SYMBOLCOMMON_NAMEaka. SYNONYMS
win.logpos (Back to overview)

LogPOS

VTCollection    

There is no description at this point.

References
2015-11-16Nick Hoffman
Introducing LogPOS
LogPOS
Yara Rules
[TLP:WHITE] win_logpos_auto (20230808 | Detects win.logpos.)
rule win_logpos_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.logpos."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.logpos"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 89e5 0fb64508 83f830 0f8c13000000 83f839 0f8f0a000000 }
            // n = 6, score = 100
            //   89e5                 | mov                 ebp, esp
            //   0fb64508             | movzx               eax, byte ptr [ebp + 8]
            //   83f830               | cmp                 eax, 0x30
            //   0f8c13000000         | jl                  0x19
            //   83f839               | cmp                 eax, 0x39
            //   0f8f0a000000         | jg                  0x10

        $sequence_1 = { 89ec 5d c3 55 89e5 83ec20 53 }
            // n = 7, score = 100
            //   89ec                 | mov                 esp, ebp
            //   5d                   | pop                 ebp
            //   c3                   | ret                 
            //   55                   | push                ebp
            //   89e5                 | mov                 ebp, esp
            //   83ec20               | sub                 esp, 0x20
            //   53                   | push                ebx

        $sequence_2 = { 884c2408 0fb6442408 83f841 0f8c09000000 83f85a 0f8e37000000 0fb6442408 }
            // n = 7, score = 100
            //   884c2408             | mov                 byte ptr [esp + 8], cl
            //   0fb6442408           | movzx               eax, byte ptr [esp + 8]
            //   83f841               | cmp                 eax, 0x41
            //   0f8c09000000         | jl                  0xf
            //   83f85a               | cmp                 eax, 0x5a
            //   0f8e37000000         | jle                 0x3d
            //   0fb6442408           | movzx               eax, byte ptr [esp + 8]

        $sequence_3 = { 53 e8???????? 894330 682a5a9294 ff33 ff7370 }
            // n = 6, score = 100
            //   53                   | push                ebx
            //   e8????????           |                     
            //   894330               | mov                 dword ptr [ebx + 0x30], eax
            //   682a5a9294           | push                0x94925a2a
            //   ff33                 | push                dword ptr [ebx]
            //   ff7370               | push                dword ptr [ebx + 0x70]

        $sequence_4 = { 8b4d10 8a450c 8b7d08 fc f3aa 61 }
            // n = 6, score = 100
            //   8b4d10               | mov                 ecx, dword ptr [ebp + 0x10]
            //   8a450c               | mov                 al, byte ptr [ebp + 0xc]
            //   8b7d08               | mov                 edi, dword ptr [ebp + 8]
            //   fc                   | cld                 
            //   f3aa                 | rep stosb           byte ptr es:[edi], al
            //   61                   | popal               

        $sequence_5 = { ff9380000000 48 83c420 48 85f6 7409 48 }
            // n = 7, score = 100
            //   ff9380000000         | call                dword ptr [ebx + 0x80]
            //   48                   | dec                 eax
            //   83c420               | add                 esp, 0x20
            //   48                   | dec                 eax
            //   85f6                 | test                esi, esi
            //   7409                 | je                  0xb
            //   48                   | dec                 eax

        $sequence_6 = { c785f8fbffff01000000 68f4010000 ff15???????? 0fb69507fcffff b90f000000 }
            // n = 5, score = 100
            //   c785f8fbffff01000000     | mov    dword ptr [ebp - 0x408], 1
            //   68f4010000           | push                0x1f4
            //   ff15????????         |                     
            //   0fb69507fcffff       | movzx               edx, byte ptr [ebp - 0x3f9]
            //   b90f000000           | mov                 ecx, 0xf

        $sequence_7 = { 83f800 0f8537000000 833d????????00 0f852a000000 837d1400 0f848c000000 }
            // n = 6, score = 100
            //   83f800               | cmp                 eax, 0
            //   0f8537000000         | jne                 0x3d
            //   833d????????00       |                     
            //   0f852a000000         | jne                 0x30
            //   837d1400             | cmp                 dword ptr [ebp + 0x14], 0
            //   0f848c000000         | je                  0x92

        $sequence_8 = { 5a c9 c3 41 52 }
            // n = 5, score = 100
            //   5a                   | pop                 edx
            //   c9                   | leave               
            //   c3                   | ret                 
            //   41                   | inc                 ecx
            //   52                   | push                edx

        $sequence_9 = { 0f8549000000 8b45fc c680a360400000 8b45fc }
            // n = 4, score = 100
            //   0f8549000000         | jne                 0x4f
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   c680a360400000       | mov                 byte ptr [eax + 0x4060a3], 0
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]

    condition:
        7 of them and filesize < 57344
}
Download all Yara Rules