SYMBOLCOMMON_NAMEaka. SYNONYMS
win.badhatch (Back to overview)

BADHATCH

Actor(s): FIN8

VTCollection    

There is no description at this point.

References
2021-08-15SymantecThreat Hunter Team
The Ransomware Threat
Babuk BlackMatter DarkSide Avaddon Babuk BADHATCH BazarBackdoor BlackMatter Clop Cobalt Strike Conti DarkSide DoppelPaymer Egregor Emotet FiveHands FriedEx Hades IcedID LockBit Maze MegaCortex MimiKatz QakBot RagnarLocker REvil Ryuk TrickBot WastedLocker
2021-03-15Team CymruJosh Hopkins
FIN8: BADHATCH Threat Indicator Enrichmen
BADHATCH
2021-03-10BitdefenderBogdan Botezatu, Victor Vrabie
FIN8 Returns with Improved BADHATCH Toolkit
BADHATCH
2019-07-23GigamonEd Miles, Justin Warner, Kristina Savelesky
ABADBABE 8BADF00D: Discovering BADHATCH and a Detailed Look at FIN8’s Tooling
BADHATCH
Yara Rules
[TLP:WHITE] win_badhatch_auto (20230808 | Detects win.badhatch.)
rule win_badhatch_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.badhatch."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.badhatch"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 53 6a00 50 ffd7 56 6a00 ff35???????? }
            // n = 7, score = 100
            //   53                   | push                ebx
            //   6a00                 | push                0
            //   50                   | push                eax
            //   ffd7                 | call                edi
            //   56                   | push                esi
            //   6a00                 | push                0
            //   ff35????????         |                     

        $sequence_1 = { 8b7730 59 59 8975f0 85f6 7514 }
            // n = 6, score = 100
            //   8b7730               | mov                 esi, dword ptr [edi + 0x30]
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   8975f0               | mov                 dword ptr [ebp - 0x10], esi
            //   85f6                 | test                esi, esi
            //   7514                 | jne                 0x16

        $sequence_2 = { 8bc7 99 0145e0 1155e4 eb0e }
            // n = 5, score = 100
            //   8bc7                 | mov                 eax, edi
            //   99                   | cdq                 
            //   0145e0               | add                 dword ptr [ebp - 0x20], eax
            //   1155e4               | adc                 dword ptr [ebp - 0x1c], edx
            //   eb0e                 | jmp                 0x10

        $sequence_3 = { ff7618 ff15???????? 85c0 740e ff15???????? 8945e4 e9???????? }
            // n = 7, score = 100
            //   ff7618               | push                dword ptr [esi + 0x18]
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   740e                 | je                  0x10
            //   ff15????????         |                     
            //   8945e4               | mov                 dword ptr [ebp - 0x1c], eax
            //   e9????????           |                     

        $sequence_4 = { 8bf0 59 85f6 750e eb40 ff15???????? 8bf0 }
            // n = 7, score = 100
            //   8bf0                 | mov                 esi, eax
            //   59                   | pop                 ecx
            //   85f6                 | test                esi, esi
            //   750e                 | jne                 0x10
            //   eb40                 | jmp                 0x42
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax

        $sequence_5 = { 8945e4 ff45d0 e9???????? 395de4 0f8574060000 68???????? ff7618 }
            // n = 7, score = 100
            //   8945e4               | mov                 dword ptr [ebp - 0x1c], eax
            //   ff45d0               | inc                 dword ptr [ebp - 0x30]
            //   e9????????           |                     
            //   395de4               | cmp                 dword ptr [ebp - 0x1c], ebx
            //   0f8574060000         | jne                 0x67a
            //   68????????           |                     
            //   ff7618               | push                dword ptr [esi + 0x18]

        $sequence_6 = { 50 ff15???????? 85c0 0f8524010000 8d45ec 50 8d8594f5ffff }
            // n = 7, score = 100
            //   50                   | push                eax
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f8524010000         | jne                 0x12a
            //   8d45ec               | lea                 eax, [ebp - 0x14]
            //   50                   | push                eax
            //   8d8594f5ffff         | lea                 eax, [ebp - 0xa6c]

        $sequence_7 = { 8bd8 48 83e90c 85db 75f1 5b }
            // n = 6, score = 100
            //   8bd8                 | mov                 ebx, eax
            //   48                   | dec                 eax
            //   83e90c               | sub                 ecx, 0xc
            //   85db                 | test                ebx, ebx
            //   75f1                 | jne                 0xfffffff3
            //   5b                   | pop                 ebx

        $sequence_8 = { 5e c9 c3 55 8bec 83e4f8 81ec38020000 }
            // n = 7, score = 100
            //   5e                   | pop                 esi
            //   c9                   | leave               
            //   c3                   | ret                 
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83e4f8               | and                 esp, 0xfffffff8
            //   81ec38020000         | sub                 esp, 0x238

        $sequence_9 = { 50 ff15???????? 8945ec 3bc3 7509 }
            // n = 5, score = 100
            //   50                   | push                eax
            //   ff15????????         |                     
            //   8945ec               | mov                 dword ptr [ebp - 0x14], eax
            //   3bc3                 | cmp                 eax, ebx
            //   7509                 | jne                 0xb

    condition:
        7 of them and filesize < 156672
}
Download all Yara Rules