SYMBOLCOMMON_NAMEaka. SYNONYMS
win.industrial_spy (Back to overview)

Industrial Spy

VTCollection    

A ransomware that emerged in April 2022.

References
2022-08-01ZscalerAtinderpal Singh
Technical Analysis of Industrial Spy Ransomware
Industrial Spy
Yara Rules
[TLP:WHITE] win_industrial_spy_auto (20230808 | Detects win.industrial_spy.)
rule win_industrial_spy_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.industrial_spy."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.industrial_spy"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { f7d1 8d9778a46ad7 23cb 448d8356b7c7e8 418bc3 4123c2 0bc8 }
            // n = 7, score = 100
            //   f7d1                 | inc                 ebp
            //   8d9778a46ad7         | test                ebp, ebp
            //   23cb                 | inc                 edx
            //   448d8356b7c7e8       | movzx               eax, byte ptr [edx + edx]
            //   418bc3               | inc                 ecx
            //   4123c2               | shl                 esi, 8
            //   0bc8                 | inc                 esp

        $sequence_1 = { 8bc3 448bcf 410f104f10 4c8d442430 }
            // n = 4, score = 100
            //   8bc3                 | inc                 ebp
            //   448bcf               | xor                 eax, eax
            //   410f104f10           | dec                 eax
            //   4c8d442430           | lea                 edx, [esp + 0x30]

        $sequence_2 = { 48895c2450 48895c2448 4883e804 4889442440 4533c9 4c8d442444 8b542440 }
            // n = 7, score = 100
            //   48895c2450           | neg                 esi
            //   48895c2448           | mov                 esi, 0xfc0
            //   4883e804             | test                esi, esi
            //   4889442440           | je                  0x149
            //   4533c9               | sub                 ebp, ebx
            //   4c8d442444           | inc                 esp
            //   8b542440             | mov                 eax, esi

        $sequence_3 = { 8b5540 448b4544 4585ed 740f 899380000000 44898384000000 }
            // n = 6, score = 100
            //   8b5540               | dec                 esp
            //   448b4544             | lea                 eax, [0x815d]
            //   4585ed               | dec                 esp
            //   740f                 | lea                 eax, [0x8149]
            //   899380000000         | inc                 ecx
            //   44898384000000       | seta                dl

        $sequence_4 = { 4c89742420 498bd4 498bcd c644043000 8d4301 0f11440430 410f104720 }
            // n = 7, score = 100
            //   4c89742420           | lea                 ecx, [esp + 0x30]
            //   498bd4               | inc                 esp
            //   498bcd               | mov                 ecx, ebx
            //   c644043000           | test                eax, eax
            //   8d4301               | js                  0x1e11
            //   0f11440430           | dec                 esp
            //   410f104720           | lea                 eax, [ebp - 0x40]

        $sequence_5 = { 4881ec100e0000 4533e4 803d????????1f 7472 448925???????? }
            // n = 5, score = 100
            //   4881ec100e0000       | shl                 eax, cl
            //   4533e4               | add                 ecx, 8
            //   803d????????1f       |                     
            //   7472                 | inc                 esp
            //   448925????????       |                     

        $sequence_6 = { 837c8dc000 7508 ffca 4883e901 }
            // n = 4, score = 100
            //   837c8dc000           | lea                 ecx, [0x1db2e]
            //   7508                 | mov                 edx, 0xfa0
            //   ffca                 | test                eax, eax
            //   4883e901             | dec                 eax

        $sequence_7 = { 0f118424e8010000 f20f108424e0010000 f20f118424f8010000 0f108c24b8010000 0f118c2400020000 f20f108424c8010000 f20f11842410020000 }
            // n = 7, score = 100
            //   0f118424e8010000     | dec                 eax
            //   f20f108424e0010000     | mov    dword ptr [ebp - 0x10], eax
            //   f20f118424f8010000     | movzx    esi, byte ptr [edx]
            //   0f108c24b8010000     | dec                 ecx
            //   0f118c2400020000     | add                 edx, edx
            //   f20f108424c8010000     | inc    esp
            //   f20f11842410020000     | mov    ebp, dword ptr [ebp + 0x168]

        $sequence_8 = { 4c8d4d50 895c2420 4c8d85a0030000 488d542430 488d4c2430 e8???????? }
            // n = 6, score = 100
            //   4c8d4d50             | lea                 ecx, [esi + 0x30]
            //   895c2420             | jmp                 0x542
            //   4c8d85a0030000       | cmp                 eax, 1
            //   488d542430           | jne                 0x7b3
            //   488d4c2430           | inc                 ecx
            //   e8????????           |                     

        $sequence_9 = { 0f8df5000000 e8???????? 488b8890000000 48399938010000 7516 488d05cb030100 }
            // n = 6, score = 100
            //   0f8df5000000         | mov                 edx, dword ptr [esp + 0x48]
            //   e8????????           |                     
            //   488b8890000000       | dec                 eax
            //   48399938010000       | mov                 ecx, esi
            //   7516                 | test                eax, eax
            //   488d05cb030100       | js                  0x1ec1

    condition:
        7 of them and filesize < 339968
}
Download all Yara Rules