SYMBOLCOMMON_NAMEaka. SYNONYMS
win.unidentified_081 (Back to overview)

Unidentified 081 (Andariel Ransomware)

Actor(s): Silent Chollima

VTCollection    

Kaspersky Labs observed Andariel to drop this ransomware in one case within a series of attacks carried out against targets in South Korea in April 2021.

References
2021-06-15KasperskySeongsu Park
Andariel evolves to target South Korea with ransomware
BISTROMATH PEBBLEDASH TigerLite Tiger RAT Unidentified 081 (Andariel Ransomware)
Yara Rules
[TLP:WHITE] win_unidentified_081_auto (20230808 | Detects win.unidentified_081.)
rule win_unidentified_081_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.unidentified_081."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.unidentified_081"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8985c8fdffff 83f808 0f84ab090000 83f807 0f8777090000 ff24854fa44000 33c0 }
            // n = 7, score = 100
            //   8985c8fdffff         | mov                 dword ptr [ebp - 0x238], eax
            //   83f808               | cmp                 eax, 8
            //   0f84ab090000         | je                  0x9b1
            //   83f807               | cmp                 eax, 7
            //   0f8777090000         | ja                  0x97d
            //   ff24854fa44000       | jmp                 dword ptr [eax*4 + 0x40a44f]
            //   33c0                 | xor                 eax, eax

        $sequence_1 = { c74518f0944100 50 8d4dc4 e8???????? 68???????? 8d45c4 }
            // n = 6, score = 100
            //   c74518f0944100       | mov                 dword ptr [ebp + 0x18], 0x4194f0
            //   50                   | push                eax
            //   8d4dc4               | lea                 ecx, [ebp - 0x3c]
            //   e8????????           |                     
            //   68????????           |                     
            //   8d45c4               | lea                 eax, [ebp - 0x3c]

        $sequence_2 = { 68???????? b9???????? e8???????? c645fc03 33c0 }
            // n = 5, score = 100
            //   68????????           |                     
            //   b9????????           |                     
            //   e8????????           |                     
            //   c645fc03             | mov                 byte ptr [ebp - 4], 3
            //   33c0                 | xor                 eax, eax

        $sequence_3 = { eb02 33c0 8bbdc8fdffff 6bc009 0fb6bc38e8544100 8bc7 89bdc8fdffff }
            // n = 7, score = 100
            //   eb02                 | jmp                 4
            //   33c0                 | xor                 eax, eax
            //   8bbdc8fdffff         | mov                 edi, dword ptr [ebp - 0x238]
            //   6bc009               | imul                eax, eax, 9
            //   0fb6bc38e8544100     | movzx               edi, byte ptr [eax + edi + 0x4154e8]
            //   8bc7                 | mov                 eax, edi
            //   89bdc8fdffff         | mov                 dword ptr [ebp - 0x238], edi

        $sequence_4 = { 8b7508 c7465c48554100 83660800 33ff }
            // n = 4, score = 100
            //   8b7508               | mov                 esi, dword ptr [ebp + 8]
            //   c7465c48554100       | mov                 dword ptr [esi + 0x5c], 0x415548
            //   83660800             | and                 dword ptr [esi + 8], 0
            //   33ff                 | xor                 edi, edi

        $sequence_5 = { c645fc01 33c9 66a3???????? 66390d???????? 8bc6 c705????????07000000 0f44c1 }
            // n = 7, score = 100
            //   c645fc01             | mov                 byte ptr [ebp - 4], 1
            //   33c9                 | xor                 ecx, ecx
            //   66a3????????         |                     
            //   66390d????????       |                     
            //   8bc6                 | mov                 eax, esi
            //   c705????????07000000     |     
            //   0f44c1               | cmove               eax, ecx

        $sequence_6 = { 88440a34 8b049dd0d14100 c744023801000000 e9???????? ff15???????? 8bf8 }
            // n = 6, score = 100
            //   88440a34             | mov                 byte ptr [edx + ecx + 0x34], al
            //   8b049dd0d14100       | mov                 eax, dword ptr [ebx*4 + 0x41d1d0]
            //   c744023801000000     | mov                 dword ptr [edx + eax + 0x38], 1
            //   e9????????           |                     
            //   ff15????????         |                     
            //   8bf8                 | mov                 edi, eax

        $sequence_7 = { 83e61f c1f805 c1e606 8b0485d0d14100 80643004fd 8b45f8 }
            // n = 6, score = 100
            //   83e61f               | and                 esi, 0x1f
            //   c1f805               | sar                 eax, 5
            //   c1e606               | shl                 esi, 6
            //   8b0485d0d14100       | mov                 eax, dword ptr [eax*4 + 0x41d1d0]
            //   80643004fd           | and                 byte ptr [eax + esi + 4], 0xfd
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]

        $sequence_8 = { 6a01 6a00 f7d8 50 53 ff15???????? 8b8d34ffffff }
            // n = 7, score = 100
            //   6a01                 | push                1
            //   6a00                 | push                0
            //   f7d8                 | neg                 eax
            //   50                   | push                eax
            //   53                   | push                ebx
            //   ff15????????         |                     
            //   8b8d34ffffff         | mov                 ecx, dword ptr [ebp - 0xcc]

        $sequence_9 = { ff15???????? 837c241001 7507 b101 e8???????? 8b35???????? }
            // n = 6, score = 100
            //   ff15????????         |                     
            //   837c241001           | cmp                 dword ptr [esp + 0x10], 1
            //   7507                 | jne                 9
            //   b101                 | mov                 cl, 1
            //   e8????????           |                     
            //   8b35????????         |                     

    condition:
        7 of them and filesize < 273408
}
Download all Yara Rules