SYMBOLCOMMON_NAMEaka. SYNONYMS
win.sienna_purple (Back to overview)

SiennaPurple

aka: HolyLocker, H0lyGh0st
VTCollection    

Ransomware used by threat actor group DEV-0530, attributed by MSTIC to North Korean origin.

References
2023-02-09CISA, DSA, FBI, HHS, NSA, ROK
#StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
Dtrack MagicRAT Maui Ransomware SiennaBlue SiennaPurple Tiger RAT YamaBot
2023-02-09CISACISA
#StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
Maui Ransomware SiennaBlue SiennaPurple Storm-0530
2022-08-04BlackberryBlackBerry Research & Intelligence Team
North Korean H0lyGh0st Ransomware Has Ties to Global Geopolitics
SiennaBlue SiennaPurple Storm-0530
2022-07-29PICUS SecurityHüseyin Can YÜCEEL
H0lyGh0st - North Korean Threat Group Strikes Back With New Ransomware
SiennaBlue SiennaPurple Storm-0530
2022-07-14MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
North Korean threat actor (H0lyGh0st /DEV-0530) targets small and midsize businesses with H0lyGh0st ransomware
SiennaBlue SiennaPurple Storm-0530
Yara Rules
[TLP:WHITE] win_sienna_purple_auto (20230808 | Detects win.sienna_purple.)
rule win_sienna_purple_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.sienna_purple."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.sienna_purple"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { e8???????? 8d4e08 c645fc02 c706???????? e8???????? 8bc6 8b4df4 }
            // n = 7, score = 100
            //   e8????????           |                     
            //   8d4e08               | lea                 ecx, [esi + 8]
            //   c645fc02             | mov                 byte ptr [ebp - 4], 2
            //   c706????????         |                     
            //   e8????????           |                     
            //   8bc6                 | mov                 eax, esi
            //   8b4df4               | mov                 ecx, dword ptr [ebp - 0xc]

        $sequence_1 = { b8e5040000 5e 5d c3 68???????? 56 e8???????? }
            // n = 7, score = 100
            //   b8e5040000           | mov                 eax, 0x4e5
            //   5e                   | pop                 esi
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   68????????           |                     
            //   56                   | push                esi
            //   e8????????           |                     

        $sequence_2 = { e8???????? 50 8d8f84040000 e8???????? b301 8d4db0 c745fcffffffff }
            // n = 7, score = 100
            //   e8????????           |                     
            //   50                   | push                eax
            //   8d8f84040000         | lea                 ecx, [edi + 0x484]
            //   e8????????           |                     
            //   b301                 | mov                 bl, 1
            //   8d4db0               | lea                 ecx, [ebp - 0x50]
            //   c745fcffffffff       | mov                 dword ptr [ebp - 4], 0xffffffff

        $sequence_3 = { 8d5729 f30f7f4728 f30f6f4310 f30f7f4738 f30f6f4320 f30f7f4748 f30f6f4330 }
            // n = 7, score = 100
            //   8d5729               | lea                 edx, [edi + 0x29]
            //   f30f7f4728           | movdqu              xmmword ptr [edi + 0x28], xmm0
            //   f30f6f4310           | movdqu              xmm0, xmmword ptr [ebx + 0x10]
            //   f30f7f4738           | movdqu              xmmword ptr [edi + 0x38], xmm0
            //   f30f6f4320           | movdqu              xmm0, xmmword ptr [ebx + 0x20]
            //   f30f7f4748           | movdqu              xmmword ptr [edi + 0x48], xmm0
            //   f30f6f4330           | movdqu              xmm0, xmmword ptr [ebx + 0x30]

        $sequence_4 = { ff5014 8d8570ffffff 8bcf 50 68???????? e8???????? 8bce }
            // n = 7, score = 100
            //   ff5014               | call                dword ptr [eax + 0x14]
            //   8d8570ffffff         | lea                 eax, [ebp - 0x90]
            //   8bcf                 | mov                 ecx, edi
            //   50                   | push                eax
            //   68????????           |                     
            //   e8????????           |                     
            //   8bce                 | mov                 ecx, esi

        $sequence_5 = { f30f6f40f0 660fefc8 f30f7f48f0 3bd1 72c4 8bb540ffffff 8b8d6cffffff }
            // n = 7, score = 100
            //   f30f6f40f0           | movdqu              xmm0, xmmword ptr [eax - 0x10]
            //   660fefc8             | pxor                xmm1, xmm0
            //   f30f7f48f0           | movdqu              xmmword ptr [eax - 0x10], xmm1
            //   3bd1                 | cmp                 edx, ecx
            //   72c4                 | jb                  0xffffffc6
            //   8bb540ffffff         | mov                 esi, dword ptr [ebp - 0xc0]
            //   8b8d6cffffff         | mov                 ecx, dword ptr [ebp - 0x94]

        $sequence_6 = { c1e81f 23c8 8b421c 35ff000000 48 c1e81f 23c8 }
            // n = 7, score = 100
            //   c1e81f               | shr                 eax, 0x1f
            //   23c8                 | and                 ecx, eax
            //   8b421c               | mov                 eax, dword ptr [edx + 0x1c]
            //   35ff000000           | xor                 eax, 0xff
            //   48                   | dec                 eax
            //   c1e81f               | shr                 eax, 0x1f
            //   23c8                 | and                 ecx, eax

        $sequence_7 = { c7072e000000 e9???????? 80be2501000000 7418 8b8d84fdffff e8???????? 50 }
            // n = 7, score = 100
            //   c7072e000000         | mov                 dword ptr [edi], 0x2e
            //   e9????????           |                     
            //   80be2501000000       | cmp                 byte ptr [esi + 0x125], 0
            //   7418                 | je                  0x1a
            //   8b8d84fdffff         | mov                 ecx, dword ptr [ebp - 0x27c]
            //   e8????????           |                     
            //   50                   | push                eax

        $sequence_8 = { eb09 50 56 8bcb e8???????? 8b4df4 64890d00000000 }
            // n = 7, score = 100
            //   eb09                 | jmp                 0xb
            //   50                   | push                eax
            //   56                   | push                esi
            //   8bcb                 | mov                 ecx, ebx
            //   e8????????           |                     
            //   8b4df4               | mov                 ecx, dword ptr [ebp - 0xc]
            //   64890d00000000       | mov                 dword ptr fs:[0], ecx

        $sequence_9 = { c1c70a 0bc8 8d83dcbc1b8f 034db4 03c1 8b5de8 c1c005 }
            // n = 7, score = 100
            //   c1c70a               | rol                 edi, 0xa
            //   0bc8                 | or                  ecx, eax
            //   8d83dcbc1b8f         | lea                 eax, [ebx - 0x70e44324]
            //   034db4               | add                 ecx, dword ptr [ebp - 0x4c]
            //   03c1                 | add                 eax, ecx
            //   8b5de8               | mov                 ebx, dword ptr [ebp - 0x18]
            //   c1c005               | rol                 eax, 5

    condition:
        7 of them and filesize < 2930688
}
Download all Yara Rules