SYMBOLCOMMON_NAMEaka. SYNONYMS
win.apocalypse_ransom (Back to overview)

Apocalypse

VTCollection    

There is no description at this point.

References
2016-06-29EmsisoftSarah
Apocalypse: Ransomware which targets companies through insecure RDP
Apocalypse
Yara Rules
[TLP:WHITE] win_apocalypse_ransom_auto (20230808 | Detects win.apocalypse_ransom.)
rule win_apocalypse_ransom_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.apocalypse_ransom."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.apocalypse_ransom"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff15???????? 68???????? 8d84240c040000 50 ff15???????? 85c0 742f }
            // n = 7, score = 200
            //   ff15????????         |                     
            //   68????????           |                     
            //   8d84240c040000       | lea                 eax, [esp + 0x40c]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   742f                 | je                  0x31

        $sequence_1 = { 83f8ff 755f 6a01 8d44240c 50 8d8c2410040000 }
            // n = 6, score = 200
            //   83f8ff               | cmp                 eax, -1
            //   755f                 | jne                 0x61
            //   6a01                 | push                1
            //   8d44240c             | lea                 eax, [esp + 0xc]
            //   50                   | push                eax
            //   8d8c2410040000       | lea                 ecx, [esp + 0x410]

        $sequence_2 = { 0bfb ff15???????? 33d2 83f802 }
            // n = 4, score = 200
            //   0bfb                 | or                  edi, ebx
            //   ff15????????         |                     
            //   33d2                 | xor                 edx, edx
            //   83f802               | cmp                 eax, 2

        $sequence_3 = { 8d4c2410 68???????? 51 ff15???????? 83c410 6a00 6a00 }
            // n = 7, score = 200
            //   8d4c2410             | lea                 ecx, [esp + 0x10]
            //   68????????           |                     
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   83c410               | add                 esp, 0x10
            //   6a00                 | push                0
            //   6a00                 | push                0

        $sequence_4 = { ffd6 b801000000 5e 83c418 c3 33c0 }
            // n = 6, score = 200
            //   ffd6                 | call                esi
            //   b801000000           | mov                 eax, 1
            //   5e                   | pop                 esi
            //   83c418               | add                 esp, 0x18
            //   c3                   | ret                 
            //   33c0                 | xor                 eax, eax

        $sequence_5 = { 68???????? 6a00 ffd7 8bf0 85f6 7504 5f }
            // n = 7, score = 200
            //   68????????           |                     
            //   6a00                 | push                0
            //   ffd7                 | call                edi
            //   8bf0                 | mov                 esi, eax
            //   85f6                 | test                esi, esi
            //   7504                 | jne                 6
            //   5f                   | pop                 edi

        $sequence_6 = { 83f8ff 7411 50 ff15???????? 8d0424 50 ff15???????? }
            // n = 7, score = 200
            //   83f8ff               | cmp                 eax, -1
            //   7411                 | je                  0x13
            //   50                   | push                eax
            //   ff15????????         |                     
            //   8d0424               | lea                 eax, [esp]
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_7 = { 83c40c 57 53 ff15???????? 6800800000 }
            // n = 5, score = 200
            //   83c40c               | add                 esp, 0xc
            //   57                   | push                edi
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   6800800000           | push                0x8000

        $sequence_8 = { ffd7 85c0 7440 8b1d???????? 8b2d???????? 8b542410 8d4c2410 }
            // n = 7, score = 200
            //   ffd7                 | call                edi
            //   85c0                 | test                eax, eax
            //   7440                 | je                  0x42
            //   8b1d????????         |                     
            //   8b2d????????         |                     
            //   8b542410             | mov                 edx, dword ptr [esp + 0x10]
            //   8d4c2410             | lea                 ecx, [esp + 0x10]

        $sequence_9 = { 6a03 6800000040 52 ffd6 }
            // n = 4, score = 200
            //   6a03                 | push                3
            //   6800000040           | push                0x40000000
            //   52                   | push                edx
            //   ffd6                 | call                esi

    condition:
        7 of them and filesize < 40960
}
Download all Yara Rules