SYMBOLCOMMON_NAMEaka. SYNONYMS
win.hikit (Back to overview)

HiKit

Actor(s): Aurora Panda, Hurricane Panda


There is no description at this point.

References
2020SecureworksSecureWorks
@online{secureworks:2020:bronze:65ecf8a, author = {SecureWorks}, title = {{BRONZE KEYSTONE}}, date = {2020}, organization = {Secureworks}, url = {https://www.secureworks.com/research/threat-profiles/bronze-keystone}, language = {English}, urldate = {2020-05-23} } BRONZE KEYSTONE
9002 RAT BLACKCOFFEE DeputyDog Derusbi HiKit PlugX Poison Ivy ZXShell APT17
2017-05-31MITREMITRE ATT&CK
@online{attck:20170531:axiom:b181fdb, author = {MITRE ATT&CK}, title = {{Axiom}}, date = {2017-05-31}, organization = {MITRE}, url = {https://attack.mitre.org/groups/G0001/}, language = {English}, urldate = {2022-08-30} } Axiom
Derusbi 9002 RAT BLACKCOFFEE Derusbi Ghost RAT HiKit PlugX ZXShell APT17
2014-10-14SymantecSymantec Security Response
@online{response:20141014:security:9bb4cd5, author = {Symantec Security Response}, title = {{Security vendors take action against Hidden Lynx malware}}, date = {2014-10-14}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/security-vendors-take-action-against-hidden-lynx-malware}, language = {English}, urldate = {2020-01-07} } Security vendors take action against Hidden Lynx malware
HiKit
2014-10-14SymantecSymantec Security Response
@online{response:20141014:security:81c5ea5, author = {Symantec Security Response}, title = {{Security vendors take action against Hidden Lynx malware}}, date = {2014-10-14}, organization = {Symantec}, url = {https://web.archive.org/web/20141016080249/http://www.symantec.com/connect/blogs/security-vendors-take-action-against-hidden-lynx-malware}, language = {English}, urldate = {2020-04-21} } Security vendors take action against Hidden Lynx malware
Gameover P2P HiKit Shylock APT17
2013-09-17SymantecStephen Doherty, Jozsef Gegeny, Branko Spasojevic, Jonell Baltazar
@techreport{doherty:20130917:hidden:72a1bd7, author = {Stephen Doherty and Jozsef Gegeny and Branko Spasojevic and Jonell Baltazar}, title = {{Hidden Lynx – Professional Hackers for Hire}}, date = {2013-09-17}, institution = {Symantec}, url = {https://paper.seebug.org/papers/APT/APT_CyberCriminal_Campagin/2013/hidden_lynx.pdf}, language = {English}, urldate = {2020-04-21} } Hidden Lynx – Professional Hackers for Hire
9002 RAT HiKit APT17
Yara Rules
[TLP:WHITE] win_hikit_auto (20230407 | Detects win.hikit.)
rule win_hikit_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-03-28"
        version = "1"
        description = "Detects win.hikit."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.hikit"
        malpedia_rule_date = "20230328"
        malpedia_hash = "9d2d75cef573c1c2d861f5197df8f563b05a305d"
        malpedia_version = "20230407"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 83f802 7517 56 68???????? 8d442428 68ff030000 }
            // n = 6, score = 100
            //   83f802               | cmp                 eax, 2
            //   7517                 | jne                 0x19
            //   56                   | push                esi
            //   68????????           |                     
            //   8d442428             | lea                 eax, [esp + 0x28]
            //   68ff030000           | push                0x3ff

        $sequence_1 = { 89442430 48 8b4c2430 0fb6842498000000 88410d 48 8b4c2458 }
            // n = 7, score = 100
            //   89442430             | mov                 dword ptr [esp + 0x30], eax
            //   48                   | dec                 eax
            //   8b4c2430             | mov                 ecx, dword ptr [esp + 0x30]
            //   0fb6842498000000     | movzx               eax, byte ptr [esp + 0x98]
            //   88410d               | mov                 byte ptr [ecx + 0xd], al
            //   48                   | dec                 eax
            //   8b4c2458             | mov                 ecx, dword ptr [esp + 0x58]

        $sequence_2 = { 8b45fc 897014 8b45fc 897068 8b45fc 89b064080000 8b45fc }
            // n = 7, score = 100
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   897014               | mov                 dword ptr [eax + 0x14], esi
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   897068               | mov                 dword ptr [eax + 0x68], esi
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   89b064080000         | mov                 dword ptr [eax + 0x864], esi
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]

