SYMBOLCOMMON_NAMEaka. SYNONYMS
win.darkmegi (Back to overview)

DarkMegi

VTCollection    

There is no description at this point.

References
2012-04-20StopMalvertisingKimberly
Analysis of DarkMegi aka NpcDark
DarkMegi
2012-04-18Contagiodump BlogMila Parkour
DarkMegi rootkit - sample (distributed via Blackhole)
DarkMegi
Yara Rules
[TLP:WHITE] win_darkmegi_auto (20230808 | Detects win.darkmegi.)
rule win_darkmegi_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.darkmegi."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.darkmegi"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 81c43c010000 c3 8b442448 6a00 6a00 50 }
            // n = 6, score = 100
            //   81c43c010000         | add                 esp, 0x13c
            //   c3                   | ret                 
            //   8b442448             | mov                 eax, dword ptr [esp + 0x48]
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   50                   | push                eax

        $sequence_1 = { c3 8b44244c 56 3d50450000 7411 }
            // n = 5, score = 100
            //   c3                   | ret                 
            //   8b44244c             | mov                 eax, dword ptr [esp + 0x4c]
            //   56                   | push                esi
            //   3d50450000           | cmp                 eax, 0x4550
            //   7411                 | je                  0x13

        $sequence_2 = { 3db7000000 7517 56 ff15???????? 56 }
            // n = 5, score = 100
            //   3db7000000           | cmp                 eax, 0xb7
            //   7517                 | jne                 0x19
            //   56                   | push                esi
            //   ff15????????         |                     
            //   56                   | push                esi

        $sequence_3 = { ff15???????? 83c40c 8d4c2464 8d942478050000 8d442444 }
            // n = 5, score = 100
            //   ff15????????         |                     
            //   83c40c               | add                 esp, 0xc
            //   8d4c2464             | lea                 ecx, [esp + 0x64]
            //   8d942478050000       | lea                 edx, [esp + 0x578]
            //   8d442444             | lea                 eax, [esp + 0x44]

        $sequence_4 = { 8b548c2c 668b02 50 ffd5 }
            // n = 4, score = 100
            //   8b548c2c             | mov                 edx, dword ptr [esp + ecx*4 + 0x2c]
            //   668b02               | mov                 ax, word ptr [edx]
            //   50                   | push                eax
            //   ffd5                 | call                ebp

        $sequence_5 = { 0fb6d2 f6820196b40204 7403 40 }
            // n = 4, score = 100
            //   0fb6d2               | movzx               edx, dl
            //   f6820196b40204       | test                byte ptr [edx + 0x2b49601], 4
            //   7403                 | je                  5
            //   40                   | inc                 eax

        $sequence_6 = { 49 6a01 8dbc0ca9030000 ffd6 6a01 }
            // n = 5, score = 100
            //   49                   | dec                 ecx
            //   6a01                 | push                1
            //   8dbc0ca9030000       | lea                 edi, [esp + ecx + 0x3a9]
            //   ffd6                 | call                esi
            //   6a01                 | push                1

        $sequence_7 = { 81e1ffff0000 3bc1 0f8c9bfeffff 33db 8b94249e030000 }
            // n = 5, score = 100
            //   81e1ffff0000         | and                 ecx, 0xffff
            //   3bc1                 | cmp                 eax, ecx
            //   0f8c9bfeffff         | jl                  0xfffffea1
            //   33db                 | xor                 ebx, ebx
            //   8b94249e030000       | mov                 edx, dword ptr [esp + 0x39e]

        $sequence_8 = { 52 e8???????? 83c404 8bd8 85f6 7426 }
            // n = 6, score = 100
            //   52                   | push                edx
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8bd8                 | mov                 ebx, eax
            //   85f6                 | test                esi, esi
            //   7426                 | je                  0x28

        $sequence_9 = { 33c0 5e 83c468 c21000 e8???????? }
            // n = 5, score = 100
            //   33c0                 | xor                 eax, eax
            //   5e                   | pop                 esi
            //   83c468               | add                 esp, 0x68
            //   c21000               | ret                 0x10
            //   e8????????           |                     

    condition:
        7 of them and filesize < 90304
}
Download all Yara Rules