SYMBOLCOMMON_NAMEaka. SYNONYMS
win.ayegent (Back to overview)

Ayegent

VTCollection    

There is no description at this point.

References

There are currently no references.

Yara Rules
[TLP:WHITE] win_ayegent_auto (20230808 | Detects win.ayegent.)
rule win_ayegent_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.ayegent."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.ayegent"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 80a0609d400000 40 41 41 3bc6 }
            // n = 5, score = 100
            //   80a0609d400000       | and                 byte ptr [eax + 0x409d60], 0
            //   40                   | inc                 eax
            //   41                   | inc                 ecx
            //   41                   | inc                 ecx
            //   3bc6                 | cmp                 eax, esi

        $sequence_1 = { 8d442448 53 50 68???????? 53 }
            // n = 5, score = 100
            //   8d442448             | lea                 eax, [esp + 0x48]
            //   53                   | push                ebx
            //   50                   | push                eax
            //   68????????           |                     
            //   53                   | push                ebx

        $sequence_2 = { 68???????? ffd6 8bf8 33f6 3bfb 897c241c 0f8cf9000000 }
            // n = 7, score = 100
            //   68????????           |                     
            //   ffd6                 | call                esi
            //   8bf8                 | mov                 edi, eax
            //   33f6                 | xor                 esi, esi
            //   3bfb                 | cmp                 edi, ebx
            //   897c241c             | mov                 dword ptr [esp + 0x1c], edi
            //   0f8cf9000000         | jl                  0xff

        $sequence_3 = { ff15???????? 8b4c2428 8b542424 51 8b4c2424 52 }
            // n = 6, score = 100
            //   ff15????????         |                     
            //   8b4c2428             | mov                 ecx, dword ptr [esp + 0x28]
            //   8b542424             | mov                 edx, dword ptr [esp + 0x24]
            //   51                   | push                ecx
            //   8b4c2424             | mov                 ecx, dword ptr [esp + 0x24]
            //   52                   | push                edx

        $sequence_4 = { 8d542440 51 52 ff15???????? 85c0 0f8415030000 8b3d???????? }
            // n = 7, score = 100
            //   8d542440             | lea                 edx, [esp + 0x40]
            //   51                   | push                ecx
            //   52                   | push                edx
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   0f8415030000         | je                  0x31b
            //   8b3d????????         |                     

        $sequence_5 = { 52 50 ffd6 6a00 8d8c2414010000 }
            // n = 5, score = 100
            //   52                   | push                edx
            //   50                   | push                eax
            //   ffd6                 | call                esi
            //   6a00                 | push                0
            //   8d8c2414010000       | lea                 ecx, [esp + 0x114]

        $sequence_6 = { 83c408 aa 8d842450040000 6804010000 }
            // n = 4, score = 100
            //   83c408               | add                 esp, 8
            //   aa                   | stosb               byte ptr es:[edi], al
            //   8d842450040000       | lea                 eax, [esp + 0x450]
            //   6804010000           | push                0x104

        $sequence_7 = { 55 56 8bb42438050000 33db }
            // n = 4, score = 100
            //   55                   | push                ebp
            //   56                   | push                esi
            //   8bb42438050000       | mov                 esi, dword ptr [esp + 0x538]
            //   33db                 | xor                 ebx, ebx

        $sequence_8 = { 72f1 56 8bf1 c1e603 3b9668774000 0f851c010000 }
            // n = 6, score = 100
            //   72f1                 | jb                  0xfffffff3
            //   56                   | push                esi
            //   8bf1                 | mov                 esi, ecx
            //   c1e603               | shl                 esi, 3
            //   3b9668774000         | cmp                 edx, dword ptr [esi + 0x407768]
            //   0f851c010000         | jne                 0x122

        $sequence_9 = { 53 51 68???????? ffd6 85c0 }
            // n = 5, score = 100
            //   53                   | push                ebx
            //   51                   | push                ecx
            //   68????????           |                     
            //   ffd6                 | call                esi
            //   85c0                 | test                eax, eax

    condition:
        7 of them and filesize < 90112
}
Download all Yara Rules