SYMBOLCOMMON_NAMEaka. SYNONYMS
win.nokoyawa (Back to overview)

Nokoyawa Ransomware

VTCollection    

There is no description at this point.

References
2024-04-01The DFIR ReportThe DFIR Report
From OneNote to RansomNote: An Ice Cold Intrusion
Cobalt Strike IcedID Nokoyawa Ransomware PhotoLoader
2023-09-12ANSSIANSSI
FIN12: A Cybercriminal Group with Multiple Ransomware
BlackCat Cobalt Strike Conti Hive MimiKatz Nokoyawa Ransomware PLAY Royal Ransom Ryuk SystemBC
2023-08-28The DFIR ReportThe DFIR Report
HTML Smuggling Leads to Domain Wide Ransomware
Cobalt Strike IcedID Nokoyawa Ransomware
2023-05-22The DFIR ReportThe DFIR Report
IcedID Macro Ends in Nokoyawa Ransomware
IcedID Nokoyawa Ransomware PhotoLoader
2023-03-06ZscalerBrett Stone-Gross
Nevada Ransomware: Yet Another Nokayawa Variant Nevada ransomware
Nokoyawa Ransomware
2022-12-25MalGamyMalGamy
Detect Nokoyawa ransomware With YARA Rule
Nokoyawa Ransomware
2022-12-25Github (MalGamy)MalGamy
yara
Nokoyawa Ransomware
2022-12-20ZscalerBrett Stone-Gross
Nokoyawa Ransomware: Rust or Bust
Nokoyawa Ransomware
2022-08-22MicrosoftMicrosoft
Extortion Economics - Ransomware’s new business model
BlackCat Conti Hive REvil AgendaCrypt Black Basta BlackCat Brute Ratel C4 Cobalt Strike Conti Hive Mount Locker Nokoyawa Ransomware REvil Ryuk
2022-04-21Sentinel LABSAntonis Terefos
Nokoyawa Ransomware | New Karma/Nemty Variant Wears Thin Disguise
Hive Karma Nemty Nokoyawa Ransomware
2022-03-09TrendmicroDon Ovid Ladores
New Nokoyawa Ransomware Possibly Related to Hive
Nokoyawa Ransomware
Yara Rules
[TLP:WHITE] win_nokoyawa_auto (20230808 | Detects win.nokoyawa.)
rule win_nokoyawa_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.nokoyawa."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.nokoyawa"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 33c8 8bc1 8b4c2420 488b9424c0000000 88040a e9???????? 33c0 }
            // n = 7, score = 100
            //   33c8                 | dec                 eax
            //   8bc1                 | mov                 edx, eax
            //   8b4c2420             | xor                 ecx, ecx
            //   488b9424c0000000     | add                 ecx, 4
            //   88040a               | dec                 eax
            //   e9????????           |                     
            //   33c0                 | arpl                cx, cx

        $sequence_1 = { 488b4c2460 e8???????? 488b442468 4883e0c0 }
            // n = 4, score = 100
            //   488b4c2460           | dec                 eax
            //   e8????????           |                     
            //   488b442468           | mov                 dword ptr [esp + 0x10], eax
            //   4883e0c0             | cmp                 dword ptr [esp], 3

        $sequence_2 = { 890424 8b0424 83c003 99 83e203 03c2 c1f802 }
            // n = 7, score = 100
            //   890424               | mov                 eax, 4
            //   8b0424               | shl                 eax, 1
            //   83c003               | mov                 ecx, dword ptr [esp]
            //   99                   | shr                 ecx, 0x1f
            //   83e203               | or                  eax, ecx
            //   03c2                 | mov                 dword ptr [esp + 0x134], eax
            //   c1f802               | mov                 eax, 4

        $sequence_3 = { 488b4c2448 488b0c01 e8???????? 85c0 7511 c605????????01 e8???????? }
            // n = 7, score = 100
            //   488b4c2448           | mov                 ecx, dword ptr [esp + 0x164]
            //   488b0c01             | mov                 dword ptr [esp + eax + 0x20], ecx
            //   e8????????           |                     
            //   85c0                 | mov                 eax, dword ptr [esp + 0x10]
            //   7511                 | mov                 ecx, dword ptr [esp + 0xc]
            //   c605????????01       |                     
            //   e8????????           |                     

        $sequence_4 = { 89442434 e8???????? 488905???????? 8b442434 }
            // n = 4, score = 100
            //   89442434             | movzx               eax, byte ptr [ecx + eax]
            //   e8????????           |                     
            //   488905????????       |                     
            //   8b442434             | shl                 eax, 2

        $sequence_5 = { 48894c2408 4883ec18 48c7042400000000 488b442420 488b0c24 0fb70448 }
            // n = 6, score = 100
            //   48894c2408           | mov                 ecx, edx
            //   4883ec18             | or                  ecx, eax
            //   48c7042400000000     | mov                 eax, ecx
            //   488b442420           | mov                 ecx, dword ptr [esp + 4]
            //   488b0c24             | shr                 ecx, 0x1b
            //   0fb70448             | mov                 ecx, edx

        $sequence_6 = { 8b442420 83c014 89442420 837c242040 }
            // n = 4, score = 100
            //   8b442420             | dec                 eax
            //   83c014               | add                 esp, 0x48
            //   89442420             | dec                 eax
            //   837c242040           | mov                 dword ptr [esp + 0x30], 0

        $sequence_7 = { 880424 488b442410 48c1e005 4803442410 0fb60c24 4803c1 4889442410 }
            // n = 7, score = 100
            //   880424               | mov                 ecx, 0xffffffff
            //   488b442410           | inc                 ecx
            //   48c1e005             | mov                 eax, 1
            //   4803442410           | mov                 ecx, eax
            //   0fb60c24             | shl                 eax, 1
            //   4803c1               | dec                 eax
            //   4889442410           | cwde                

        $sequence_8 = { 486bc907 8b4c0c20 8b440420 33c1 b904000000 }
            // n = 5, score = 100
            //   486bc907             | lea                 ecx, [0x74d9]
            //   8b4c0c20             | dec                 eax
            //   8b440420             | cwde                
            //   33c1                 | dec                 eax
            //   b904000000           | lea                 edx, [0x650b]

        $sequence_9 = { 8b9424a0000000 03d1 8bca 8d8408a1ebd96e 8b4c2414 03c8 }
            // n = 6, score = 100
            //   8b9424a0000000       | mov                 eax, 0x80
            //   03d1                 | dec                 eax
            //   8bca                 | sub                 eax, dword ptr [esp + 0x30]
            //   8d8408a1ebd96e       | dec                 eax
            //   8b4c2414             | mov                 dword ptr [esp + 0x38], eax
            //   03c8                 | dec                 eax

    condition:
        7 of them and filesize < 92160
}
Download all Yara Rules