SYMBOLCOMMON_NAMEaka. SYNONYMS
win.andromeda (Back to overview)

Andromeda

aka: Gamarue, B106-Gamarue, B67-SS-Gamarue, b66

Actor(s): Operation C-Major

VTCollection     URLhaus    

There is no description at this point.

References
2023-04-24Kaspersky LabsIvan Kwiatkowski, Pierre Delcher
Tomiris called, they want their Turla malware back
KopiLuwak Andromeda Ave Maria GoldMax JLORAT Kazuar Meterpreter QUIETCANARY RATel Roopy Telemiris tomiris Topinambour Tomiris
2023-01-24TrellixDaksh Kapur, John Fokker, Robert Venal, Tomer Shloman
Cyberattacks Targeting Ukraine Increase 20-fold at End of 2022 Fueled by Russia-linked Gamaredon Activity
Andromeda Formbook Houdini Remcos
2023-01-05MandiantEduardo Mattos, Gabby Roncone, John Wolfram, Sarah Hawley, Tyler McLellan
Turla: A Galaxy of Opportunity
KopiLuwak Andromeda QUIETCANARY
2022-04-27ANSSIANSSI
LE GROUPE CYBERCRIMINEL FIN7
Bateleur BELLHOP Griffon SQLRat POWERSOURCE Andromeda BABYMETAL BlackCat BlackMatter BOOSTWRITE Carbanak Cobalt Strike DNSMessenger Dridex DRIFTPIN Gameover P2P MimiKatz Murofet Qadars Ranbyus SocksBot
2021-11-18Red CanaryThe Red Canary Team
Intelligence Insights: November 2021
Andromeda Conti LockBit QakBot Squirrelwaffle
2021-03-31Red CanaryRed Canary
2021 Threat Detection Report
Shlayer Andromeda Cobalt Strike Dridex Emotet IcedID MimiKatz QakBot TrickBot
2020-12-16CrowdStrikeDavid Rojas, Mark Robinson
Hiding in Plain Sight: Remediating “Hidden” Malware with Real Time Response
Andromeda
2020-07-17CERT-FRCERT-FR
The Malware Dridex: Origins and Uses
Andromeda CryptoLocker Cutwail DoppelPaymer Dridex Emotet FriedEx Gameover P2P Gandcrab ISFB Murofet Necurs Predator The Thief Zeus
2020-03-15The Shadowserver FoundationShadowserver Foundation
Has The Sun Set On The Necurs Botnet?
Andromeda Cutwail Kelihos Necurs Pushdo
2018-02-08Virus BulletinBahare Sabouri, He Xu
A review of the evolution of Andromeda over the years before we say goodbye
Andromeda
2017-12-04MicrosoftMicrosoft Defender ATP Research Team, Microsoft Digital Crimes Unit
Microsoft teams up with law enforcement and other partners to disrupt Gamarue (Andromeda)
Andromeda
2017-12-04EuropolEuropol
Andromeda botnet dismantled in international cyber operation
Andromeda
2017-03-13MorphisecRoy Moshailov
Moving Target Defense Blog
Andromeda
2016-04-06AvastThreat Intelligence Team
Andromeda under the microscope
Andromeda
2016-03-01ProofpointDarien Huss
Operation Transparent Tribe
Andromeda beendoor Bezigate Crimson RAT Luminosity RAT Operation C-Major
2015-09-29InfoSec InstituteAyoub Faouzi
Andromeda Bot Analysis part 2
Andromeda
2015-09-29InfoSec InstituteAyoub Faouzi
Andromeda Bot Analysis part 1
Andromeda
2015-04-17Eternal TodoJose Miguel Esparza
Andromeda/Gamarue bot loves JSON too (new versions details)
Andromeda
2015-04-15ByteAtlas
Knowledge Fragment: Bruteforcing Andromeda Configuration Buffers
Andromeda
2013-09-01Eternal TodoJose Miguel Esparza
Yet another Andromeda / Gamarue analysis
Andromeda
2013-08-01Virus BulletinSuweera De Souza
Andromeda 2.7 features
Andromeda
2013-03-300xEBFE Blog about life0xEBFE
Fooled by Andromeda
Andromeda
Yara Rules
[TLP:WHITE] win_andromeda_auto (20230808 | Detects win.andromeda.)
rule win_andromeda_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.andromeda."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.andromeda"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 74cf ebcf 33c0 33db 33c9 33d2 8b7d10 }
            // n = 7, score = 800
            //   74cf                 | je                  0xffffffd1
            //   ebcf                 | jmp                 0xffffffd1
            //   33c0                 | xor                 eax, eax
            //   33db                 | xor                 ebx, ebx
            //   33c9                 | xor                 ecx, ecx
            //   33d2                 | xor                 edx, edx
            //   8b7d10               | mov                 edi, dword ptr [ebp + 0x10]

