SYMBOLCOMMON_NAMEaka. SYNONYMS
win.pteranodon (Back to overview)

Pteranodon

aka: Pterodo

Actor(s): Gamaredon Group, Operation Armageddon

VTCollection    

There is no description at this point.

References
2023-08-28National Coordination Center for Cyber Security
Gamaredon Activity amid Ukraine's Counteroffensive
Pteranodon
2023-06-15SymantecThreat Hunter Team
Shuckworm: Inside Russia’s Relentless Cyber Campaign Against Ukraine
Pteranodon
2023-03-20ThreatMonSeyit Sigirci (@h3xecute), ThreatMon Malware Research Team
Cybergun: Technical Analysis of the Armageddon's Infostealer
Pteranodon
2023-03-13ThreatMonThreatMon Malware Research Team
Beyond Bullets and Bombs: An Examination of Armageddon Group’s Cyber Warfare Against Ukraine
Unidentified 003 (Gamaredon Downloader) Unidentified VBS 005 (Telegram Loader) Unidentified VBS 006 (Telegram Loader) Pteranodon
2022-11-21BlackberryBlackBerry Research & Intelligence Team
Gamaredon Leverages Microsoft Office Docs to Target Ukraine Government and Military
Pteranodon
2022-05-24ThreatStopOfir Ashman
Gamaredon Group: Understanding the Russian APT
Unidentified 003 (Gamaredon Downloader) Pteranodon
2022-05-12CiscoMaría José Erquiaga, Onur Mustafa Erdogan
Network Footprints of Gamaredon Group
Pteranodon
2022-04-20SymantecThreat Hunter Team
Shuckworm: Espionage Group Continues Intense Campaign Against Ukraine
Pteranodon
2022-02-04MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
ACTINIUM targets Ukrainian organizations
DilongTrash DinoTrain Pteranodon QuietSieve Gamaredon Group
2022-02-04MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
ACTINIUM targets Ukrainian organizations
Pteranodon Gamaredon Group
2022-02-03Palo Alto Networks Unit 42Unit 42
Russia’s Gamaredon aka Primitive Bear APT Group Actively Targeting Ukraine
Pteranodon Gamaredon Group
2022-02-03Palo Alto Networks Unit 42Unit 42
Russia’s Gamaredon aka Primitive Bear APT Group Actively Targeting Ukraine (Updated June 22)
Pteranodon Gamaredon Group
2022-01-31SymantecSymantec Threat Hunter Team
Shuckworm Continues Cyber-Espionage Attacks Against Ukraine
Pteranodon Gamaredon Group
2022-01-31Bleeping ComputerBill Toulas
Russian 'Gamaredon' hackers use 8 new malware payloads in attacks
Pteranodon
2021-11-04Security Service of UkraineSecurity Service of Ukraine
Gamaredon / Armageddon Group: FSB RF Cyber attacks against Ukraine
EvilGnome Pteranodon RMS
2021-03-03Cert-UACert-UA
Renewal of cyber attacks using the Pterodo hacker group Armageddon/Gamaredon
Pteranodon
2020-06-11ESET ResearchJean-Ian Boutin
Gamaredon group grows its game
Pteranodon Gamaredon Group
2020-02-17YoroiYoroi
Cyberwarfare: A deep dive into the latest Gamaredon Espionage Campaign
Pteranodon
2020-02-13ElasticAndrew Pease, Daniel Stepanic, Seth Goodwin
Playing defense against Gamaredon Group
Pteranodon
2020-02-05SentinelOneVitali Kremez
Pro-Russian CyberSpy Gamaredon Intensifies Ukrainian Security Targeting
Pteranodon
2019-02-07ThreatStopJohn Bambenek
An Inside Look at the Infrastructure Behind the Russian APT Gamaredon Group
Pteranodon
2019-01-07Vitali Kremez
Let's Learn: Deeper Dive into Gamaredon Group Pteranodon Implant Version '_512'
Pteranodon
2018-11-15Cert-UACert-UA
Виявлена підготовка до проведення кібератаки з використанням ШПЗ типу Pterodo
Pteranodon
2018-09-03Cert-UACert-UA
Bulk mailing of spyware like Pterodo
Pteranodon
2018-03-09Cert-UACert-UA
Mass mailing of Pterodo-type spyware
Pteranodon
2017-05-31MITREMITRE ATT&CK
Gamaredon Group
Pteranodon Gamaredon Group
2017-02-27Palo Alto Networks Unit 42Anthony Kasza, Dominik Reichel
The Gamaredon Group Toolset Evolution
Pteranodon
2017-02-27Palo Alto Networks Unit 42Anthony Kasza, Dominik Reichel
The Gamaredon Group Toolset Evolution
Pteranodon RMS Gamaredon Group
2016-06-25NSHCNSHC Threatrecon Team
SectorC08: Multi-Layered SFX in Recent Campaigns Target Ukraine
Pteranodon
Yara Rules
[TLP:WHITE] win_pteranodon_auto (20230808 | Detects win.pteranodon.)
rule win_pteranodon_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.pteranodon."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.pteranodon"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 394614 7320 51 50 8bce }
            // n = 5, score = 100
            //   394614               | cmp                 dword ptr [esi + 0x14], eax
            //   7320                 | jae                 0x22
            //   51                   | push                ecx
            //   50                   | push                eax
            //   8bce                 | mov                 ecx, esi

