SYMBOLCOMMON_NAMEaka. SYNONYMS
win.lorenz (Back to overview)

Lorenz

VTCollection    

Tesorion describes Lorenz as a ransomware with design and implementation flaws, leading to impossible decryption with tools provided by the attackers. A free decryptor for 2021 versions was made available via the NoMoreRansom initiative. A new version of the malware was discovered in March 2022, for which again was provided a free decryptor, while the ransomware operators are not able to provide tools to decrypt affected files.

References
2023-02-23Arctic WolfMarkus Neis, Ross Phillips, Seth Battles, Steven Campbell
Getting Dumped: A Trust Relationship Destroyed by Lorenz
Lorenz
2022-09-12Arctic WolfAlex Ammons, Arctic Wolf Labs Team, Markus Neis, Ross Phillips, Steven Campbell, Teresa Whitmore
Chiseling In: Lorenz Ransomware Group Cracks MiVoice And Calls Back For Free
Chisel Lorenz
2022-03-21TesorionGijs Rijnders
Lorenz ransomware rebound: corruption and irrecoverable files
Lorenz
2022-02-08CybereasonLior Rochberger
Cybereason vs. Lorenz Ransomware
Lorenz
2021-08-05Twitter (@AltShiftPrtScn)Peter Mackenzie
Tweet on Lorenz ransomware tricking user into allowing OAuth permissions to "Thunderbird with ExQuilla" for O365
Lorenz
2021-06-29The RecordCatalin Cimpanu
Free decrypter available for Lorenz ransomware
Lorenz
2021-06-25TesorionGijs Rijnders
Lorenz ransomware: analysis and a free decryptor
Lorenz
2021-05-13Bleeping ComputerLawrence Abrams
Meet Lorenz — A new ransomware gang targeting the enterprise
Lorenz
Yara Rules
[TLP:WHITE] win_lorenz_auto (20230808 | Detects win.lorenz.)
rule win_lorenz_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.lorenz."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.lorenz"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8b4de8 e8???????? 898568ffffff eb15 8b55fc 8b4258 8b4df4 }
            // n = 7, score = 300
            //   8b4de8               | mov                 ecx, dword ptr [ebp - 0x18]
            //   e8????????           |                     
            //   898568ffffff         | mov                 dword ptr [ebp - 0x98], eax
            //   eb15                 | jmp                 0x17
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   8b4258               | mov                 eax, dword ptr [edx + 0x58]
            //   8b4df4               | mov                 ecx, dword ptr [ebp - 0xc]

        $sequence_1 = { c6412901 837df800 7423 8b55fc c7420c00000000 8b45f8 8b08 }
            // n = 7, score = 300
            //   c6412901             | mov                 byte ptr [ecx + 0x29], 1
            //   837df800             | cmp                 dword ptr [ebp - 8], 0
            //   7423                 | je                  0x25
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   c7420c00000000       | mov                 dword ptr [edx + 0xc], 0
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   8b08                 | mov                 ecx, dword ptr [eax]

        $sequence_2 = { 8b8800080000 e8???????? 8945f0 8b4dfc 8b8900080000 e8???????? 8945e0 }
            // n = 7, score = 300
            //   8b8800080000         | mov                 ecx, dword ptr [eax + 0x800]
            //   e8????????           |                     
            //   8945f0               | mov                 dword ptr [ebp - 0x10], eax
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   8b8900080000         | mov                 ecx, dword ptr [ecx + 0x800]
            //   e8????????           |                     
            //   8945e0               | mov                 dword ptr [ebp - 0x20], eax

        $sequence_3 = { 8b55fc 8b4214 8b08 83e901 8b55fc 8b4214 8908 }
            // n = 7, score = 300
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   8b4214               | mov                 eax, dword ptr [edx + 0x14]
            //   8b08                 | mov                 ecx, dword ptr [eax]
            //   83e901               | sub                 ecx, 1
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   8b4214               | mov                 eax, dword ptr [edx + 0x14]
            //   8908                 | mov                 dword ptr [eax], ecx

        $sequence_4 = { ff55e4 8b55f0 89828c000000 8b45f0 8b888c000000 51 8b4dec }
            // n = 7, score = 300
            //   ff55e4               | call                dword ptr [ebp - 0x1c]
            //   8b55f0               | mov                 edx, dword ptr [ebp - 0x10]
            //   89828c000000         | mov                 dword ptr [edx + 0x8c], eax
            //   8b45f0               | mov                 eax, dword ptr [ebp - 0x10]
            //   8b888c000000         | mov                 ecx, dword ptr [eax + 0x8c]
            //   51                   | push                ecx
            //   8b4dec               | mov                 ecx, dword ptr [ebp - 0x14]

        $sequence_5 = { 8b4dfc e8???????? 85c0 7426 68???????? 68???????? 6a00 }
            // n = 7, score = 300
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   7426                 | je                  0x28
            //   68????????           |                     
            //   68????????           |                     
            //   6a00                 | push                0

        $sequence_6 = { 8b4dfc e8???????? 8bc8 e8???????? 0fb6c8 85c9 7460 }
            // n = 7, score = 300
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   e8????????           |                     
            //   8bc8                 | mov                 ecx, eax
            //   e8????????           |                     
            //   0fb6c8               | movzx               ecx, al
            //   85c9                 | test                ecx, ecx
            //   7460                 | je                  0x62

        $sequence_7 = { 8b4df8 83e904 e8???????? 8bc8 e8???????? 0fb6c8 85c9 }
            // n = 7, score = 300
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   83e904               | sub                 ecx, 4
            //   e8????????           |                     
            //   8bc8                 | mov                 ecx, eax
            //   e8????????           |                     
            //   0fb6c8               | movzx               ecx, al
            //   85c9                 | test                ecx, ecx

        $sequence_8 = { 50 e8???????? 8945d8 837dd800 0f8445010000 8b4dd8 d1e1 }
            // n = 7, score = 300
            //   50                   | push                eax
            //   e8????????           |                     
            //   8945d8               | mov                 dword ptr [ebp - 0x28], eax
            //   837dd800             | cmp                 dword ptr [ebp - 0x28], 0
            //   0f8445010000         | je                  0x14b
            //   8b4dd8               | mov                 ecx, dword ptr [ebp - 0x28]
            //   d1e1                 | shl                 ecx, 1

        $sequence_9 = { 8b4dec 8b11 895004 8b45ec 8945e8 8b4de8 51 }
            // n = 7, score = 300
            //   8b4dec               | mov                 ecx, dword ptr [ebp - 0x14]
            //   8b11                 | mov                 edx, dword ptr [ecx]
            //   895004               | mov                 dword ptr [eax + 4], edx
            //   8b45ec               | mov                 eax, dword ptr [ebp - 0x14]
            //   8945e8               | mov                 dword ptr [ebp - 0x18], eax
            //   8b4de8               | mov                 ecx, dword ptr [ebp - 0x18]
            //   51                   | push                ecx

    condition:
        7 of them and filesize < 2254848
}
Download all Yara Rules