SYMBOLCOMMON_NAMEaka. SYNONYMS
win.curator (Back to overview)

Curator

aka: Ever101, SunnyDay
VTCollection    

Profero describes this as a ransomware family using CryptoPP as library to enable file encryption with the Salsa20 algorithm and protecting the encryption keys with RSA2048.

References
2022-12-22Sentinel LABSAntonio Cocomazzi
Custom-Branded Ransomware: The Vice Society Group and the Threat of Outsourced Development
Curator PolyVice
2022-04-11Seguranca InformaticaPedro Tavares
Analysis of the SunnyDay ransomware
Curator
2021-06-22ProferoProfero, SecurityJoes
Secrets Behind Ever101 Ransomware
Curator
Yara Rules
[TLP:WHITE] win_curator_auto (20230808 | Detects win.curator.)
rule win_curator_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.curator."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.curator"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 428a8c01e0590600 482bd0 8b42fc d3e8 49895708 41894718 0fb60a }
            // n = 7, score = 200
            //   428a8c01e0590600     | dec                 eax
            //   482bd0               | mov                 dword ptr [ebx], eax
            //   8b42fc               | dec                 eax
            //   d3e8                 | mov                 eax, ebx
            //   49895708             | dec                 eax
            //   41894718             | mov                 dword ptr [ebx + 0x80], 0
            //   0fb60a               | dec                 eax

        $sequence_1 = { 4903c1 483bc3 0f84b3000000 4983c004 413bca 72e0 488d6b10 }
            // n = 7, score = 200
            //   4903c1               | mov                 eax, dword ptr [edi + 0xc0]
            //   483bc3               | test                eax, eax
            //   0f84b3000000         | jne                 0x19d
            //   4983c004             | dec                 eax
            //   413bca               | mov                 edx, dword ptr [edi + 0x58]
            //   72e0                 | dec                 eax
            //   488d6b10             | test                ebx, ebx

        $sequence_2 = { 7507 8bc6 e9???????? 44396728 0f8527010000 8d14f5ffffffff 488d4c2458 }
            // n = 7, score = 200
            //   7507                 | jmp                 0x1d9
            //   8bc6                 | dec                 eax
            //   e9????????           |                     
            //   44396728             | mov                 ecx, ebx
            //   0f8527010000         | dec                 eax
            //   8d14f5ffffffff       | mov                 esi, eax
            //   488d4c2458           | dec                 eax

        $sequence_3 = { 448b542424 be01000000 389c24b8000000 7449 385c2420 }
            // n = 5, score = 200
            //   448b542424           | dec                 eax
            //   be01000000           | mov                 dword ptr [ecx + 0x90], eax
            //   389c24b8000000       | dec                 eax
            //   7449                 | lea                 eax, [0x3d80]
            //   385c2420             | dec                 eax

        $sequence_4 = { 8b4308 25ffffff0f 3dffffff0f 740b 488b03 488bd8 4885c0 }
            // n = 7, score = 200
            //   8b4308               | dec                 eax
            //   25ffffff0f           | lea                 ecx, [esp + 0x20]
            //   3dffffff0f           | or                  edx, 0x80070000
            //   740b                 | test                eax, eax
            //   488b03               | cmovle              edx, eax
            //   488bd8               | dec                 eax
            //   4885c0               | lea                 edx, [0x318b8]

        $sequence_5 = { 660f7ef9 d1c1 894a30 660f6dff 660f7ef9 c1c10a 890a }
            // n = 7, score = 200
            //   660f7ef9             | mov                 dword ptr [esp + 0x20], ebx
            //   d1c1                 | dec                 eax
            //   894a30               | mov                 ecx, ebx
            //   660f6dff             | nop                 
            //   660f7ef9             | xor                 edx, edx
            //   c1c10a               | dec                 eax
            //   890a                 | mov                 ecx, esi

        $sequence_6 = { f60708 7505 4885c0 7508 48c7432000409901 488b5c2438 4883c420 }
            // n = 7, score = 200
            //   f60708               | mov                 dword ptr [ecx], ebp
            //   7505                 | dec                 eax
            //   4885c0               | mov                 ebx, dword ptr [esi + 8]
            //   7508                 | dec                 eax
            //   48c7432000409901     | mov                 dword ptr [ecx + 0x28], ebx
            //   488b5c2438           | dec                 eax
            //   4883c420             | test                ebx, ebx

        $sequence_7 = { 4183fc01 740b 41bc01000000 e9???????? 488b4dd7 e8???????? 488b4ddf }
            // n = 7, score = 200
            //   4183fc01             | mov                 eax, ebx
            //   740b                 | mov                 byte ptr [edx], 0
            //   41bc01000000         | inc                 ecx
            //   e9????????           |                     
            //   488b4dd7             | mov                 eax, 7
            //   e8????????           |                     
            //   488b4ddf             | dec                 eax

        $sequence_8 = { 0f843ffeffff 488d55c0 488d4db0 e8???????? e9???????? 488d46ff 488905???????? }
            // n = 7, score = 200
            //   0f843ffeffff         | jmp                 0xf5
            //   488d55c0             | dec                 eax
            //   488d4db0             | lea                 ecx, [ebp - 0x20]
            //   e8????????           |                     
            //   e9????????           |                     
            //   488d46ff             | dec                 eax
            //   488905????????       |                     

        $sequence_9 = { 0f4ed0 e8???????? 488d1517130400 488d4c2420 e8???????? cc }
            // n = 6, score = 200
            //   0f4ed0               | dec                 eax
            //   e8????????           |                     
            //   488d1517130400       | mov                 eax, edi
            //   488d4c2420           | dec                 ecx
            //   e8????????           |                     
            //   cc                   | mov                 ebx, dword ptr [ebx + 0x20]

    condition:
        7 of them and filesize < 1265664
}
Download all Yara Rules