SYMBOLCOMMON_NAMEaka. SYNONYMS
win.bistromath (Back to overview)

BISTROMATH

Actor(s): Lazarus Group, Silent Chollima

VTCollection    

There is no description at this point.

References
2021-06-15KasperskySeongsu Park
Andariel evolves to target South Korea with ransomware
BISTROMATH PEBBLEDASH TigerLite Tiger RAT Unidentified 081 (Andariel Ransomware)
2021-05-11QianxinRed Raindrop Team
Analysis of a series of attacks by the suspected Lazarus organization using Daewoo Shipyard as relevant bait
BISTROMATH TigerLite
2021-04-19MalwarebytesHossein Jazi
Lazarus APT conceals malicious code within BMP image to drop its RAT
BISTROMATH
2020-02-25SentinelOneJim Walter
DPRK Hidden Cobra Update: North Korean Malicious Cyber Activity
ARTFULPIE BISTROMATH BUFFETLINE CHEESETRAY HOPLIGHT HOTCROISSANT SLICKSHOES
2020-02-14US-CERTUS-CERT
Malware Analysis Report (AR20-045A): MAR-10265965-1.v1 - North Korean Trojan: BISTROMATH
BISTROMATH
Yara Rules
[TLP:WHITE] win_bistromath_auto (20230808 | Detects win.bistromath.)
rule win_bistromath_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.bistromath."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.bistromath"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { e8???????? 85c0 741d 0f57c0 0f1100 0f114010 660fd64020 }
            // n = 7, score = 400
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   741d                 | je                  0x1f
            //   0f57c0               | xorps               xmm0, xmm0
            //   0f1100               | movups              xmmword ptr [eax], xmm0
            //   0f114010             | movups              xmmword ptr [eax + 0x10], xmm0
            //   660fd64020           | movq                qword ptr [eax + 0x20], xmm0

        $sequence_1 = { ff75f0 56 e8???????? 8b45f8 83c40c c6040600 8bce }
            // n = 7, score = 400
            //   ff75f0               | push                dword ptr [ebp - 0x10]
            //   56                   | push                esi
            //   e8????????           |                     
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   83c40c               | add                 esp, 0xc
            //   c6040600             | mov                 byte ptr [esi + eax], 0
            //   8bce                 | mov                 ecx, esi

        $sequence_2 = { eb24 8d5001 e8???????? 8bf0 85f6 7416 ff75fc }
            // n = 7, score = 400
            //   eb24                 | jmp                 0x26
            //   8d5001               | lea                 edx, [eax + 1]
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax
            //   85f6                 | test                esi, esi
            //   7416                 | je                  0x18
            //   ff75fc               | push                dword ptr [ebp - 4]

        $sequence_3 = { e8???????? 8b4580 46 3bf0 7ce8 33f6 85db }
            // n = 7, score = 400
            //   e8????????           |                     
            //   8b4580               | mov                 eax, dword ptr [ebp - 0x80]
            //   46                   | inc                 esi
            //   3bf0                 | cmp                 esi, eax
            //   7ce8                 | jl                  0xffffffea
            //   33f6                 | xor                 esi, esi
            //   85db                 | test                ebx, ebx

        $sequence_4 = { e8???????? 8b4c2410 8901 83c718 8b442424 83c104 894c2410 }
            // n = 7, score = 400
            //   e8????????           |                     
            //   8b4c2410             | mov                 ecx, dword ptr [esp + 0x10]
            //   8901                 | mov                 dword ptr [ecx], eax
            //   83c718               | add                 edi, 0x18
            //   8b442424             | mov                 eax, dword ptr [esp + 0x24]
            //   83c104               | add                 ecx, 4
            //   894c2410             | mov                 dword ptr [esp + 0x10], ecx

        $sequence_5 = { 8b45e8 85c0 0f84bb250000 ff474c 8d535f 8b7f4c 8bce }
            // n = 7, score = 400
            //   8b45e8               | mov                 eax, dword ptr [ebp - 0x18]
            //   85c0                 | test                eax, eax
            //   0f84bb250000         | je                  0x25c1
            //   ff474c               | inc                 dword ptr [edi + 0x4c]
            //   8d535f               | lea                 edx, [ebx + 0x5f]
            //   8b7f4c               | mov                 edi, dword ptr [edi + 0x4c]
            //   8bce                 | mov                 ecx, esi

        $sequence_6 = { e8???????? 8945e4 85c0 0f84e1010000 ff75f0 33d2 8bcb }
            // n = 7, score = 400
            //   e8????????           |                     
            //   8945e4               | mov                 dword ptr [ebp - 0x1c], eax
            //   85c0                 | test                eax, eax
            //   0f84e1010000         | je                  0x1e7
            //   ff75f0               | push                dword ptr [ebp - 0x10]
            //   33d2                 | xor                 edx, edx
            //   8bcb                 | mov                 ecx, ebx

        $sequence_7 = { ff75fc e8???????? 8bf0 83c404 85f6 7418 8d45fc }
            // n = 7, score = 400
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax
            //   83c404               | add                 esp, 4
            //   85f6                 | test                esi, esi
            //   7418                 | je                  0x1a
            //   8d45fc               | lea                 eax, [ebp - 4]

        $sequence_8 = { 8b4df8 e8???????? 8b5324 8b4df8 e8???????? 6a30 6a00 }
            // n = 7, score = 400
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   e8????????           |                     
            //   8b5324               | mov                 edx, dword ptr [ebx + 0x24]
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   e8????????           |                     
            //   6a30                 | push                0x30
            //   6a00                 | push                0

        $sequence_9 = { 83c404 46 8d7efe 83fe02 7304 33d2 eb2e }
            // n = 7, score = 400
            //   83c404               | add                 esp, 4
            //   46                   | inc                 esi
            //   8d7efe               | lea                 edi, [esi - 2]
            //   83fe02               | cmp                 esi, 2
            //   7304                 | jae                 6
            //   33d2                 | xor                 edx, edx
            //   eb2e                 | jmp                 0x30

    condition:
        7 of them and filesize < 33816576
}
Download all Yara Rules