        $sequence_1 = { 8b7508 33db 368a942900ffffff 02c2 020433 368ab42800ffffff }
            // n = 6, score = 800
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   33db                 | xor                 ebx, ebx
            //   368a942900ffffff     | mov                 dl, byte ptr ss:[ecx + ebp - 0x100]
            //   02c2                 | add                 al, dl
            //   020433               | add                 al, byte ptr [ebx + esi]
            //   368ab42800ffffff     | mov                 dh, byte ptr ss:[eax + ebp - 0x100]

        $sequence_2 = { 3688b42800ffffff 3688942b00ffffff 02d6 81e2ff000000 368a942a00ffffff 301439 }
            // n = 6, score = 800
            //   3688b42800ffffff     | mov                 byte ptr ss:[eax + ebp - 0x100], dh
            //   3688942b00ffffff     | mov                 byte ptr ss:[ebx + ebp - 0x100], dl
            //   02d6                 | add                 dl, dh
            //   81e2ff000000         | and                 edx, 0xff
            //   368a942a00ffffff     | mov                 dl, byte ptr ss:[edx + ebp - 0x100]
            //   301439               | xor                 byte ptr [ecx + edi], dl

        $sequence_3 = { 368a942a00ffffff 301439 41 3b4d14 75c3 }
            // n = 5, score = 800
            //   368a942a00ffffff     | mov                 dl, byte ptr ss:[edx + ebp - 0x100]
            //   301439               | xor                 byte ptr [ecx + edi], dl
            //   41                   | inc                 ecx
            //   3b4d14               | cmp                 ecx, dword ptr [ebp + 0x14]
            //   75c3                 | jne                 0xffffffc5

        $sequence_4 = { 368ab42800ffffff 3688b42900ffffff 3688942800ffffff fec1 7408 }
            // n = 5, score = 800
            //   368ab42800ffffff     | mov                 dh, byte ptr ss:[eax + ebp - 0x100]
            //   3688b42900ffffff     | mov                 byte ptr ss:[ecx + ebp - 0x100], dh
            //   3688942800ffffff     | mov                 byte ptr ss:[eax + ebp - 0x100], dl
            //   fec1                 | inc                 cl
            //   7408                 | je                  0xa

        $sequence_5 = { 368a942800ffffff 02da 368ab42b00ffffff 3688b42800ffffff 3688942b00ffffff }
            // n = 5, score = 800
            //   368a942800ffffff     | mov                 dl, byte ptr ss:[eax + ebp - 0x100]
            //   02da                 | add                 bl, dl
            //   368ab42b00ffffff     | mov                 dh, byte ptr ss:[ebx + ebp - 0x100]
            //   3688b42800ffffff     | mov                 byte ptr ss:[eax + ebp - 0x100], dh
            //   3688942b00ffffff     | mov                 byte ptr ss:[ebx + ebp - 0x100], dl

        $sequence_6 = { 8d7dfc b8fcfdfeff fd ab 2d04040404 e2f8 fc }
            // n = 7, score = 800
            //   8d7dfc               | lea                 edi, [ebp - 4]
            //   b8fcfdfeff           | mov                 eax, 0xfffefdfc
            //   fd                   | std                 
            //   ab                   | stosd               dword ptr es:[edi], eax
            //   2d04040404           | sub                 eax, 0x4040404
            //   e2f8                 | loop                0xfffffffa
            //   fc                   | cld                 

        $sequence_7 = { 8bec 81c400ffffff 60 b940000000 8d7dfc b8fcfdfeff }
            // n = 6, score = 800
            //   8bec                 | mov                 ebp, esp
            //   81c400ffffff         | add                 esp, 0xffffff00
            //   60                   | pushal              
            //   b940000000           | mov                 ecx, 0x40
            //   8d7dfc               | lea                 edi, [ebp - 4]
            //   b8fcfdfeff           | mov                 eax, 0xfffefdfc

        $sequence_8 = { 60 e8???????? 5d 81ed???????? 33c9 }
            // n = 5, score = 700
            //   60                   | pushal              
            //   e8????????           |                     
            //   5d                   | pop                 ebp
            //   81ed????????         |                     
            //   33c9                 | xor                 ecx, ecx

