SYMBOLCOMMON_NAMEaka. SYNONYMS
win.hermeticwizard (Back to overview)

HermeticWizard

VTCollection    

There is no description at this point.

References
2022-10-24Youtube (Virus Bulletin)Alexander Adamov
Russian wipers in the cyberwar against Ukraine
AcidRain CaddyWiper DesertBlade DoubleZero EternalPetya HermeticWiper HermeticWizard INDUSTROYER2 IsaacWiper KillDisk PartyTicket WhisperGate
2022-04-07InQuestNick Chalard, Will MacArthur
Ukraine CyberWar Overview
CyclopsBlink Cobalt Strike GraphSteel GrimPlant HermeticWiper HermeticWizard MicroBackdoor PartyTicket Saint Bot Scieron WhisperGate
2022-03-14KasperskyGReAT
Webinar on cyberattacks in Ukraine – summary and Q&A
HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate
2022-03-12Twitter (@ET_Labs)ET Labs
A quick thread examining the network artifacts of the HermeticWizard spreading
HermeticWizard
2022-03-10BrightTALK (Kaspersky GReAT)Costin Raiu, Dan Demeter, Ivan Kwiatkowski, Kurt Baumgartner, Marco Preuss
BrightTALK: A look at current cyberattacks in Ukraine
HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate
2022-03-09Twitter (@silascutler)Silas Cutler
Tweet on HermeticWizard's self-spreading mechanism
HermeticWizard
Yara Rules
[TLP:WHITE] win_hermeticwizard_auto (20230808 | Detects win.hermeticwizard.)
rule win_hermeticwizard_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.hermeticwizard."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.hermeticwizard"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b4608 3b4208 eb31 83f803 7531 8d4a04 8d4604 }
            // n = 7, score = 100
            //   8b4608               | mov                 eax, dword ptr [esi + 8]
            //   3b4208               | cmp                 eax, dword ptr [edx + 8]
            //   eb31                 | jmp                 0x33
            //   83f803               | cmp                 eax, 3
            //   7531                 | jne                 0x33
            //   8d4a04               | lea                 ecx, [edx + 4]
            //   8d4604               | lea                 eax, [esi + 4]

        $sequence_1 = { 33c9 66897dca 6800080000 50 }
            // n = 4, score = 100
            //   33c9                 | xor                 ecx, ecx
            //   66897dca             | mov                 word ptr [ebp - 0x36], di
            //   6800080000           | push                0x800
            //   50                   | push                eax

        $sequence_2 = { 8b35???????? ffd6 ff75e8 ffd6 5e 8b4508 5f }
            // n = 7, score = 100
            //   8b35????????         |                     
            //   ffd6                 | call                esi
            //   ff75e8               | push                dword ptr [ebp - 0x18]
            //   ffd6                 | call                esi
            //   5e                   | pop                 esi
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   5f                   | pop                 edi

        $sequence_3 = { 6bc930 53 8b5d10 8b0485c0dd0110 56 }
            // n = 5, score = 100
            //   6bc930               | imul                ecx, ecx, 0x30
            //   53                   | push                ebx
            //   8b5d10               | mov                 ebx, dword ptr [ebp + 0x10]
            //   8b0485c0dd0110       | mov                 eax, dword ptr [eax*4 + 0x1001ddc0]
            //   56                   | push                esi

        $sequence_4 = { 6689854cffffff 6689854effffff 66898554ffffff 6689855effffff 66898d58ffffff 66898d5affffff 59 }
            // n = 7, score = 100
            //   6689854cffffff       | mov                 word ptr [ebp - 0xb4], ax
            //   6689854effffff       | mov                 word ptr [ebp - 0xb2], ax
            //   66898554ffffff       | mov                 word ptr [ebp - 0xac], ax
            //   6689855effffff       | mov                 word ptr [ebp - 0xa2], ax
            //   66898d58ffffff       | mov                 word ptr [ebp - 0xa8], cx
            //   66898d5affffff       | mov                 word ptr [ebp - 0xa6], cx
            //   59                   | pop                 ecx

        $sequence_5 = { 8d4608 50 8d4908 e8???????? }
            // n = 4, score = 100
            //   8d4608               | lea                 eax, [esi + 8]
            //   50                   | push                eax
            //   8d4908               | lea                 ecx, [ecx + 8]
            //   e8????????           |                     

        $sequence_6 = { 6a02 58 668945e8 8b4104 }
            // n = 4, score = 100
            //   6a02                 | push                2
            //   58                   | pop                 eax
            //   668945e8             | mov                 word ptr [ebp - 0x18], ax
            //   8b4104               | mov                 eax, dword ptr [ecx + 4]

        $sequence_7 = { c3 837d08ff 0f8401070000 e9???????? e9???????? 55 8bec }
            // n = 7, score = 100
            //   c3                   | ret                 
            //   837d08ff             | cmp                 dword ptr [ebp + 8], -1
            //   0f8401070000         | je                  0x707
            //   e9????????           |                     
            //   e9????????           |                     
            //   55                   | push                ebp
            //   8bec                 | mov                 ebp, esp

        $sequence_8 = { ff15???????? 83f87a 7567 ff75fc 6a08 ff15???????? 50 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   83f87a               | cmp                 eax, 0x7a
            //   7567                 | jne                 0x69
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   6a08                 | push                8
            //   ff15????????         |                     
            //   50                   | push                eax

        $sequence_9 = { ff15???????? 85c0 7504 b001 eb3a 57 56 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7504                 | jne                 6
            //   b001                 | mov                 al, 1
            //   eb3a                 | jmp                 0x3c
            //   57                   | push                edi
            //   56                   | push                esi

    condition:
        7 of them and filesize < 263168
}
Download all Yara Rules