SYMBOLCOMMON_NAMEaka. SYNONYMS
win.lazardoor (Back to overview)

LazarDoor

Actor(s): Lazarus Group

VTCollection    

There is no description at this point.

References
2023-10-17AhnLabASEC Analysis Team
Lazarus Group’s Operation Dream Magic
LazarDoor wAgentTea
2023-06-08AhnLabASEC Analysis Team
Lazarus Group exploiting vulnerabilities in domestic financial security solutions
LazarDoor LazarLoader
2022-10-24AhnLabASEC Analysis Team
Malware infection case of Lazarus attack group that neutralizes antivirus program with BYOVD technique
FudModule LazarDoor Racket Downloader
Yara Rules
[TLP:WHITE] win_lazardoor_auto (20230808 | Detects win.lazardoor.)
rule win_lazardoor_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.lazardoor."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.lazardoor"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 488bd1 488bc1 48c1f806 4c8d05f4f60000 }
            // n = 4, score = 200
            //   488bd1               | dec                 eax
            //   488bc1               | arpl                cx, cx
            //   48c1f806             | dec                 eax
            //   4c8d05f4f60000       | lea                 edx, [0x12cb4]

        $sequence_1 = { 428a8c3998a50100 482bd0 8b42fc d3e8 443bc8 0f8d09010000 488b4b28 }
            // n = 7, score = 200
            //   428a8c3998a50100     | add                 esp, 0x20
            //   482bd0               | pop                 edi
            //   8b42fc               | ret                 
            //   d3e8                 | inc                 eax
            //   443bc8               | push                ebx
            //   0f8d09010000         | dec                 eax
            //   488b4b28             | sub                 esp, 0x40

        $sequence_2 = { 4053 4883ec20 488d05575a0100 488bd9 488901 f6c201 740a }
            // n = 7, score = 200
            //   4053                 | lea                 eax, [0x29b6f]
            //   4883ec20             | test                eax, eax
            //   488d05575a0100       | jne                 0x583
            //   488bd9               | dec                 eax
            //   488901               | test                eax, eax
            //   f6c201               | jne                 0x5aa
            //   740a                 | dec                 esp

        $sequence_3 = { 8905???????? 0f1105???????? 8b15???????? 4533c9 488b0d???????? 4533c0 }
            // n = 6, score = 200
            //   8905????????         |                     
            //   0f1105????????       |                     
            //   8b15????????         |                     
            //   4533c9               | dec                 esp
            //   488b0d????????       |                     
            //   4533c0               | lea                 eax, [0xff52]

        $sequence_4 = { 4d85c0 7410 488d15615b0200 488bc8 }
            // n = 4, score = 200
            //   4d85c0               | dec                 eax
            //   7410                 | mov                 dword ptr [esp + 0x40], eax
            //   488d15615b0200       | dec                 eax
            //   488bc8               | test                eax, eax

        $sequence_5 = { 44392d???????? 743d 4533c9 4c896c2430 c744242880000000 }
            // n = 5, score = 200
            //   44392d????????       |                     
            //   743d                 | lea                 eax, [ecx - 1]
            //   4533c9               | cmp                 eax, 0x9fffff
            //   4c896c2430           | mov                 edx, dword ptr [eax]
            //   c744242880000000     | dec                 eax

        $sequence_6 = { 660f6e5cc610 660f62d8 660f6fc7 660f6cda 660ffec4 660f76de }
            // n = 6, score = 200
            //   660f6e5cc610         | lea                 ebx, [0x114b3]
            //   660f62d8             | dec                 ebp
            //   660f6fc7             | test                ecx, ecx
            //   660f6cda             | dec                 eax
            //   660ffec4             | lea                 edi, [0x446b]
            //   660f76de             | dec                 eax

        $sequence_7 = { 33d2 e8???????? 3bc3 7565 03fb 8b1d???????? 3bfb }
            // n = 7, score = 200
            //   33d2                 | dec                 eax
            //   e8????????           |                     
            //   3bc3                 | cmp                 ecx, eax
            //   7565                 | je                  0x1c2
            //   03fb                 | nop                 
            //   8b1d????????         |                     
            //   3bfb                 | jne                 0x1d1

        $sequence_8 = { ba5a540000 e9???????? 8b05???????? 85c0 }
            // n = 4, score = 200
            //   ba5a540000           | sub                 eax, eax
            //   e9????????           |                     
            //   8b05????????         |                     
            //   85c0                 | inc                 ecx

        $sequence_9 = { 4c8bc1 b84d5a0000 66390525b6ffff 7578 48630d58b6ffff 488d1515b6ffff 4803ca }
            // n = 7, score = 200
            //   4c8bc1               | mov                 esi, dword ptr [esp + 0x28]
            //   b84d5a0000           | dec                 eax
            //   66390525b6ffff       | mov                 ecx, dword ptr [esi]
            //   7578                 | inc                 esp
            //   48630d58b6ffff       | mov                 esi, eax
            //   488d1515b6ffff       | dec                 eax
            //   4803ca               | mov                 edi, dword ptr [esi + 8]

    condition:
        7 of them and filesize < 405504
}
Download all Yara Rules