SYMBOLCOMMON_NAMEaka. SYNONYMS
win.kegotip (Back to overview)

Kegotip

VTCollection    

There is no description at this point.

References
2020-05-21Intel 471Intel 471
A brief history of TA505
AndroMut Bart Dridex FlawedAmmyy FlawedGrace Gandcrab Get2 GlobeImposter Jaff Kegotip Locky Necurs Philadephia Ransom Pony QuantLoader Rockloader SDBbot ServHelper Shifu Snatch TrickBot
Yara Rules
[TLP:WHITE] win_kegotip_auto (20230808 | Detects win.kegotip.)
rule win_kegotip_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.kegotip."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.kegotip"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { eb6d e9???????? eb63 c745f400000000 }
            // n = 4, score = 600
            //   eb6d                 | jmp                 0x6f
            //   e9????????           |                     
            //   eb63                 | jmp                 0x65
            //   c745f400000000       | mov                 dword ptr [ebp - 0xc], 0

        $sequence_1 = { e8???????? 83c40c c705????????94000000 68???????? }
            // n = 4, score = 600
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   c705????????94000000     |     
            //   68????????           |                     

        $sequence_2 = { 83c201 8955ec 8b45f8 83c004 8945f8 }
            // n = 5, score = 600
            //   83c201               | add                 edx, 1
            //   8955ec               | mov                 dword ptr [ebp - 0x14], edx
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   83c004               | add                 eax, 4
            //   8945f8               | mov                 dword ptr [ebp - 8], eax

        $sequence_3 = { 89420c 8b4dfc c7412400000000 8b55fc a1???????? 894210 6a10 }
            // n = 7, score = 600
            //   89420c               | mov                 dword ptr [edx + 0xc], eax
            //   8b4dfc               | mov                 ecx, dword ptr [ebp - 4]
            //   c7412400000000       | mov                 dword ptr [ecx + 0x24], 0
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   a1????????           |                     
            //   894210               | mov                 dword ptr [edx + 0x10], eax
            //   6a10                 | push                0x10

        $sequence_4 = { 8b55f8 83c201 8955f8 ebe0 8b45f8 0fbe08 }
            // n = 6, score = 600
            //   8b55f8               | mov                 edx, dword ptr [ebp - 8]
            //   83c201               | add                 edx, 1
            //   8955f8               | mov                 dword ptr [ebp - 8], edx
            //   ebe0                 | jmp                 0xffffffe2
            //   8b45f8               | mov                 eax, dword ptr [ebp - 8]
            //   0fbe08               | movsx               ecx, byte ptr [eax]

        $sequence_5 = { 6800100000 6800000800 6a00 ff15???????? 8945fc 837dfc00 7504 }
            // n = 7, score = 600
            //   6800100000           | push                0x1000
            //   6800000800           | push                0x80000
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   8945fc               | mov                 dword ptr [ebp - 4], eax
            //   837dfc00             | cmp                 dword ptr [ebp - 4], 0
            //   7504                 | jne                 6

        $sequence_6 = { 0f8592000000 8b4508 0345e8 0fb648ff 51 }
            // n = 5, score = 600
            //   0f8592000000         | jne                 0x98
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   0345e8               | add                 eax, dword ptr [ebp - 0x18]
            //   0fb648ff             | movzx               ecx, byte ptr [eax - 1]
            //   51                   | push                ecx

        $sequence_7 = { 52 8b4508 50 8d4df4 51 6a00 68???????? }
            // n = 7, score = 600
            //   52                   | push                edx
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]
            //   50                   | push                eax
            //   8d4df4               | lea                 ecx, [ebp - 0xc]
            //   51                   | push                ecx
            //   6a00                 | push                0
            //   68????????           |                     

        $sequence_8 = { 8b85fcfdffff 0fbe8c0500feffff 83f97a 7f1e 8b95fcfdffff 0fbe841500feffff 83e820 }
            // n = 7, score = 600
            //   8b85fcfdffff         | mov                 eax, dword ptr [ebp - 0x204]
            //   0fbe8c0500feffff     | movsx               ecx, byte ptr [ebp + eax - 0x200]
            //   83f97a               | cmp                 ecx, 0x7a
            //   7f1e                 | jg                  0x20
            //   8b95fcfdffff         | mov                 edx, dword ptr [ebp - 0x204]
            //   0fbe841500feffff     | movsx               eax, byte ptr [ebp + edx - 0x200]
            //   83e820               | sub                 eax, 0x20

        $sequence_9 = { 8d85b0feffff 50 6a00 8d8dd8feffff 51 ff15???????? }
            // n = 6, score = 600
            //   8d85b0feffff         | lea                 eax, [ebp - 0x150]
            //   50                   | push                eax
            //   6a00                 | push                0
            //   8d8dd8feffff         | lea                 ecx, [ebp - 0x128]
            //   51                   | push                ecx
            //   ff15????????         |                     

    condition:
        7 of them and filesize < 278528
}
Download all Yara Rules