SYMBOLCOMMON_NAMEaka. SYNONYMS
win.lolsnif (Back to overview)

LOLSnif

VTCollection    

There is no description at this point.

References
2020-08-28CheckpointCheck Point Research
Gozi: The Malware with a Thousand Faces
DreamBot ISFB LOLSnif SaiGon
2020-07-28Medium (@vishal_thakur)Vishal Thakur
LOLSnif Malware
LOLSnif
2020-05-14TelekomThomas Barabosch
LOLSnif – Tracking Another Ursnif-Based Targeted Campaign
LOLSnif
2020-04-24The DFIR ReportThe DFIR Report
Ursnif via LOLbins
Cobalt Strike LOLSnif TeamSpy
2020-01-22Thomas Barabosch
The malware analyst’s guide to PE timestamps
Azorult Gozi IcedID ISFB LOLSnif SUNBURST TEARDROP
Yara Rules
[TLP:WHITE] win_lolsnif_auto (20230808 | Detects win.lolsnif.)
rule win_lolsnif_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.lolsnif."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.lolsnif"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { c745ecebfecccc 8945f8 895dfc e8???????? 85c0 0f84e6000000 c745fc10000000 }
            // n = 7, score = 200
            //   c745ecebfecccc       | mov                 dword ptr [ebp - 0x14], 0xccccfeeb
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   895dfc               | mov                 dword ptr [ebp - 4], ebx
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   0f84e6000000         | je                  0xec
            //   c745fc10000000       | mov                 dword ptr [ebp - 4], 0x10

        $sequence_1 = { 8d4510 50 ff35???????? e8???????? 8bf8 85ff 0f8576010000 }
            // n = 7, score = 200
            //   8d4510               | lea                 eax, [ebp + 0x10]
            //   50                   | push                eax
            //   ff35????????         |                     
            //   e8????????           |                     
            //   8bf8                 | mov                 edi, eax
            //   85ff                 | test                edi, edi
            //   0f8576010000         | jne                 0x17c

        $sequence_2 = { 8945fc 7460 894508 ff35???????? 8b450c ff7510 e8???????? }
            // n = 7, score = 200
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   7460                 | je                  0x62
            //   894508               | mov                 dword ptr [ebp + 8], eax
            //   ff35????????         |                     
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   ff7510               | push                dword ptr [ebp + 0x10]
            //   e8????????           |                     

        $sequence_3 = { 6817010000 1bc0 51 23c6 50 e8???????? e9???????? }
            // n = 7, score = 200
            //   6817010000           | push                0x117
            //   1bc0                 | sbb                 eax, eax
            //   51                   | push                ecx
            //   23c6                 | and                 eax, esi
            //   50                   | push                eax
            //   e8????????           |                     
            //   e9????????           |                     

        $sequence_4 = { 3bf1 742b 53 8b5f04 }
            // n = 4, score = 200
            //   3bf1                 | cmp                 esi, ecx
            //   742b                 | je                  0x2d
            //   53                   | push                ebx
            //   8b5f04               | mov                 ebx, dword ptr [edi + 4]

        $sequence_5 = { 8bf8 85ff 754c 8b45fc }
            // n = 4, score = 200
            //   8bf8                 | mov                 edi, eax
            //   85ff                 | test                edi, edi
            //   754c                 | jne                 0x4e
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]

        $sequence_6 = { 6a20 50 ff15???????? 3bc3 0f84eb000000 68???????? 50 }
            // n = 7, score = 200
            //   6a20                 | push                0x20
            //   50                   | push                eax
            //   ff15????????         |                     
            //   3bc3                 | cmp                 eax, ebx
            //   0f84eb000000         | je                  0xf1
            //   68????????           |                     
            //   50                   | push                eax

        $sequence_7 = { 8b471c 3bc3 7411 50 53 ff35???????? ff15???????? }
            // n = 7, score = 200
            //   8b471c               | mov                 eax, dword ptr [edi + 0x1c]
            //   3bc3                 | cmp                 eax, ebx
            //   7411                 | je                  0x13
            //   50                   | push                eax
            //   53                   | push                ebx
            //   ff35????????         |                     
            //   ff15????????         |                     

        $sequence_8 = { 85c0 0f841b020000 50 ff7320 e8???????? 8bf0 }
            // n = 6, score = 200
            //   85c0                 | test                eax, eax
            //   0f841b020000         | je                  0x221
            //   50                   | push                eax
            //   ff7320               | push                dword ptr [ebx + 0x20]
            //   e8????????           |                     
            //   8bf0                 | mov                 esi, eax

        $sequence_9 = { bf02010000 eb08 ff15???????? 8bf8 }
            // n = 4, score = 200
            //   bf02010000           | mov                 edi, 0x102
            //   eb08                 | jmp                 0xa
            //   ff15????????         |                     
            //   8bf8                 | mov                 edi, eax

    condition:
        7 of them and filesize < 425984
}
Download all Yara Rules