 498bd1 488d4c2438 }
            // n = 5, score = 300
            //   45380401             | dec                 eax
            //   75f7                 | cwde                
            //   4c8bc0               | dec                 eax
            //   498bd1               | test                eax, eax
            //   488d4c2438           | jne                 0x25

        $sequence_9 = { e8???????? 4898 4885c0 751e 483bfb 7313 83c8ff }
            // n = 7, score = 300
            //   e8????????           |                     
            //   4898                 | dec                 eax
            //   4885c0               | cwde                
            //   751e                 | dec                 eax
            //   483bfb               | test                eax, eax
            //   7313                 | jne                 0x20
            //   83c8ff               | dec                 eax

        $sequence_10 = { 85c0 740b b9e8030000 ff15???????? }
            // n = 4, score = 300
            //   85c0                 | mov                 eax, esi
            //   740b                 | jmp                 0x15
            //   b9e8030000           | dec                 eax
            //   ff15????????         |                     

        $sequence_11 = { 4863f0 33d2 8bc2 48c1e006 }
            // n = 4, score = 300
            //   4863f0               | dec                 eax
            //   33d2                 | mov                 ecx, dword ptr [ecx]
            //   8bc2                 | dec                 eax
            //   48c1e006             | cmp                 edi, ebx

        $sequence_12 = { 3b566c 0f8d9e000000 488b4660 3b5668 7c1d 2b5668 }
            // n = 6, score = 300
            //   3b566c               | dec                 eax
            //   0f8d9e000000         | cmp                 dword ptr [ecx + 0x18], 0x10
            //   488b4660             | dec                 eax
            //   3b5668               | mov                 edi, dword ptr [ecx + 0x10]
            //   7c1d                 | jb                  0xe
            //   2b5668               | dec                 eax

        $sequence_13 = { 7203 488b00 4c8bc0 498bd7 488d4de0 }
            // n = 5, score = 100
            //   7203                 | dec                 eax
            //   488b00               | cmp                 edi, ebx
            //   4c8bc0               | jae                 0x1a
            //   498bd7               | or                  eax, 0xffffffff
            //   488d4de0             | dec                 eax

        $sequence_14 = { 0f84f5000000 4883f910 7205 488b07 }
            // n = 4, score = 100
            //   0f84f5000000         | cmp                 edi, ebx
            //   4883f910             | dec                 eax
            //   7205                 | test                eax, eax
            //   488b07               | jne                 0x20

        $sequence_15 = { 488d8c2490060000 e8???????? 90 488b942490060000 803a00 7505 4d8bc6 }
            // n = 7, score = 100
            //   488d8c2490060000     | mov                 ebx, dword ptr [esp + 0x30]
            //   e8????????           |                     
            //   90                   | dec                 eax
            //   488b942490060000     | mov                 esi, dword ptr [esp + 0x38]
            //   803a00               | inc                 eax
            //   7505                 | cmp                 byte ptr [edx + ebx], dh
            //   4d8bc6               | jne                 0xfffffff9

    condition:
        7 of them and filesize < 1573888
}
Download all Yara Rules