SYMBOLCOMMON_NAMEaka. SYNONYMS
win.lazarloader (Back to overview)

LazarLoader

Actor(s): Lazarus Group

VTCollection    

There is no description at this point.

References
2023-06-08AhnLabASEC Analysis Team
Lazarus Group exploiting vulnerabilities in domestic financial security solutions
LazarDoor LazarLoader
2022-12-27KasperskySeongsu Park
BlueNoroff introduces new methods bypassing MoTW
LazarLoader Unidentified 101 (Lazarus?)
Yara Rules
[TLP:WHITE] win_lazarloader_auto (20230808 | Detects win.lazarloader.)
rule win_lazarloader_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.lazarloader."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.lazarloader"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 483b0d???????? 7417 488d059c4f0100 483bc8 }
            // n = 4, score = 100
            //   483b0d????????       |                     
            //   7417                 | dec                 eax
            //   488d059c4f0100       | sar                 eax, 6
            //   483bc8               | dec                 eax

        $sequence_1 = { 7528 48833d????????00 741e 488d0d30a80100 e8???????? 85c0 740e }
            // n = 7, score = 100
            //   7528                 | dec                 eax
            //   48833d????????00     |                     
            //   741e                 | mov                 esi, dword ptr [esp + 0x60]
            //   488d0d30a80100       | dec                 ecx
            //   e8????????           |                     
            //   85c0                 | xor                 edx, eax
            //   740e                 | dec                 edx

        $sequence_2 = { 8bc2 488d154241ffff c1e803 89442438 448be0 89442440 85c0 }
            // n = 7, score = 100
            //   8bc2                 | movzx               ecx, word ptr [esp + 0x30]
            //   488d154241ffff       | mov                 word ptr [eax], cx
            //   c1e803               | dec                 eax
            //   89442438             | mov                 eax, dword ptr [esp + 0x68]
            //   448be0               | dec                 eax
            //   89442440             | add                 eax, 2
            //   85c0                 | dec                 eax

        $sequence_3 = { 488d0563810000 488bd9 483bc8 7417 8b815c010000 }
            // n = 5, score = 100
            //   488d0563810000       | dec                 eax
            //   488bd9               | and                 dword ptr [esp + 0x38], 0
            //   483bc8               | dec                 esp
            //   7417                 | lea                 eax, [esp + 0x38]
            //   8b815c010000         | mov                 edi, ecx

        $sequence_4 = { 4889542410 48894c2408 57 4881ece0080000 33c0 66898424a0000000 488d8424a2000000 }
            // n = 7, score = 100
            //   4889542410           | mov                 esi, eax
            //   48894c2408           | mov                 ebp, edx
            //   57                   | dec                 esp
            //   4881ece0080000       | lea                 ecx, [0xac74]
            //   33c0                 | dec                 esp
            //   66898424a0000000     | mov                 esi, ecx
            //   488d8424a2000000     | dec                 esp

        $sequence_5 = { 4c8bea 4b8b8cf770c10100 4c8b15???????? 4883cfff 418bc2 498bd2 4833d1 }
            // n = 7, score = 100
            //   4c8bea               | mov                 eax, dword ptr [esp + 0x40]
            //   4b8b8cf770c10100     | mov                 ecx, eax
            //   4c8b15????????       |                     
            //   4883cfff             | dec                 eax
            //   418bc2               | mov                 dword ptr [esp + 0x58], eax
            //   498bd2               | dec                 eax
            //   4833d1               | mov                 ecx, dword ptr [esp + 0x60]

        $sequence_6 = { 8bcf e8???????? 488bd7 4c8d05fecd0000 83e23f 488bcf 48c1f906 }
            // n = 7, score = 100
            //   8bcf                 | mov                 word ptr [esp + 0x40], ax
            //   e8????????           |                     
            //   488bd7               | mov                 eax, 0x62
            //   4c8d05fecd0000       | mov                 word ptr [esp + 0x42], ax
            //   83e23f               | mov                 eax, 0x69
            //   488bcf               | mov                 word ptr [esp + 0x44], ax
            //   48c1f906             | mov                 word ptr [esp + 0x40], ax

        $sequence_7 = { 48897018 48897820 4156 33ed 4c8d35e6900000 448bd5 488bf1 }
            // n = 7, score = 100
            //   48897018             | inc                 esp
            //   48897820             | mov                 dword ptr [esp + 0x48], ebp
            //   4156                 | inc                 ecx
            //   33ed                 | lea                 eax, [ebp - 1]
            //   4c8d35e6900000       | movzx               ecx, byte ptr [edx + eax*4 + 0x13fd2]
            //   448bd5               | movzx               esi, byte ptr [edx + eax*4 + 0x13fd3]
            //   488bf1               | mov                 ebx, ecx

        $sequence_8 = { e8???????? 488bd7 4c8d05fecd0000 83e23f }
            // n = 4, score = 100
            //   e8????????           |                     
            //   488bd7               | dec                 esp
            //   4c8d05fecd0000       | add                 ecx, eax
            //   83e23f               | dec                 ecx

        $sequence_9 = { 488bda 4c8d0d6bad0000 8bf9 488d15a2930000 b906000000 }
            // n = 5, score = 100
            //   488bda               | mov                 dword ptr [ebx + 0x48], ecx
            //   4c8d0d6bad0000       | dec                 eax
            //   8bf9                 | arpl                di, bx
            //   488d15a2930000       | dec                 eax
            //   b906000000           | lea                 ecx, [0x14070]

    condition:
        7 of them and filesize < 364544
}
Download all Yara Rules