        $sequence_9 = { 3c41 0f9dc2 85ca 7404 0420 8806 }
            // n = 6, score = 400
            //   3c41                 | cmp                 al, 0x41
            //   0f9dc2               | setge               dl
            //   85ca                 | test                edx, ecx
            //   7404                 | je                  6
            //   0420                 | add                 al, 0x20
            //   8806                 | mov                 byte ptr [esi], al

        $sequence_10 = { 50 e8???????? 83c40c 6800000100 e8???????? }
            // n = 5, score = 400
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   6800000100           | push                0x10000
            //   e8????????           |                     

        $sequence_11 = { 0fb64601 84c0 7905 0d00ffffff }
            // n = 4, score = 400
            //   0fb64601             | movzx               eax, byte ptr [esi + 1]
            //   84c0                 | test                al, al
            //   7905                 | jns                 7
            //   0d00ffffff           | or                  eax, 0xffffff00

        $sequence_12 = { 8a06 33c9 3c5a 0f9ec1 33d2 }
            // n = 5, score = 400
            //   8a06                 | mov                 al, byte ptr [esi]
            //   33c9                 | xor                 ecx, ecx
            //   3c5a                 | cmp                 al, 0x5a
            //   0f9ec1               | setle               cl
            //   33d2                 | xor                 edx, edx

        $sequence_13 = { 8d45d0 50 6a01 ff7508 }
            // n = 4, score = 400
            //   8d45d0               | lea                 eax, [ebp - 0x30]
            //   50                   | push                eax
            //   6a01                 | push                1
            //   ff7508               | push                dword ptr [ebp + 8]

        $sequence_14 = { ff7564 50 6aff 53 56 56 ffd7 }
            // n = 7, score = 300
            //   ff7564               | push                dword ptr [ebp + 0x64]
            //   50                   | push                eax
            //   6aff                 | push                -1
            //   53                   | push                ebx
            //   56                   | push                esi
            //   56                   | push                esi
            //   ffd7                 | call                edi

        $sequence_15 = { 8b4dfc ff75e4 03c8 51 ff15???????? }
            // n = 5, score = 300
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   ff75e4               | push                dword ptr [ebp - 0x1c]
            //   03c8                 | add                 ecx, eax
            //   51                   | push                ecx
            //   ff15????????         |                     

        $sequence_16 = { 68???????? ff75f4 e8???????? ff75f4 e8???????? 68???????? }
            // n = 6, score = 200
            //   68????????           |                     
            //   ff75f4               | push                dword ptr [ebp - 0xc]
            //   e8????????           |                     
            //   ff75f4               | push                dword ptr [ebp - 0xc]
            //   e8????????           |                     
            //   68????????           |                     

        $sequence_17 = { 6a00 6a06 6a01 6a02 e8???????? 8945f0 83f8ff }
            // n = 7, score = 200
            //   6a00                 | push                0
            //   6a06                 | push                6
            //   6a01                 | push                1
            //   6a02                 | push                2
            //   e8????????           |                     
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   83f8ff               | cmp                 eax, -1

        $sequence_18 = { e8???????? 6a06 ff75f8 e8???????? 8d45f4 }
            // n = 5, score = 200
            //   e8????????           |                     
            //   6a06                 | push                6
            //   ff75f8               | push                dword ptr [ebp - 8]
            //   e8????????           |                     
            //   8d45f4               | lea                 eax, [ebp - 0xc]

        $sequence_19 = { ff75f0 e8???????? c7459c44000000 8945d4 }
            // n = 4, score = 200
            //   ff75f0               | push                dword ptr [ebp - 0x10]
            //   e8????????           |                     
            //   c7459c44000000       | mov                 dword ptr [ebp - 0x64], 0x44
            //   8945d4               | mov                 dword ptr [ebp - 0x2c], eax

        $sequence_20 = { e8???????? 83f800 7526 ff75f8 e8???????? 40 50 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   83f800               | cmp                 eax, 0
            //   7526                 | jne                 0x28
            //   ff75f8               | push                dword ptr [ebp - 8]
            //   e8????????           |                     
            //   40                   | inc                 eax
            //   50                   | push                eax

        $sequence_21 = { 83f8ff 7466 6a05 ff75f0 }
            // n = 4, score = 200
            //   83f8ff               | cmp                 eax, -1
            //   7466                 | je                  0x68
            //   6a05                 | push                5
            //   ff75f0               | push                dword ptr [ebp - 0x10]