        $sequence_1 = { 8d8dc0f8ffff e9???????? 8d8dc0f8ffff e9???????? 8d8dc0f8ffff e9???????? 8d8d08f9ffff }
            // n = 7, score = 100
            //   8d8dc0f8ffff         | lea                 ecx, [ebp - 0x740]
            //   e9????????           |                     
            //   8d8dc0f8ffff         | lea                 ecx, [ebp - 0x740]
            //   e9????????           |                     
            //   8d8dc0f8ffff         | lea                 ecx, [ebp - 0x740]
            //   e9????????           |                     
            //   8d8d08f9ffff         | lea                 ecx, [ebp - 0x6f8]

        $sequence_2 = { 59 83e03f 59 6bc838 8b04b5e0874300 03c1 }
            // n = 6, score = 100
            //   59                   | pop                 ecx
            //   83e03f               | and                 eax, 0x3f
            //   59                   | pop                 ecx
            //   6bc838               | imul                ecx, eax, 0x38
            //   8b04b5e0874300       | mov                 eax, dword ptr [esi*4 + 0x4387e0]
            //   03c1                 | add                 eax, ecx

        $sequence_3 = { 8d45f0 50 ff15???????? 83f802 7541 8d4df0 e8???????? }
            // n = 7, score = 100
            //   8d45f0               | lea                 eax, [ebp - 0x10]
            //   50                   | push                eax
            //   ff15????????         |                     
            //   83f802               | cmp                 eax, 2
            //   7541                 | jne                 0x43
            //   8d4df0               | lea                 ecx, [ebp - 0x10]
            //   e8????????           |                     

        $sequence_4 = { 8b04f5b49b0210 5f 5e 5b 5d }
            // n = 5, score = 100
            //   8b04f5b49b0210       | mov                 eax, dword ptr [esi*8 + 0x10029bb4]
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   5b                   | pop                 ebx
            //   5d                   | pop                 ebp

        $sequence_5 = { ffd0 0fb7f0 8bcf 8b07 8b4008 ffd0 }
            // n = 6, score = 100
            //   ffd0                 | call                eax
            //   0fb7f0               | movzx               esi, ax
            //   8bcf                 | mov                 ecx, edi
            //   8b07                 | mov                 eax, dword ptr [edi]
            //   8b4008               | mov                 eax, dword ptr [eax + 8]
            //   ffd0                 | call                eax

        $sequence_6 = { c7869800000038c90210 c7460401000000 8b4dfc 5f 5e 33cd }
            // n = 6, score = 100
            //   c7869800000038c90210     | mov    dword ptr [esi + 0x98], 0x1002c938
            //   c7460401000000       | mov                 dword ptr [esi + 4], 1
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi
            //   33cd                 | xor                 ecx, ebp

