SYMBOLCOMMON_NAMEaka. SYNONYMS
win.nokoyawa (Back to overview)

Nokoyawa Ransomware


There is no description at this point.

References
2023-05-22The DFIR ReportThe DFIR Report
@online{report:20230522:icedid:ecec658, author = {The DFIR Report}, title = {{IcedID Macro Ends in Nokoyawa Ransomware}}, date = {2023-05-22}, organization = {The DFIR Report}, url = {https://thedfirreport.com/2023/05/22/icedid-macro-ends-in-nokoyawa-ransomware/}, language = {English}, urldate = {2023-05-23} } IcedID Macro Ends in Nokoyawa Ransomware
IcedID Nokoyawa Ransomware
2023-03-06ZscalerBrett Stone-Gross
@online{stonegross:20230306:nevada:98b0aa9, author = {Brett Stone-Gross}, title = {{Nevada Ransomware: Yet Another Nokayawa Variant Nevada ransomware}}, date = {2023-03-06}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/nevada-ransomware-yet-another-nokayawa-variant}, language = {English}, urldate = {2023-03-20} } Nevada Ransomware: Yet Another Nokayawa Variant Nevada ransomware
Nokoyawa Ransomware
2022-12-25Github (MalGamy)MalGamy
@online{malgamy:20221225:yara:138a03b, author = {MalGamy}, title = {{yara}}, date = {2022-12-25}, organization = {Github (MalGamy)}, url = {https://github.com/MalGamy/YARA_Rules/blob/main/Nokoyawa.yara}, language = {English}, urldate = {2022-12-29} } yara
Nokoyawa Ransomware
2022-12-25MalGamyMalGamy
@online{malgamy:20221225:detect:d6f4256, author = {MalGamy}, title = {{Detect Nokoyawa ransomware With YARA Rule}}, date = {2022-12-25}, organization = {MalGamy}, url = {https://malgamy.github.io/malware-analysis/Nokoyawa/}, language = {English}, urldate = {2022-12-29} } Detect Nokoyawa ransomware With YARA Rule
Nokoyawa Ransomware
2022-12-20ZscalerBrett Stone-Gross
@online{stonegross:20221220:nokoyawa:345657b, author = {Brett Stone-Gross}, title = {{Nokoyawa Ransomware: Rust or Bust}}, date = {2022-12-20}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/nokoyawa-ransomware-rust-or-bust}, language = {English}, urldate = {2022-12-24} } Nokoyawa Ransomware: Rust or Bust
Nokoyawa Ransomware
2022-08-22MicrosoftMicrosoft
@online{microsoft:20220822:extortion:67c26d4, author = {Microsoft}, title = {{Extortion Economics - Ransomware’s new business model}}, date = {2022-08-22}, organization = {Microsoft}, url = {https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE54L7v}, language = {English}, urldate = {2022-08-31} } Extortion Economics - Ransomware’s new business model
BlackCat Conti Hive REvil AgendaCrypt Black Basta BlackCat Brute Ratel C4 Cobalt Strike Conti Hive Mount Locker Nokoyawa Ransomware REvil Ryuk
2022-04-21Sentinel LABSAntonis Terefos
@online{terefos:20220421:nokoyawa:72ae5e2, author = {Antonis Terefos}, title = {{Nokoyawa Ransomware | New Karma/Nemty Variant Wears Thin Disguise}}, date = {2022-04-21}, organization = {Sentinel LABS}, url = {https://www.sentinelone.com/labs/nokoyawa-ransomware-new-karma-nemty-variant-wears-thin-disguise/}, language = {English}, urldate = {2022-04-24} } Nokoyawa Ransomware | New Karma/Nemty Variant Wears Thin Disguise
Hive Karma Nemty Nokoyawa Ransomware
2022-03-09TrendmicroDon Ovid Ladores
@online{ladores:20220309:new:b6c2c2a, author = {Don Ovid Ladores}, title = {{New Nokoyawa Ransomware Possibly Related to Hive}}, date = {2022-03-09}, organization = {Trendmicro}, url = {https://www.trendmicro.com/en_us/research/22/c/nokoyawa-ransomware-possibly-related-to-hive-.html}, language = {English}, urldate = {2022-03-10} } New Nokoyawa Ransomware Possibly Related to Hive
Nokoyawa Ransomware
Yara Rules
[TLP:WHITE] win_nokoyawa_auto (20230407 | Detects win.nokoyawa.)
rule win_nokoyawa_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-03-28"
        version = "1"
        description = "Detects win.nokoyawa."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.nokoyawa"
        malpedia_rule_date = "20230328"
        malpedia_hash = "9d2d75cef573c1c2d861f5197df8f563b05a305d"
        malpedia_version = "20230407"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c1e908 81e100ff0000 0bc1 488b4c2440 8b4910 c1e918 }
            // n = 6, score = 100
            //   c1e908               | mov                 eax, dword ptr [eax + 8]
            //   81e100ff0000         | dec                 eax
            //   0bc1                 | mov                 dword ptr [esp + 0x40], eax
            //   488b4c2440           | dec                 eax
            //   8b4910               | mov                 eax, dword ptr [esp + 0x30]
            //   c1e918               | dec                 eax

