SYMBOLCOMMON_NAMEaka. SYNONYMS
win.leouncia (Back to overview)

Leouncia

aka: shoco

Actor(s): APT5

VTCollection    

There is no description at this point.

References
2010-12-14FireEyeAtif Mushtaq
Leouncia - Yet Another Backdoor - Part 2
Leouncia
Yara Rules
[TLP:WHITE] win_leouncia_auto (20230808 | Detects win.leouncia.)
rule win_leouncia_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.leouncia."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.leouncia"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { f3ab 8d442408 50 56 }
            // n = 4, score = 100
            //   f3ab                 | rep stosd           dword ptr es:[edi], eax
            //   8d442408             | lea                 eax, [esp + 8]
            //   50                   | push                eax
            //   56                   | push                esi

        $sequence_1 = { 52 50 a1???????? 8d8c248c050000 }
            // n = 4, score = 100
            //   52                   | push                edx
            //   50                   | push                eax
            //   a1????????           |                     
            //   8d8c248c050000       | lea                 ecx, [esp + 0x58c]

        $sequence_2 = { 83c208 8908 8b4e04 894804 8a0d???????? }
            // n = 5, score = 100
            //   83c208               | add                 edx, 8
            //   8908                 | mov                 dword ptr [eax], ecx
            //   8b4e04               | mov                 ecx, dword ptr [esi + 4]
            //   894804               | mov                 dword ptr [eax + 4], ecx
            //   8a0d????????         |                     

        $sequence_3 = { ff15???????? 5f b801000000 5e 81c438040000 c3 83c9ff }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   5f                   | pop                 edi
            //   b801000000           | mov                 eax, 1
            //   5e                   | pop                 esi
            //   81c438040000         | add                 esp, 0x438
            //   c3                   | ret                 
            //   83c9ff               | or                  ecx, 0xffffffff

        $sequence_4 = { c3 55 56 57 8d542410 6a10 }
            // n = 6, score = 100
            //   c3                   | ret                 
            //   55                   | push                ebp
            //   56                   | push                esi
            //   57                   | push                edi
            //   8d542410             | lea                 edx, [esp + 0x10]
            //   6a10                 | push                0x10

        $sequence_5 = { 83c424 33d2 33ff 85c0 7e31 }
            // n = 5, score = 100
            //   83c424               | add                 esp, 0x24
            //   33d2                 | xor                 edx, edx
            //   33ff                 | xor                 edi, edi
            //   85c0                 | test                eax, eax
            //   7e31                 | jle                 0x33

        $sequence_6 = { c3 8bc8 83e01f c1f905 8b0c8d60c14000 }
            // n = 5, score = 100
            //   c3                   | ret                 
            //   8bc8                 | mov                 ecx, eax
            //   83e01f               | and                 eax, 0x1f
            //   c1f905               | sar                 ecx, 5
            //   8b0c8d60c14000       | mov                 ecx, dword ptr [ecx*4 + 0x40c160]

        $sequence_7 = { ff2485ba504000 834df0ff 8955cc 8955d8 8955e0 8955e4 8955fc }
            // n = 7, score = 100
            //   ff2485ba504000       | jmp                 dword ptr [eax*4 + 0x4050ba]
            //   834df0ff             | or                  dword ptr [ebp - 0x10], 0xffffffff
            //   8955cc               | mov                 dword ptr [ebp - 0x34], edx
            //   8955d8               | mov                 dword ptr [ebp - 0x28], edx
            //   8955e0               | mov                 dword ptr [ebp - 0x20], edx
            //   8955e4               | mov                 dword ptr [ebp - 0x1c], edx
            //   8955fc               | mov                 dword ptr [ebp - 4], edx

        $sequence_8 = { c744241c00000000 c744241400040000 c7450000000000 e8???????? 83c404 8bf0 8d442410 }
            // n = 7, score = 100
            //   c744241c00000000     | mov                 dword ptr [esp + 0x1c], 0
            //   c744241400040000     | mov                 dword ptr [esp + 0x14], 0x400
            //   c7450000000000       | mov                 dword ptr [ebp], 0
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8bf0                 | mov                 esi, eax
            //   8d442410             | lea                 eax, [esp + 0x10]

        $sequence_9 = { ff2485ba504000 834df0ff 8955cc 8955d8 8955e0 8955e4 }
            // n = 6, score = 100
            //   ff2485ba504000       | jmp                 dword ptr [eax*4 + 0x4050ba]
            //   834df0ff             | or                  dword ptr [ebp - 0x10], 0xffffffff
            //   8955cc               | mov                 dword ptr [ebp - 0x34], edx
            //   8955d8               | mov                 dword ptr [ebp - 0x28], edx
            //   8955e0               | mov                 dword ptr [ebp - 0x20], edx
            //   8955e4               | mov                 dword ptr [ebp - 0x1c], edx

    condition:
        7 of them and filesize < 114688
}
Download all Yara Rules