SYMBOLCOMMON_NAMEaka. SYNONYMS
win.cryptomix (Back to overview)

CryptoMix

aka: Azer, CryptFile2
VTCollection    

A variant of CryptoMix is win.clop.

References
2020-03-04SentinelOneJason Reaves
Breaking TA505’s Crypter with an SMT Solver
Clop CryptoMix MINEBRIDGE
2017-12-13Bleeping ComputerLawrence Abrams
WORK Cryptomix Ransomware Variant Released
CryptoMix
2017-07-05Bleeping ComputerLawrence Abrams
New Azer CryptoMix Ransomware Variant Released
CryptoMix
2017-01-04CERT.PLJarosław Jedynak
Technical analysis of CryptoMix/CryptFile2 ransomware
CryptoMix
Yara Rules
[TLP:WHITE] win_cryptomix_auto (20230808 | Detects win.cryptomix.)
rule win_cryptomix_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.cryptomix."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptomix"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c3 68f0767c2a 6a04 e8???????? 59 59 }
            // n = 6, score = 200
            //   c3                   | ret                 
            //   68f0767c2a           | push                0x2a7c76f0
            //   6a04                 | push                4
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx

        $sequence_1 = { 02f8 0fb6cf 8d7601 0fb60439 8846ff 881439 33c9 }
            // n = 7, score = 200
            //   02f8                 | add                 bh, al
            //   0fb6cf               | movzx               ecx, bh
            //   8d7601               | lea                 esi, [esi + 1]
            //   0fb60439             | movzx               eax, byte ptr [ecx + edi]
            //   8846ff               | mov                 byte ptr [esi - 1], al
            //   881439               | mov                 byte ptr [ecx + edi], dl
            //   33c9                 | xor                 ecx, ecx

        $sequence_2 = { e8???????? 59 eb03 8b5df0 ff75f8 e8???????? }
            // n = 6, score = 200
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   eb03                 | jmp                 5
            //   8b5df0               | mov                 ebx, dword ptr [ebp - 0x10]
            //   ff75f8               | push                dword ptr [ebp - 8]
            //   e8????????           |                     

        $sequence_3 = { 7504 6a08 eb35 83f804 }
            // n = 4, score = 200
            //   7504                 | jne                 6
            //   6a08                 | push                8
            //   eb35                 | jmp                 0x37
            //   83f804               | cmp                 eax, 4

        $sequence_4 = { ff4d08 8b4dfc 8ad8 75cc 5f }
            // n = 5, score = 200
            //   ff4d08               | dec                 dword ptr [ebp + 8]
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   8ad8                 | mov                 bl, al
            //   75cc                 | jne                 0xffffffce
            //   5f                   | pop                 edi

        $sequence_5 = { 59 59 ffd0 83f87a 7413 56 57 }
            // n = 7, score = 200
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   ffd0                 | call                eax
            //   83f87a               | cmp                 eax, 0x7a
            //   7413                 | je                  0x15
            //   56                   | push                esi
            //   57                   | push                edi

        $sequence_6 = { 56 683f000f00 56 56 56 53 57 }
            // n = 7, score = 200
            //   56                   | push                esi
            //   683f000f00           | push                0xf003f
            //   56                   | push                esi
            //   56                   | push                esi
            //   56                   | push                esi
            //   53                   | push                ebx
            //   57                   | push                edi

        $sequence_7 = { ffd0 c3 686ea4ffa5 6a05 }
            // n = 4, score = 200
            //   ffd0                 | call                eax
            //   c3                   | ret                 
            //   686ea4ffa5           | push                0xa5ffa46e
            //   6a05                 | push                5

        $sequence_8 = { ffd6 85c0 0f856a010000 68???????? 8d85c4f9ffff }
            // n = 5, score = 200
            //   ffd6                 | call                esi
            //   85c0                 | test                eax, eax
            //   0f856a010000         | jne                 0x170
            //   68????????           |                     
            //   8d85c4f9ffff         | lea                 eax, [ebp - 0x63c]

        $sequence_9 = { 837d0c01 8bbdb8f9ffff a1???????? 68???????? }
            // n = 4, score = 200
            //   837d0c01             | cmp                 dword ptr [ebp + 0xc], 1
            //   8bbdb8f9ffff         | mov                 edi, dword ptr [ebp - 0x648]
            //   a1????????           |                     
            //   68????????           |                     

        $sequence_10 = { 68???????? 57 ffd0 ff75fc e8???????? }
            // n = 5, score = 200
            //   68????????           |                     
            //   57                   | push                edi
            //   ffd0                 | call                eax
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   e8????????           |                     

        $sequence_11 = { 8bf1 6a01 899584efffff 89b58cefffff 898588efffff ff15???????? 6808020000 }
            // n = 7, score = 200
            //   8bf1                 | mov                 esi, ecx
            //   6a01                 | push                1
            //   899584efffff         | mov                 dword ptr [ebp - 0x107c], edx
            //   89b58cefffff         | mov                 dword ptr [ebp - 0x1074], esi
            //   898588efffff         | mov                 dword ptr [ebp - 0x1078], eax
            //   ff15????????         |                     
            //   6808020000           | push                0x208

        $sequence_12 = { 8d85c4f9ffff 50 ffd7 85c0 7460 68???????? }
            // n = 6, score = 200
            //   8d85c4f9ffff         | lea                 eax, [ebp - 0x63c]
            //   50                   | push                eax
            //   ffd7                 | call                edi
            //   85c0                 | test                eax, eax
            //   7460                 | je                  0x62
            //   68????????           |                     

        $sequence_13 = { 8b35???????? 68007d0000 6a40 c745f8e8030000 }
            // n = 4, score = 200
            //   8b35????????         |                     
            //   68007d0000           | push                0x7d00
            //   6a40                 | push                0x40
            //   c745f8e8030000       | mov                 dword ptr [ebp - 8], 0x3e8

        $sequence_14 = { 6a00 6a00 ff15???????? 6896000000 ff15???????? 8b9d80efffff 8d8598f9ffff }
            // n = 7, score = 200
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   6896000000           | push                0x96
            //   ff15????????         |                     
            //   8b9d80efffff         | mov                 ebx, dword ptr [ebp - 0x1080]
            //   8d8598f9ffff         | lea                 eax, [ebp - 0x668]

        $sequence_15 = { 68???????? 56 e8???????? 59 59 85c0 7759 }
            // n = 7, score = 200
            //   68????????           |                     
            //   56                   | push                esi
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   85c0                 | test                eax, eax
            //   7759                 | ja                  0x5b

    condition:
        7 of them and filesize < 188416
}
Download all Yara Rules