SYMBOLCOMMON_NAMEaka. SYNONYMS
win.lyposit (Back to overview)

Lyposit

aka: Lucky Locker, Adneukine, Bomba Locker
VTCollection    

There is no description at this point.

References
2013-05-21Malware Don't Need CoffeeKafeine
Unveiling the Locker Bomba (aka Lucky Locker v0.6 aka Lyposit/Adneukine)
Lyposit
2013-05-20AvastThreat Intelligence Team
Lockscreen Win32:Lyposit displayed as a fake MacOs app
Lyposit
2012-11-29Malware Don't Need CoffeeKafeine
Inside view of Lyposit aka (for its friends) Lucky LOCKER
Lyposit
Yara Rules
[TLP:WHITE] win_lyposit_auto (20230808 | Detects win.lyposit.)
rule win_lyposit_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.lyposit."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.lyposit"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff510c 3bc3 0f8cf1000000 57 6a40 ffd6 8945dc }
            // n = 7, score = 200
            //   ff510c               | call                dword ptr [ecx + 0xc]
            //   3bc3                 | cmp                 eax, ebx
            //   0f8cf1000000         | jl                  0xf7
            //   57                   | push                edi
            //   6a40                 | push                0x40
            //   ffd6                 | call                esi
            //   8945dc               | mov                 dword ptr [ebp - 0x24], eax

        $sequence_1 = { ff74240c 50 e8???????? a3???????? 59 }
            // n = 5, score = 200
            //   ff74240c             | push                dword ptr [esp + 0xc]
            //   50                   | push                eax
            //   e8????????           |                     
            //   a3????????           |                     
            //   59                   | pop                 ecx

        $sequence_2 = { 33f6 8975d8 8975fc b9???????? e8???????? 50 e8???????? }
            // n = 7, score = 200
            //   33f6                 | xor                 esi, esi
            //   8975d8               | mov                 dword ptr [ebp - 0x28], esi
            //   8975fc               | mov                 dword ptr [ebp - 4], esi
            //   b9????????           |                     
            //   e8????????           |                     
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_3 = { 6a01 e8???????? 83c40c 397d10 7413 ff7510 }
            // n = 6, score = 200
            //   6a01                 | push                1
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   397d10               | cmp                 dword ptr [ebp + 0x10], edi
            //   7413                 | je                  0x15
            //   ff7510               | push                dword ptr [ebp + 0x10]

        $sequence_4 = { ff15???????? 8bf8 8975d8 6a04 803e55 7506 8d4601 }
            // n = 7, score = 200
            //   ff15????????         |                     
            //   8bf8                 | mov                 edi, eax
            //   8975d8               | mov                 dword ptr [ebp - 0x28], esi
            //   6a04                 | push                4
            //   803e55               | cmp                 byte ptr [esi], 0x55
            //   7506                 | jne                 8
            //   8d4601               | lea                 eax, [esi + 1]

        $sequence_5 = { 83c40c 83f801 0f8556010000 015f3c 295f58 807f6c00 }
            // n = 6, score = 200
            //   83c40c               | add                 esp, 0xc
            //   83f801               | cmp                 eax, 1
            //   0f8556010000         | jne                 0x15c
            //   015f3c               | add                 dword ptr [edi + 0x3c], ebx
            //   295f58               | sub                 dword ptr [edi + 0x58], ebx
            //   807f6c00             | cmp                 byte ptr [edi + 0x6c], 0

        $sequence_6 = { 0f8479010000 8bd8 8b5768 03573c 8b4760 33f6 }
            // n = 6, score = 200
            //   0f8479010000         | je                  0x17f
            //   8bd8                 | mov                 ebx, eax
            //   8b5768               | mov                 edx, dword ptr [edi + 0x68]
            //   03573c               | add                 edx, dword ptr [edi + 0x3c]
            //   8b4760               | mov                 eax, dword ptr [edi + 0x60]
            //   33f6                 | xor                 esi, esi

        $sequence_7 = { 29775c 0175fc 837df801 894750 8b475c 743e }
            // n = 6, score = 200
            //   29775c               | sub                 dword ptr [edi + 0x5c], esi
            //   0175fc               | add                 dword ptr [ebp - 4], esi
            //   837df801             | cmp                 dword ptr [ebp - 8], 1
            //   894750               | mov                 dword ptr [edi + 0x50], eax
            //   8b475c               | mov                 eax, dword ptr [edi + 0x5c]
            //   743e                 | je                  0x40

        $sequence_8 = { e8???????? 8945c4 8d4de0 51 ff75d0 56 }
            // n = 6, score = 200
            //   e8????????           |                     
            //   8945c4               | mov                 dword ptr [ebp - 0x3c], eax
            //   8d4de0               | lea                 ecx, [ebp - 0x20]
            //   51                   | push                ecx
            //   ff75d0               | push                dword ptr [ebp - 0x30]
            //   56                   | push                esi

        $sequence_9 = { 8bfe e8???????? 33c0 eb0f 6a08 6a40 ffd3 }
            // n = 7, score = 200
            //   8bfe                 | mov                 edi, esi
            //   e8????????           |                     
            //   33c0                 | xor                 eax, eax
            //   eb0f                 | jmp                 0x11
            //   6a08                 | push                8
            //   6a40                 | push                0x40
            //   ffd3                 | call                ebx

    condition:
        7 of them and filesize < 466944
}
Download all Yara Rules