        $sequence_1 = { b804000000 486bc001 488b8c24c0010000 8b440114 ffc0 b904000000 486bc901 }
            // n = 7, score = 100
            //   b804000000           | movzx               eax, word ptr [eax]
            //   486bc001             | test                eax, eax
            //   488b8c24c0010000     | jne                 0x5d
            //   8b440114             | dec                 eax
            //   ffc0                 | mov                 eax, dword ptr [esp + 0x30]
            //   b904000000           | dec                 eax
            //   486bc901             | mov                 eax, dword ptr [esp + 8]

        $sequence_2 = { 4889542410 48894c2408 4883ec28 488b442430 8b00 488b4c2448 }
            // n = 6, score = 100
            //   4889542410           | mov                 edx, 0xca62c1d6
            //   48894c2408           | mov                 ecx, edx
            //   4883ec28             | mov                 edx, dword ptr [esp + 0x160]
            //   488b442430           | add                 edx, ecx
            //   8b00                 | mov                 ecx, edx
            //   488b4c2448           | mov                 edx, 0xca62c1d6

        $sequence_3 = { c1e91b 8b54240c c1e205 0bd1 8bca 8b942410010000 03d1 }
            // n = 7, score = 100
            //   c1e91b               | movzx               ecx, byte ptr [esp + 0x38]
            //   8b54240c             | mov                 byte ptr [eax], cl
            //   c1e205               | dec                 eax
            //   0bd1                 | mov                 eax, dword ptr [esp + 0x10]
            //   8bca                 | dec                 eax
            //   8b942410010000       | sub                 ecx, eax
            //   03d1                 | dec                 eax

        $sequence_4 = { 48ffc0 4889442410 488b442440 48ffc8 4889442440 ebd0 488b442430 }
            // n = 7, score = 100
            //   48ffc0               | lea                 eax, [eax + ecx + 0x6ed9eba1]
            //   4889442410           | mov                 ecx, dword ptr [esp + 4]
            //   488b442440           | add                 ecx, eax
            //   48ffc8               | mov                 edx, dword ptr [esp + 0xa0]
            //   4889442440           | add                 edx, ecx
            //   ebd0                 | mov                 ecx, edx
            //   488b442430           | lea                 eax, [eax + ecx + 0x6ed9eba1]

        $sequence_5 = { 4881ecb8020000 8b05???????? 89442424 b9e8030000 ff15???????? 33d2 488d0dab7d0000 }
            // n = 7, score = 100
            //   4881ecb8020000       | mov                 eax, 4
            //   8b05????????         |                     
            //   89442424             | dec                 eax
            //   b9e8030000           | imul                eax, eax, 7
            //   ff15????????         |                     
            //   33d2                 | mov                 ecx, 4
            //   488d0dab7d0000       | dec                 eax

        $sequence_6 = { 482b442430 4889442438 488b442438 4889442428 488b442470 488b4c2430 }
            // n = 6, score = 100
            //   482b442430           | dec                 eax
            //   4889442438           | mov                 eax, dword ptr [esp + 0x70]
            //   488b442438           | dec                 eax
            //   4889442428           | mov                 ecx, dword ptr [esp + 0x20]
            //   488b442470           | dec                 eax
            //   488b4c2430           | lea                 eax, [eax + ecx + 0x20]

        $sequence_7 = { 488bc8 e8???????? 488d0dd9740000 e8???????? 4898 }
            // n = 5, score = 100
            //   488bc8               | xor                 eax, eax
            //   e8????????           |                     
            //   488d0dd9740000       | test                eax, eax
            //   e8????????           |                     
            //   4898                 | jne                 0x105f

        $sequence_8 = { 8b09 33c8 8bc1 488b4c2438 8901 488b442438 8b00 }
            // n = 7, score = 100
            //   8b09                 | lea                 ecx, [esp + 0x5c]
            //   33c8                 | dec                 eax
            //   8bc1                 | cwde                
            //   488b4c2438           | inc                 ecx
            //   8901                 | mov                 eax, 0x40
            //   488b442438           | mov                 edx, 0x36
            //   8b00                 | dec                 eax

        $sequence_9 = { c1e205 0bd1 8bca 8b942490000000 03d1 }
            // n = 5, score = 100
            //   c1e205               | dec                 eax
            //   0bd1                 | lea                 ecx, [esp + 0x90]
            //   8bca                 | dec                 eax
            //   8b942490000000       | lea                 eax, [esp + 0x38]
            //   03d1                 | dec                 eax

    condition:
        7 of them and filesize < 92160
}
Download all Yara Rules