SYMBOLCOMMON_NAMEaka. SYNONYMS
win.cameleon (Back to overview)

Cameleon

aka: StormKitty
VTCollection    

PWC describes this malware as a backdoor, capable of file management, upload and download of files, and execution of commands.

References
2022-01-27PWCJack Simpson
Threat actor of in-Tur-est
Cameleon
Yara Rules
[TLP:WHITE] win_cameleon_auto (20230808 | Detects win.cameleon.)
rule win_cameleon_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.cameleon."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.cameleon"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 53 56 57 8bf9 897df0 c745ec00000000 8b07 }
            // n = 7, score = 100
            //   53                   | push                ebx
            //   56                   | push                esi
            //   57                   | push                edi
            //   8bf9                 | mov                 edi, ecx
            //   897df0               | mov                 dword ptr [ebp - 0x10], edi
            //   c745ec00000000       | mov                 dword ptr [ebp - 0x14], 0
            //   8b07                 | mov                 eax, dword ptr [edi]

        $sequence_1 = { 8a80f8c70410 8807 47 46 8bcb c6458301 e8???????? }
            // n = 7, score = 100
            //   8a80f8c70410         | mov                 al, byte ptr [eax + 0x1004c7f8]
            //   8807                 | mov                 byte ptr [edi], al
            //   47                   | inc                 edi
            //   46                   | inc                 esi
            //   8bcb                 | mov                 ecx, ebx
            //   c6458301             | mov                 byte ptr [ebp - 0x7d], 1
            //   e8????????           |                     

        $sequence_2 = { 83ec18 8bd4 8965ec c7421000000000 c7421400000000 }
            // n = 5, score = 100
            //   83ec18               | sub                 esp, 0x18
            //   8bd4                 | mov                 edx, esp
            //   8965ec               | mov                 dword ptr [ebp - 0x14], esp
            //   c7421000000000       | mov                 dword ptr [edx + 0x10], 0
            //   c7421400000000       | mov                 dword ptr [edx + 0x14], 0

        $sequence_3 = { 8d7dd0 837de408 0f437dd0 83ec18 8bd4 c7421000000000 c7421400000000 }
            // n = 7, score = 100
            //   8d7dd0               | lea                 edi, [ebp - 0x30]
            //   837de408             | cmp                 dword ptr [ebp - 0x1c], 8
            //   0f437dd0             | cmovae              edi, dword ptr [ebp - 0x30]
            //   83ec18               | sub                 esp, 0x18
            //   8bd4                 | mov                 edx, esp
            //   c7421000000000       | mov                 dword ptr [edx + 0x10], 0
            //   c7421400000000       | mov                 dword ptr [edx + 0x14], 0

        $sequence_4 = { 48 a3???????? ff15???????? 8b0d???????? 89048d98ce0510 5d c3 }
            // n = 7, score = 100
            //   48                   | dec                 eax
            //   a3????????           |                     
            //   ff15????????         |                     
            //   8b0d????????         |                     
            //   89048d98ce0510       | mov                 dword ptr [ecx*4 + 0x1005ce98], eax
            //   5d                   | pop                 ebp
            //   c3                   | ret                 

        $sequence_5 = { 247f 88441628 eb12 0c80 88441628 8b0cbd50d60510 c644112900 }
            // n = 7, score = 100
            //   247f                 | and                 al, 0x7f
            //   88441628             | mov                 byte ptr [esi + edx + 0x28], al
            //   eb12                 | jmp                 0x14
            //   0c80                 | or                  al, 0x80
            //   88441628             | mov                 byte ptr [esi + edx + 0x28], al
            //   8b0cbd50d60510       | mov                 ecx, dword ptr [edi*4 + 0x1005d650]
            //   c644112900           | mov                 byte ptr [ecx + edx + 0x29], 0

        $sequence_6 = { b83b000000 663bc8 0f94c0 84c0 7431 }
            // n = 5, score = 100
            //   b83b000000           | mov                 eax, 0x3b
            //   663bc8               | cmp                 cx, ax
            //   0f94c0               | sete                al
            //   84c0                 | test                al, al
            //   7431                 | je                  0x33

        $sequence_7 = { 8d55dc c645fc02 8d8d24ffffff e8???????? 8bc8 8b01 }
            // n = 6, score = 100
            //   8d55dc               | lea                 edx, [ebp - 0x24]
            //   c645fc02             | mov                 byte ptr [ebp - 4], 2
            //   8d8d24ffffff         | lea                 ecx, [ebp - 0xdc]
            //   e8????????           |                     
            //   8bc8                 | mov                 ecx, eax
            //   8b01                 | mov                 eax, dword ptr [ecx]

        $sequence_8 = { 8bd9 56 57 837b3800 0f848c010000 807b3d00 0f8482010000 }
            // n = 7, score = 100
            //   8bd9                 | mov                 ebx, ecx
            //   56                   | push                esi
            //   57                   | push                edi
            //   837b3800             | cmp                 dword ptr [ebx + 0x38], 0
            //   0f848c010000         | je                  0x192
            //   807b3d00             | cmp                 byte ptr [ebx + 0x3d], 0
            //   0f8482010000         | je                  0x188

        $sequence_9 = { 5d c20400 85ff 75d4 897e10 837e1408 720f }
            // n = 7, score = 100
            //   5d                   | pop                 ebp
            //   c20400               | ret                 4
            //   85ff                 | test                edi, edi
            //   75d4                 | jne                 0xffffffd6
            //   897e10               | mov                 dword ptr [esi + 0x10], edi
            //   837e1408             | cmp                 dword ptr [esi + 0x14], 8
            //   720f                 | jb                  0x11

    condition:
        7 of them and filesize < 824320
}
Download all Yara Rules