SYMBOLCOMMON_NAMEaka. SYNONYMS
win.andardoor (Back to overview)

Andardoor

aka: ROCKHATCH

Actor(s): Silent Chollima

VTCollection    

There is no description at this point.

References
2023-08-31AhnLabSanseo
Analysis of Andariel’s New Attack Activities
Andardoor BlackRemote Tiger RAT Volgmer
2023-08-22AhnLabASEC Analysis Team
Analyzing the new attack activity of the Andariel group
Andardoor MimiKatz QuiteRAT Tiger RAT Volgmer
2023-02-15AhnLabeastston
Distributed Malware Exploiting Vulnerable Innorix: Andariel
Andardoor
Yara Rules
[TLP:WHITE] win_andardoor_auto (20230808 | Detects win.andardoor.)
rule win_andardoor_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.andardoor."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.andardoor"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 4c8d8c2400020000 33d2 0f1f8000000000 410fb60c11 880c10 488d5201 84c9 }
            // n = 7, score = 200
            //   4c8d8c2400020000     | mov                 dword ptr [esp + 0x10], esi
            //   33d2                 | dec                 eax
            //   0f1f8000000000       | mov                 dword ptr [esp + 0x18], edi
            //   410fb60c11           | push                ebp
            //   880c10               | dec                 eax
            //   488d5201             | lea                 ebp, [esp - 0x17c0]
            //   84c9                 | mov                 eax, 0x18c0

        $sequence_1 = { 6690 488bcb ff15???????? a810 741f 40383d???????? 0f84d0000000 }
            // n = 7, score = 200
            //   6690                 | xor                 eax, esp
            //   488bcb               | dec                 eax
            //   ff15????????         |                     
            //   a810                 | mov                 dword ptr [ebp + 0x250], eax
            //   741f                 | movsd               qword ptr [esp + 0x50], xmm2
            //   40383d????????       |                     
            //   0f84d0000000         | dec                 eax

        $sequence_2 = { 48895c2458 ff15???????? 85c0 752b 488b0d???????? 4885c9 7406 }
            // n = 7, score = 200
            //   48895c2458           | lea                 ebx, [0x1595b]
            //   ff15????????         |                     
            //   85c0                 | dec                 eax
            //   752b                 | test                eax, eax
            //   488b0d????????       |                     
            //   4885c9               | je                  0x1912
            //   7406                 | dec                 eax

        $sequence_3 = { 4881ecf0030000 0f2970d8 0f2978c8 488b05???????? }
            // n = 4, score = 200
            //   4881ecf0030000       | cmp                 byte ptr [eax], dh
            //   0f2970d8             | jne                 0x282
            //   0f2978c8             | dec                 eax
            //   488b05????????       |                     

        $sequence_4 = { 0f2970d8 0f2978c8 488b05???????? 4833c4 488985c0020000 }
            // n = 5, score = 200
            //   0f2970d8             | lea                 edx, [eax + 0x208]
            //   0f2978c8             | dec                 eax
            //   488b05????????       |                     
            //   4833c4               | mov                 dword ptr [esp + 0x30], ecx
            //   488985c0020000       | dec                 ebp

        $sequence_5 = { 41b880000000 e8???????? 4533c9 4c8d442430 }
            // n = 4, score = 200
            //   41b880000000         | mov                 eax, ebx
            //   e8????????           |                     
            //   4533c9               | dec                 eax
            //   4c8d442430           | lea                 edx, [ebp - 0x38]

        $sequence_6 = { b943150000 6689742468 ff15???????? 668944246a 41b810000000 }
            // n = 5, score = 200
            //   b943150000           | mov                 ecx, esi
            //   6689742468           | dec                 eax
            //   ff15????????         |                     
            //   668944246a           | lea                 ecx, [esi + 1]
            //   41b810000000         | dec                 eax

        $sequence_7 = { 488bf8 4885c0 0f84ed000000 b943150000 6689742468 ff15???????? }
            // n = 6, score = 200
            //   488bf8               | mulsd               xmm2, xmm7
            //   4885c0               | mulsd               xmm2, xmm7
            //   0f84ed000000         | xorps               xmm2, xmm2
            //   b943150000           | dec                 eax
            //   6689742468           | lea                 edx, [0x1c074]
            //   ff15????????         |                     

        $sequence_8 = { 488bf9 33d2 33c9 498bf0 ff15???????? 85c0 7407 }
            // n = 7, score = 200
            //   488bf9               | lea                 eax, [0x1a4ed]
            //   33d2                 | dec                 eax
            //   33c9                 | mov                 ecx, dword ptr [ebp - 0x51]
            //   498bf0               | xor                 eax, eax
            //   ff15????????         |                     
            //   85c0                 | dec                 ecx
            //   7407                 | mov                 ebp, eax

        $sequence_9 = { 488bcf ff15???????? 488bf8 488d4ffe }
            // n = 4, score = 200
            //   488bcf               | dec                 eax
            //   ff15????????         |                     
            //   488bf8               | test                eax, eax
            //   488d4ffe             | je                  0x4a6

    condition:
        7 of them and filesize < 339968
}
Download all Yara Rules