SYMBOLCOMMON_NAMEaka. SYNONYMS
win.lazarus_killdisk (Back to overview)

KillDisk (Lazarus)

aka: KillDisk.NBO

Actor(s): Lazarus Group

VTCollection    

There is no description at this point.

References
2018-10-03Virus BulletinMichal Poslušný, Peter Kálnai
Lazarus Group A Mahjong Game Played with Different Sets of Tiles
Bankshot BanPolMex RAT FuwuqiDrama HOTWAX KillDisk (Lazarus) NACHOCHEESE REDSHAWL WannaCryptor
2018-04-03ESET ResearchAnton Cherepanov, Peter Kálnai
Lazarus KillDisks Central American casino
KillDisk (Lazarus) Lazarus Group
2018-01-15Trend MicroAlfredo Oliveira, Gilbert Sison, Jay Yaneza, Rheniel Ramos
New KillDisk Variant Hits Financial Organizations in Latin America
KillDisk (Lazarus) Lazarus Group
Yara Rules
[TLP:WHITE] win_lazarus_killdisk_auto (20230808 | Detects win.lazarus_killdisk.)
rule win_lazarus_killdisk_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.lazarus_killdisk."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.lazarus_killdisk"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b530c 8b4308 33c9 8d4402ff 0fa4c109 }
            // n = 5, score = 200
            //   8b530c               | mov                 edx, dword ptr [ebx + 0xc]
            //   8b4308               | mov                 eax, dword ptr [ebx + 8]
            //   33c9                 | xor                 ecx, ecx
            //   8d4402ff             | lea                 eax, [edx + eax - 1]
            //   0fa4c109             | shld                ecx, eax, 9

        $sequence_1 = { e8???????? 83c40c 57 8d4c242c }
            // n = 4, score = 200
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   57                   | push                edi
            //   8d4c242c             | lea                 ecx, [esp + 0x2c]

        $sequence_2 = { 8bf0 83feff 740e 8bce e8???????? 56 }
            // n = 6, score = 200
            //   8bf0                 | mov                 esi, eax
            //   83feff               | cmp                 esi, -1
            //   740e                 | je                  0x10
            //   8bce                 | mov                 ecx, esi
            //   e8????????           |                     
            //   56                   | push                esi

        $sequence_3 = { 6a00 6800000002 ffd3 8bf0 83feff 7409 6a00 }
            // n = 7, score = 200
            //   6a00                 | push                0
            //   6800000002           | push                0x2000000
            //   ffd3                 | call                ebx
            //   8bf0                 | mov                 esi, eax
            //   83feff               | cmp                 esi, -1
            //   7409                 | je                  0xb
            //   6a00                 | push                0

        $sequence_4 = { 7438 8d55f0 52 68???????? }
            // n = 4, score = 200
            //   7438                 | je                  0x3a
            //   8d55f0               | lea                 edx, [ebp - 0x10]
            //   52                   | push                edx
            //   68????????           |                     

        $sequence_5 = { 89842430020000 53 56 57 e8???????? 8b1d???????? 33ff }
            // n = 7, score = 200
            //   89842430020000       | mov                 dword ptr [esp + 0x230], eax
            //   53                   | push                ebx
            //   56                   | push                esi
            //   57                   | push                edi
            //   e8????????           |                     
            //   8b1d????????         |                     
            //   33ff                 | xor                 edi, edi

        $sequence_6 = { 68???????? 57 ff15???????? 8b45a2 8b4da6 8b55ae }
            // n = 6, score = 200
            //   68????????           |                     
            //   57                   | push                edi
            //   ff15????????         |                     
            //   8b45a2               | mov                 eax, dword ptr [ebp - 0x5e]
            //   8b4da6               | mov                 ecx, dword ptr [ebp - 0x5a]
            //   8b55ae               | mov                 edx, dword ptr [ebp - 0x52]

        $sequence_7 = { 8d95c0fdffff c1e009 52 50 57 }
            // n = 5, score = 200
            //   8d95c0fdffff         | lea                 edx, [ebp - 0x240]
            //   c1e009               | shl                 eax, 9
            //   52                   | push                edx
            //   50                   | push                eax
            //   57                   | push                edi

        $sequence_8 = { 40 83c610 8985e4fdffff 83f804 }
            // n = 4, score = 200
            //   40                   | inc                 eax
            //   83c610               | add                 esi, 0x10
            //   8985e4fdffff         | mov                 dword ptr [ebp - 0x21c], eax
            //   83f804               | cmp                 eax, 4

        $sequence_9 = { 8d5de8 8955ec 894df4 8945f0 e8???????? 807db600 }
            // n = 6, score = 200
            //   8d5de8               | lea                 ebx, [ebp - 0x18]
            //   8955ec               | mov                 dword ptr [ebp - 0x14], edx
            //   894df4               | mov                 dword ptr [ebp - 0xc], ecx
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   e8????????           |                     
            //   807db600             | cmp                 byte ptr [ebp - 0x4a], 0

    condition:
        7 of them and filesize < 209920
}
Download all Yara Rules