SYMBOLCOMMON_NAMEaka. SYNONYMS
win.sysget (Back to overview)

SysGet

Actor(s): DragonOK

VTCollection    

There is no description at this point.

References
2017-01-05Palo Alto Networks Unit 42Josh Grunzweig
DragonOK Updates Toolset and Targets Multiple Geographic Regions
IsSpace SysGet
2014-01-01FireEyeFireEye
Operation Quantum Entanglement
IsSpace NewCT Poison Ivy SysGet
Yara Rules
[TLP:WHITE] win_sysget_auto (20230808 | Detects win.sysget.)
rule win_sysget_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.sysget."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.sysget"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 56 6a20 8d45cc 50 53 53 }
            // n = 6, score = 400
            //   56                   | push                esi
            //   6a20                 | push                0x20
            //   8d45cc               | lea                 eax, [ebp - 0x34]
            //   50                   | push                eax
            //   53                   | push                ebx
            //   53                   | push                ebx

        $sequence_1 = { f3a5 33f6 8d4435f0 8a08 f6d1 80f15f }
            // n = 6, score = 400
            //   f3a5                 | rep movsd           dword ptr es:[edi], dword ptr [esi]
            //   33f6                 | xor                 esi, esi
            //   8d4435f0             | lea                 eax, [ebp + esi - 0x10]
            //   8a08                 | mov                 cl, byte ptr [eax]
            //   f6d1                 | not                 cl
            //   80f15f               | xor                 cl, 0x5f

        $sequence_2 = { 58 6a00 ff15???????? 6a01 8d85ecf9ffff 50 8d85ecf1ffff }
            // n = 7, score = 400
            //   58                   | pop                 eax
            //   6a00                 | push                0
            //   ff15????????         |                     
            //   6a01                 | push                1
            //   8d85ecf9ffff         | lea                 eax, [ebp - 0x614]
            //   50                   | push                eax
            //   8d85ecf1ffff         | lea                 eax, [ebp - 0xe14]

        $sequence_3 = { 8985c8f9ffff 83c032 50 66a5 e8???????? 83c428 }
            // n = 6, score = 400
            //   8985c8f9ffff         | mov                 dword ptr [ebp - 0x638], eax
            //   83c032               | add                 eax, 0x32
            //   50                   | push                eax
            //   66a5                 | movsw               word ptr es:[edi], word ptr [esi]
            //   e8????????           |                     
            //   83c428               | add                 esp, 0x28

        $sequence_4 = { 33f6 8d4435f0 8a08 f6d1 80f15f 46 }
            // n = 6, score = 400
            //   33f6                 | xor                 esi, esi
            //   8d4435f0             | lea                 eax, [ebp + esi - 0x10]
            //   8a08                 | mov                 cl, byte ptr [eax]
            //   f6d1                 | not                 cl
            //   80f15f               | xor                 cl, 0x5f
            //   46                   | inc                 esi

        $sequence_5 = { 75f5 8dbdecfeffff 2bc2 83ef02 668b4f02 83c702 6685c9 }
            // n = 7, score = 400
            //   75f5                 | jne                 0xfffffff7
            //   8dbdecfeffff         | lea                 edi, [ebp - 0x114]
            //   2bc2                 | sub                 eax, edx
            //   83ef02               | sub                 edi, 2
            //   668b4f02             | mov                 cx, word ptr [edi + 2]
            //   83c702               | add                 edi, 2
            //   6685c9               | test                cx, cx

        $sequence_6 = { 83c424 6800010000 ffb5f8feffff c1e306 8d841dfcfeffff 50 ff15???????? }
            // n = 7, score = 400
            //   83c424               | add                 esp, 0x24
            //   6800010000           | push                0x100
            //   ffb5f8feffff         | push                dword ptr [ebp - 0x108]
            //   c1e306               | shl                 ebx, 6
            //   8d841dfcfeffff       | lea                 eax, [ebp + ebx - 0x104]
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_7 = { 6a50 68???????? 50 ff15???????? a3???????? a1???????? }
            // n = 6, score = 400
            //   6a50                 | push                0x50
            //   68????????           |                     
            //   50                   | push                eax
            //   ff15????????         |                     
            //   a3????????           |                     
            //   a1????????           |                     

        $sequence_8 = { 51 ff36 897d0c 50 53 }
            // n = 5, score = 400
            //   51                   | push                ecx
            //   ff36                 | push                dword ptr [esi]
            //   897d0c               | mov                 dword ptr [ebp + 0xc], edi
            //   50                   | push                eax
            //   53                   | push                ebx

        $sequence_9 = { 8d459c 50 56 56 6a20 53 }
            // n = 6, score = 400
            //   8d459c               | lea                 eax, [ebp - 0x64]
            //   50                   | push                eax
            //   56                   | push                esi
            //   56                   | push                esi
            //   6a20                 | push                0x20
            //   53                   | push                ebx

    condition:
        7 of them and filesize < 352256
}
Download all Yara Rules