SYMBOLCOMMON_NAMEaka. SYNONYMS
win.bid_ransomware (Back to overview)

BI_D Ransomware

VTCollection    

Small and relatively simple ransomware for Windows. Gives files the .BI_D extension after encrypting them with a combination of RSA/AES. Persistence achieved via the Windows Registry. Kills all processes on the victim machine besides itself and a small whitelist of mostly Windows sytem processes and kills shadow copies.

References
2019-03-10Rhyolite
BI_D Ransomware Redux (Now With 100% More Ghidra)
BI_D Ransomware
2018-07-06Rhyolite
BI_D Ransomware
BI_D Ransomware
Yara Rules
[TLP:WHITE] win_bid_ransomware_auto (20230808 | Detects win.bid_ransomware.)
rule win_bid_ransomware_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.bid_ransomware."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.bid_ransomware"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c705????????20202020 68???????? 50 e8???????? }
            // n = 4, score = 200
            //   c705????????20202020     |     
            //   68????????           |                     
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_1 = { 6a00 e8???????? ff75fc e8???????? c9 c3 }
            // n = 6, score = 200
            //   6a00                 | push                0
            //   e8????????           |                     
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   e8????????           |                     
            //   c9                   | leave               
            //   c3                   | ret                 

        $sequence_2 = { ff75b0 e8???????? ff75b0 e8???????? 6800800000 ff75a8 }
            // n = 6, score = 200
            //   ff75b0               | push                dword ptr [ebp - 0x50]
            //   e8????????           |                     
            //   ff75b0               | push                dword ptr [ebp - 0x50]
            //   e8????????           |                     
            //   6800800000           | push                0x8000
            //   ff75a8               | push                dword ptr [ebp - 0x58]

        $sequence_3 = { 55 8bec 83c4f4 6800800000 6a40 }
            // n = 5, score = 200
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp
            //   83c4f4               | add                 esp, -0xc
            //   6800800000           | push                0x8000
            //   6a40                 | push                0x40

        $sequence_4 = { 881f 83c701 83f800 77e3 eb0e }
            // n = 5, score = 200
            //   881f                 | mov                 byte ptr [edi], bl
            //   83c701               | add                 edi, 1
            //   83f800               | cmp                 eax, 0
            //   77e3                 | ja                  0xffffffe5
            //   eb0e                 | jmp                 0x10

        $sequence_5 = { 8b4d08 80c141 c745c05c5c3f5c 884dc4 c745c53a5c2a2e }
            // n = 5, score = 200
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   80c141               | add                 cl, 0x41
            //   c745c05c5c3f5c       | mov                 dword ptr [ebp - 0x40], 0x5c3f5c5c
            //   884dc4               | mov                 byte ptr [ebp - 0x3c], cl
            //   c745c53a5c2a2e       | mov                 dword ptr [ebp - 0x3b], 0x2e2a5c3a

        $sequence_6 = { 53 6a00 6a00 6a00 ff75e4 e8???????? }
            // n = 6, score = 200
            //   53                   | push                ebx
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   ff75e4               | push                dword ptr [ebp - 0x1c]
            //   e8????????           |                     

        $sequence_7 = { 8945f0 eb15 ff75f4 e8???????? }
            // n = 4, score = 200
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   eb15                 | jmp                 0x17
            //   ff75f4               | push                dword ptr [ebp - 0xc]
            //   e8????????           |                     

        $sequence_8 = { 68ea030000 ff35???????? e8???????? 8945fc }
            // n = 4, score = 200
            //   68ea030000           | push                0x3ea
            //   ff35????????         |                     
            //   e8????????           |                     
            //   8945fc               | mov                 dword ptr [ebp - 4], eax

        $sequence_9 = { e8???????? 8b85acfdffff 83e001 7414 8b7508 }
            // n = 5, score = 200
            //   e8????????           |                     
            //   8b85acfdffff         | mov                 eax, dword ptr [ebp - 0x254]
            //   83e001               | and                 eax, 1
            //   7414                 | je                  0x16
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]

    condition:
        7 of them and filesize < 57344
}
Download all Yara Rules