        $sequence_7 = { 0f8490000000 53 6a00 56 e8???????? }
            // n = 5, score = 100
            //   0f8490000000         | je                  0x96
            //   53                   | push                ebx
            //   6a00                 | push                0
            //   56                   | push                esi
            //   e8????????           |                     

        $sequence_8 = { 2bd0 d1fa 8d7902 668b01 83c102 }
            // n = 5, score = 100
            //   2bd0                 | sub                 edx, eax
            //   d1fa                 | sar                 edx, 1
            //   8d7902               | lea                 edi, [ecx + 2]
            //   668b01               | mov                 ax, word ptr [ecx]
            //   83c102               | add                 ecx, 2

        $sequence_9 = { 8d8d78f8ffff c645fc1e e8???????? 8b851cf9ffff 83f810 7213 40 }
            // n = 7, score = 100
            //   8d8d78f8ffff         | lea                 ecx, [ebp - 0x788]
            //   c645fc1e             | mov                 byte ptr [ebp - 4], 0x1e
            //   e8????????           |                     
            //   8b851cf9ffff         | mov                 eax, dword ptr [ebp - 0x6e4]
            //   83f810               | cmp                 eax, 0x10
            //   7213                 | jb                  0x15
            //   40                   | inc                 eax

        $sequence_10 = { 660f28aa802c4300 660f54e5 660f58fe 660f58fc 660f59c8 f20f59d8 }
            // n = 6, score = 100
            //   660f28aa802c4300     | movapd              xmm5, xmmword ptr [edx + 0x432c80]
            //   660f54e5             | andpd               xmm4, xmm5
            //   660f58fe             | addpd               xmm7, xmm6
            //   660f58fc             | addpd               xmm7, xmm4
            //   660f59c8             | mulpd               xmm1, xmm0
            //   f20f59d8             | mulsd               xmm3, xmm0

        $sequence_11 = { 3bc1 7419 85c0 b001 }
            // n = 4, score = 100
            //   3bc1                 | cmp                 eax, ecx
            //   7419                 | je                  0x1b
            //   85c0                 | test                eax, eax
            //   b001                 | mov                 al, 1

        $sequence_12 = { 1bc0 23c1 83c008 5d c3 8b04c5849f4200 }
            // n = 6, score = 100
            //   1bc0                 | sbb                 eax, eax
            //   23c1                 | and                 eax, ecx
            //   83c008               | add                 eax, 8
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   8b04c5849f4200       | mov                 eax, dword ptr [eax*8 + 0x429f84]

        $sequence_13 = { c3 8b04c58cbf0210 5d c3 }
            // n = 4, score = 100
            //   c3                   | ret                 
            //   8b04c58cbf0210       | mov                 eax, dword ptr [eax*8 + 0x1002bf8c]
            //   5d                   | pop                 ebp
            //   c3                   | ret                 

        $sequence_14 = { c645fc0b 8d8df0f8ffff e8???????? 8d8d20f9ffff c645fc0c 03ce }
            // n = 6, score = 100
            //   c645fc0b             | mov                 byte ptr [ebp - 4], 0xb
            //   8d8df0f8ffff         | lea                 ecx, [ebp - 0x710]
            //   e8????????           |                     
            //   8d8d20f9ffff         | lea                 ecx, [ebp - 0x6e0]
            //   c645fc0c             | mov                 byte ptr [ebp - 4], 0xc
            //   03ce                 | add                 ecx, esi

        $sequence_15 = { 53 e8???????? 83c404 8945ec 53 8bd8 }
            // n = 6, score = 100
            //   53                   | push                ebx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8945ec               | mov                 dword ptr [ebp - 0x14], eax
            //   53                   | push                ebx
            //   8bd8                 | mov                 ebx, eax

    condition:
        7 of them and filesize < 499712
}
Download all Yara Rules