SYMBOLCOMMON_NAMEaka. SYNONYMS
win.cryptoluck (Back to overview)

CryptoLuck

VTCollection    

There is no description at this point.

References
2016-11-15Bleeping ComputerLawrence Abrams
CryptoLuck Ransomware being Malvertised via RIG-E Exploit Kits
CryptoLuck
Yara Rules
[TLP:WHITE] win_cryptoluck_auto (20230808 | Detects win.cryptoluck.)
rule win_cryptoluck_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.cryptoluck."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cryptoluck"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 7409 c745d880720010 eb07 c745d878720010 837d1000 7409 c745d475720010 }
            // n = 7, score = 100
            //   7409                 | je                  0xb
            //   c745d880720010       | mov                 dword ptr [ebp - 0x28], 0x10007280
            //   eb07                 | jmp                 9
            //   c745d878720010       | mov                 dword ptr [ebp - 0x28], 0x10007278
            //   837d1000             | cmp                 dword ptr [ebp + 0x10], 0
            //   7409                 | je                  0xb
            //   c745d475720010       | mov                 dword ptr [ebp - 0x2c], 0x10007275

        $sequence_1 = { 44 15f40010ff 35ec001eff 20d7 59 392d???????? 1288ff35d403 }
            // n = 7, score = 100
            //   44                   | inc                 esp
            //   15f40010ff           | adc                 eax, 0xff1000f4
            //   35ec001eff           | xor                 eax, 0xff1e00ec
            //   20d7                 | and                 bh, dl
            //   59                   | pop                 ecx
            //   392d????????         |                     
            //   1288ff35d403         | adc                 cl, byte ptr [eax + 0x3d435ff]

        $sequence_2 = { 8b85e4fbffff 50 e8???????? 83c408 8985c4fbffff 83bdc4fbffff00 }
            // n = 6, score = 100
            //   8b85e4fbffff         | mov                 eax, dword ptr [ebp - 0x41c]
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c408               | add                 esp, 8
            //   8985c4fbffff         | mov                 dword ptr [ebp - 0x43c], eax
            //   83bdc4fbffff00       | cmp                 dword ptr [ebp - 0x43c], 0

        $sequence_3 = { 8b4df8 51 ff15???????? 85c0 7431 8b550c }
            // n = 6, score = 100
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7431                 | je                  0x33
            //   8b550c               | mov                 edx, dword ptr [ebp + 0xc]

        $sequence_4 = { 85c0 0f84e8000000 c745ec00000000 8d45ec 50 8d4df0 51 }
            // n = 7, score = 100
            //   85c0                 | test                eax, eax
            //   0f84e8000000         | je                  0xee
            //   c745ec00000000       | mov                 dword ptr [ebp - 0x14], 0
            //   8d45ec               | lea                 eax, [ebp - 0x14]
            //   50                   | push                eax
            //   8d4df0               | lea                 ecx, [ebp - 0x10]
            //   51                   | push                ecx

        $sequence_5 = { ff15???????? 85c0 7419 8b4d14 }
            // n = 4, score = 100
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7419                 | je                  0x1b
            //   8b4d14               | mov                 ecx, dword ptr [ebp + 0x14]

        $sequence_6 = { 99 2bc2 8bc8 d1f9 8b45ac 99 2bc2 }
            // n = 7, score = 100
            //   99                   | cdq                 
            //   2bc2                 | sub                 eax, edx
            //   8bc8                 | mov                 ecx, eax
            //   d1f9                 | sar                 ecx, 1
            //   8b45ac               | mov                 eax, dword ptr [ebp - 0x54]
            //   99                   | cdq                 
            //   2bc2                 | sub                 eax, edx

        $sequence_7 = { ff15???????? 8b0d???????? 51 8b95c8fdffff 52 68ff0f0000 }
            // n = 6, score = 100
            //   ff15????????         |                     
            //   8b0d????????         |                     
            //   51                   | push                ecx
            //   8b95c8fdffff         | mov                 edx, dword ptr [ebp - 0x238]
            //   52                   | push                edx
            //   68ff0f0000           | push                0xfff

        $sequence_8 = { c60000 8b4de0 83c101 894de0 8b55dc }
            // n = 5, score = 100
            //   c60000               | mov                 byte ptr [eax], 0
            //   8b4de0               | mov                 ecx, dword ptr [ebp - 0x20]
            //   83c101               | add                 ecx, 1
            //   894de0               | mov                 dword ptr [ebp - 0x20], ecx
            //   8b55dc               | mov                 edx, dword ptr [ebp - 0x24]

        $sequence_9 = { ff15???????? 8985e8faffff 83bde8faffffff 0f84d9000000 b8424d0000 668985d4faffff 8b8df4faffff }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   8985e8faffff         | mov                 dword ptr [ebp - 0x518], eax
            //   83bde8faffffff       | cmp                 dword ptr [ebp - 0x518], -1
            //   0f84d9000000         | je                  0xdf
            //   b8424d0000           | mov                 eax, 0x4d42
            //   668985d4faffff       | mov                 word ptr [ebp - 0x52c], ax
            //   8b8df4faffff         | mov                 ecx, dword ptr [ebp - 0x50c]

    condition:
        7 of them and filesize < 229376
}
Download all Yara Rules