        $sequence_3 = { be18000000 c744240c00000000 8d5c2424 8b4704 8b4f0c 68d0070000 56 }
            // n = 7, score = 100
            //   be18000000           | mov                 esi, 0x18
            //   c744240c00000000     | mov                 dword ptr [esp + 0xc], 0
            //   8d5c2424             | lea                 ebx, [esp + 0x24]
            //   8b4704               | mov                 eax, dword ptr [edi + 4]
            //   8b4f0c               | mov                 ecx, dword ptr [edi + 0xc]
            //   68d0070000           | push                0x7d0
            //   56                   | push                esi

        $sequence_4 = { 8b442420 2bc1 89442454 8b442454 89442428 8b442428 48 }
            // n = 7, score = 100
            //   8b442420             | mov                 eax, dword ptr [esp + 0x20]
            //   2bc1                 | sub                 eax, ecx
            //   89442454             | mov                 dword ptr [esp + 0x54], eax
            //   8b442454             | mov                 eax, dword ptr [esp + 0x54]
            //   89442428             | mov                 dword ptr [esp + 0x28], eax
            //   8b442428             | mov                 eax, dword ptr [esp + 0x28]
            //   48                   | dec                 eax

        $sequence_5 = { 23cb c1e102 51 50 56 e8???????? 8b45fc }
            // n = 7, score = 100
            //   23cb                 | and                 ecx, ebx
            //   c1e102               | shl                 ecx, 2
            //   51                   | push                ecx
            //   50                   | push                eax
            //   56                   | push                esi
            //   e8????????           |                     
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]

        $sequence_6 = { 48 837c242000 740d 48 8b442420 48 c7404800000000 }
            // n = 7, score = 100
            //   48                   | dec                 eax
            //   837c242000           | cmp                 dword ptr [esp + 0x20], 0
            //   740d                 | je                  0xf
            //   48                   | dec                 eax
            //   8b442420             | mov                 eax, dword ptr [esp + 0x20]
            //   48                   | dec                 eax
            //   c7404800000000       | mov                 dword ptr [eax + 0x48], 0

        $sequence_7 = { 89b050080000 8b45fc 897074 668b470e 8ae8 6a08 8acc }
            // n = 7, score = 100
            //   89b050080000         | mov                 dword ptr [eax + 0x850], esi
            //   8b45fc               | mov                 eax, dword ptr [ebp - 4]
            //   897074               | mov                 dword ptr [eax + 0x74], esi
            //   668b470e             | mov                 ax, word ptr [edi + 0xe]
            //   8ae8                 | mov                 ch, al
            //   6a08                 | push                8
            //   8acc                 | mov                 cl, ah

        $sequence_8 = { 8d348540540210 8b06 83e71f c1e706 03c7 8a5824 02db }
            // n = 7, score = 100
            //   8d348540540210       | lea                 esi, [eax*4 + 0x10025440]
            //   8b06                 | mov                 eax, dword ptr [esi]
            //   83e71f               | and                 edi, 0x1f
            //   c1e706               | shl                 edi, 6
            //   03c7                 | add                 eax, edi
            //   8a5824               | mov                 bl, byte ptr [eax + 0x24]
            //   02db                 | add                 bl, bl

        $sequence_9 = { 8b4038 48 898424a8000000 48 83bc24a800000000 742c 48 }
            // n = 7, score = 100
            //   8b4038               | mov                 eax, dword ptr [eax + 0x38]
            //   48                   | dec                 eax
            //   898424a8000000       | mov                 dword ptr [esp + 0xa8], eax
            //   48                   | dec                 eax
            //   83bc24a800000000     | cmp                 dword ptr [esp + 0xa8], 0
            //   742c                 | je                  0x2e
            //   48                   | dec                 eax

    condition:
        7 of them and filesize < 573440
}
[TLP:WHITE] win_hikit_w0   (20170517 | Backdoor.Hikit is a Trojan horse that opens a back door on the compromised computer.)
rule win_hikit_w0 {
	meta:
		author = "31ric"
		description = "Backdoor.Hikit is a Trojan horse that opens a back door on the compromised computer."
		source = "https://github.com/mattulm/sfiles_yara/blob/master/malware/hiddenlynxfiles.yar"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.hikit"
        malpedia_version = "20170517"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

	strings: 
		$f1 = "w7fw.sys" nocase ascii wide
		$f2 = "w7fw_m.inf" nocase ascii wide
		$f3 = "w7fw.inf" nocase ascii wide
		$f4 = "w7fw.cat" nocase ascii wide
		
	condition:
		1 of them
}
Download all Yara Rules