SYMBOLCOMMON_NAMEaka. SYNONYMS
win.exaramel (Back to overview)

Exaramel

Actor(s): TeleBots

VTCollection    

There is no description at this point.

References
2021-04-29ESET ResearchAndy Garth, Daniel Chromek, Matthieu Faou, Robert Lipovsky, Tony Anscombe
ESET Industry Report on Government: Targeted but not alone
Exaramel Crutch Exaramel HyperBro HyperSSL InvisiMole XDSpy
2021-02-15WiredAndy Greenberg
France Ties Russia's Sandworm to a Multiyear Hacking Spree
Exaramel Exaramel
2021-01-27CERT-FRCERT-FR
Sandword Intrusion Set: Campaign Targeting Centreon Ssystems
Exaramel PAS Exaramel
2020-01-31Virus BulletinMichal Poslušný, Peter Kálnai
Rich Headers: leveraging this mysterious artifact of the PE format
Dridex Exaramel Industroyer Neutrino RCS Sathurbot
2020-01-01DragosJoe Slowik
Threat Intelligence and the Limits of Malware Analysis
Exaramel Exaramel Industroyer Lookback NjRAT PlugX
2018-10-11ESET ResearchAnton Cherepanov, Robert Lipovsky
New TeleBots backdoor: First evidence linking Industroyer to NotPetya
Exaramel EternalPetya Exaramel Industroyer
2017-05-31MITREMITRE ATT&CK
Sandworm Team
CyclopsBlink Exaramel BlackEnergy EternalPetya Exaramel GreyEnergy KillDisk MimiKatz Olympic Destroyer Sandworm
Yara Rules
[TLP:WHITE] win_exaramel_auto (20230808 | Detects win.exaramel.)
rule win_exaramel_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.exaramel."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.exaramel"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8bf0 85f6 7425 8d4e02 51 e8???????? 8b4d0c }
            // n = 7, score = 100
            //   8bf0                 | mov                 esi, eax
            //   85f6                 | test                esi, esi
            //   7425                 | je                  0x27
            //   8d4e02               | lea                 ecx, [esi + 2]
            //   51                   | push                ecx
            //   e8????????           |                     
            //   8b4d0c               | mov                 ecx, dword ptr [ebp + 0xc]

        $sequence_1 = { 83c408 85c0 7834 ff750c ff7508 ff75fc }
            // n = 6, score = 100
            //   83c408               | add                 esp, 8
            //   85c0                 | test                eax, eax
            //   7834                 | js                  0x36
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   ff7508               | push                dword ptr [ebp + 8]
            //   ff75fc               | push                dword ptr [ebp - 4]

        $sequence_2 = { 3934bd60dd4100 7531 e8???????? 8904bd60dd4100 }
            // n = 4, score = 100
            //   3934bd60dd4100       | cmp                 dword ptr [edi*4 + 0x41dd60], esi
            //   7531                 | jne                 0x33
            //   e8????????           |                     
            //   8904bd60dd4100       | mov                 dword ptr [edi*4 + 0x41dd60], eax

        $sequence_3 = { 8be5 5d c3 81f903000080 7519 ff35???????? b8???????? }
            // n = 7, score = 100
            //   8be5                 | mov                 esp, ebp
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   81f903000080         | cmp                 ecx, 0x80000003
            //   7519                 | jne                 0x1b
            //   ff35????????         |                     
            //   b8????????           |                     

        $sequence_4 = { 7439 6aff 50 ff15???????? 85c0 7538 56 }
            // n = 7, score = 100
            //   7439                 | je                  0x3b
            //   6aff                 | push                -1
            //   50                   | push                eax
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7538                 | jne                 0x3a
            //   56                   | push                esi

        $sequence_5 = { 50 e8???????? ffb5f0fdffff e8???????? 83c414 8b4dfc }
            // n = 6, score = 100
            //   50                   | push                eax
            //   e8????????           |                     
            //   ffb5f0fdffff         | push                dword ptr [ebp - 0x210]
            //   e8????????           |                     
            //   83c414               | add                 esp, 0x14
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]

        $sequence_6 = { ffb5a4faffff ff15???????? 85c0 0f85c1feffff 33f6 }
            // n = 5, score = 100
            //   ffb5a4faffff         | push                dword ptr [ebp - 0x55c]
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f85c1feffff         | jne                 0xfffffec7
            //   33f6                 | xor                 esi, esi

        $sequence_7 = { 5d c3 f68594f7ffff10 746d }
            // n = 4, score = 100
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   f68594f7ffff10       | test                byte ptr [ebp - 0x86c], 0x10
            //   746d                 | je                  0x6f

        $sequence_8 = { 744b 817df4e8030000 b801000000 68f0030000 0f42f0 }
            // n = 5, score = 100
            //   744b                 | je                  0x4d
            //   817df4e8030000       | cmp                 dword ptr [ebp - 0xc], 0x3e8
            //   b801000000           | mov                 eax, 1
            //   68f0030000           | push                0x3f0
            //   0f42f0               | cmovb               esi, eax

        $sequence_9 = { c3 8b03 8d4dec 51 6800040000 }
            // n = 5, score = 100
            //   c3                   | ret                 
            //   8b03                 | mov                 eax, dword ptr [ebx]
            //   8d4dec               | lea                 ecx, [ebp - 0x14]
            //   51                   | push                ecx
            //   6800040000           | push                0x400

    condition:
        7 of them and filesize < 294912
}
Download all Yara Rules