        $sequence_22 = { 6a05 ff75f0 e8???????? 83f8ff 7457 33c0 8d7d9c }
            // n = 7, score = 200
            //   6a05                 | push                5
            //   ff75f0               | push                dword ptr [ebp - 0x10]
            //   e8????????           |                     
            //   83f8ff               | cmp                 eax, -1
            //   7457                 | je                  0x59
            //   33c0                 | xor                 eax, eax
            //   8d7d9c               | lea                 edi, [ebp - 0x64]

        $sequence_23 = { 8945fc 83f800 0f8476010000 6804010000 6a00 ff35???????? e8???????? }
            // n = 7, score = 200
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   83f800               | cmp                 eax, 0
            //   0f8476010000         | je                  0x17c
            //   6804010000           | push                0x104
            //   6a00                 | push                0
            //   ff35????????         |                     
            //   e8????????           |                     

        $sequence_24 = { 314508 ff560c 8b7d04 0bd8 81fbb599839e 7503 }
            // n = 6, score = 100
            //   314508               | xor                 dword ptr [ebp + 8], eax
            //   ff560c               | call                dword ptr [esi + 0xc]
            //   8b7d04               | mov                 edi, dword ptr [ebp + 4]
            //   0bd8                 | or                  ebx, eax
            //   81fbb599839e         | cmp                 ebx, 0x9e8399b5
            //   7503                 | jne                 5

        $sequence_25 = { 31450c 315dfc ff5634 31450c 81c75853b2b3 }
            // n = 5, score = 100
            //   31450c               | xor                 dword ptr [ebp + 0xc], eax
            //   315dfc               | xor                 dword ptr [ebp - 4], ebx
            //   ff5634               | call                dword ptr [esi + 0x34]
            //   31450c               | xor                 dword ptr [ebp + 0xc], eax
            //   81c75853b2b3         | add                 edi, 0xb3b25358

        $sequence_26 = { 81ef21cfd856 2bd8 81ff1ac8cfd4 0f84ac000000 }
            // n = 4, score = 100
            //   81ef21cfd856         | sub                 edi, 0x56d8cf21
            //   2bd8                 | sub                 ebx, eax
            //   81ff1ac8cfd4         | cmp                 edi, 0xd4cfc81a
            //   0f84ac000000         | je                  0xb2

        $sequence_27 = { 0f8418010000 8365f000 6850020000 6a08 ff750c ff5604 }
            // n = 6, score = 100
            //   0f8418010000         | je                  0x11e
            //   8365f000             | and                 dword ptr [ebp - 0x10], 0
            //   6850020000           | push                0x250
            //   6a08                 | push                8
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   ff5604               | call                dword ptr [esi + 4]

        $sequence_28 = { ff560c 0faff8 8b456c 8b00 89456c ff5638 0fafd8 }
            // n = 7, score = 100
            //   ff560c               | call                dword ptr [esi + 0xc]
            //   0faff8               | imul                edi, eax
            //   8b456c               | mov                 eax, dword ptr [ebp + 0x6c]
            //   8b00                 | mov                 eax, dword ptr [eax]
            //   89456c               | mov                 dword ptr [ebp + 0x6c], eax
            //   ff5638               | call                dword ptr [esi + 0x38]
            //   0fafd8               | imul                ebx, eax

        $sequence_29 = { 3d00010000 7322 888405ecfeffff ff560c }
            // n = 4, score = 100
            //   3d00010000           | cmp                 eax, 0x100
            //   7322                 | jae                 0x24
            //   888405ecfeffff       | mov                 byte ptr [ebp + eax - 0x114], al
            //   ff560c               | call                dword ptr [esi + 0xc]

        $sequence_30 = { 81fb15af295e 0f85ae000000 81ef52eceb06 ff5634 8bd8 81cb15af295e 8b45fc }
            // n = 7, score = 100
            //   81fb15af295e         | cmp                 ebx, 0x5e29af15
            //   0f85ae000000         | jne                 0xb4
            //   81ef52eceb06         | sub                 edi, 0x6ebec52
            //   ff5634               | call                dword ptr [esi + 0x34]
            //   8bd8                 | mov                 ebx, eax
            //   81cb15af295e         | or                  ebx, 0x5e29af15
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]

        $sequence_31 = { ff5634 8b4d0c 81c951dbc951 0fafc1 89450c }
            // n = 5, score = 100
            //   ff5634               | call                dword ptr [esi + 0x34]
            //   8b4d0c               | mov                 ecx, dword ptr [ebp + 0xc]
            //   81c951dbc951         | or                  ecx, 0x51c9db51
            //   0fafc1               | imul                eax, ecx
            //   89450c               | mov                 dword ptr [ebp + 0xc], eax

    condition:
        7 of them and filesize < 204800
}
Download all Yara Rules