SYMBOLCOMMON_NAMEaka. SYNONYMS
win.kagent (Back to overview)

KAgent

Actor(s): Cleaver

VTCollection    

There is no description at this point.

References
2016-04-06CylanceCylance
Operation Cleaver
CsExt Jasus KAgent NetC PvzOut SynFlooder TinyZbot WndTest ZhCat ZhMimikatz Cleaver
Yara Rules
[TLP:WHITE] win_kagent_auto (20230808 | Detects win.kagent.)
rule win_kagent_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.kagent."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.kagent"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 84c9 75f9 2bc2 888c2474020000 33c9 89442440 66894c2452 }
            // n = 7, score = 400
            //   84c9                 | test                cl, cl
            //   75f9                 | jne                 0xfffffffb
            //   2bc2                 | sub                 eax, edx
            //   888c2474020000       | mov                 byte ptr [esp + 0x274], cl
            //   33c9                 | xor                 ecx, ecx
            //   89442440             | mov                 dword ptr [esp + 0x40], eax
            //   66894c2452           | mov                 word ptr [esp + 0x52], cx

        $sequence_1 = { e8???????? 8be5 5d c20400 8d4de8 51 c7434c00000080 }
            // n = 7, score = 400
            //   e8????????           |                     
            //   8be5                 | mov                 esp, ebp
            //   5d                   | pop                 ebp
            //   c20400               | ret                 4
            //   8d4de8               | lea                 ecx, [ebp - 0x18]
            //   51                   | push                ecx
            //   c7434c00000080       | mov                 dword ptr [ebx + 0x4c], 0x80000000

        $sequence_2 = { 8b75e8 52 51 e8???????? 8b4508 }
            // n = 5, score = 400
            //   8b75e8               | mov                 esi, dword ptr [ebp - 0x18]
            //   52                   | push                edx
            //   51                   | push                ecx
            //   e8????????           |                     
            //   8b4508               | mov                 eax, dword ptr [ebp + 8]

        $sequence_3 = { c645fc04 884b48 0f90c1 f7d9 0bc8 51 }
            // n = 6, score = 400
            //   c645fc04             | mov                 byte ptr [ebp - 4], 4
            //   884b48               | mov                 byte ptr [ebx + 0x48], cl
            //   0f90c1               | seto                cl
            //   f7d9                 | neg                 ecx
            //   0bc8                 | or                  ecx, eax
            //   51                   | push                ecx

        $sequence_4 = { 8bd0 2bd6 0fb70432 0fb70e 2bc1 }
            // n = 5, score = 400
            //   8bd0                 | mov                 edx, eax
            //   2bd6                 | sub                 edx, esi
            //   0fb70432             | movzx               eax, word ptr [edx + esi]
            //   0fb70e               | movzx               ecx, word ptr [esi]
            //   2bc1                 | sub                 eax, ecx

        $sequence_5 = { 884608 33c9 b801000000 ba02000000 f7e2 0f90c1 f7d9 }
            // n = 7, score = 400
            //   884608               | mov                 byte ptr [esi + 8], al
            //   33c9                 | xor                 ecx, ecx
            //   b801000000           | mov                 eax, 1
            //   ba02000000           | mov                 edx, 2
            //   f7e2                 | mul                 edx
            //   0f90c1               | seto                cl
            //   f7d9                 | neg                 ecx

        $sequence_6 = { 57 ff15???????? 85c0 7514 83c604 81fe???????? 7cd7 }
            // n = 7, score = 400
            //   57                   | push                edi
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7514                 | jne                 0x16
            //   83c604               | add                 esi, 4
            //   81fe????????         |                     
            //   7cd7                 | jl                  0xffffffd9

        $sequence_7 = { e8???????? 894624 c6462801 8b4624 33c9 895e20 668908 }
            // n = 7, score = 400
            //   e8????????           |                     
            //   894624               | mov                 dword ptr [esi + 0x24], eax
            //   c6462801             | mov                 byte ptr [esi + 0x28], 1
            //   8b4624               | mov                 eax, dword ptr [esi + 0x24]
            //   33c9                 | xor                 ecx, ecx
            //   895e20               | mov                 dword ptr [esi + 0x20], ebx
            //   668908               | mov                 word ptr [eax], cx

        $sequence_8 = { 0f858cfcffff 8b542420 8d0411 39442438 8b5378 0f94c1 }
            // n = 6, score = 400
            //   0f858cfcffff         | jne                 0xfffffc92
            //   8b542420             | mov                 edx, dword ptr [esp + 0x20]
            //   8d0411               | lea                 eax, [ecx + edx]
            //   39442438             | cmp                 dword ptr [esp + 0x38], eax
            //   8b5378               | mov                 edx, dword ptr [ebx + 0x78]
            //   0f94c1               | sete                cl

        $sequence_9 = { 50 e8???????? 83c404 8a45f3 8b4df4 64890d00000000 59 }
            // n = 7, score = 400
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   8a45f3               | mov                 al, byte ptr [ebp - 0xd]
            //   8b4df4               | mov                 ecx, dword ptr [ebp - 0xc]
            //   64890d00000000       | mov                 dword ptr fs:[0], ecx
            //   59                   | pop                 ecx

    condition:
        7 of them and filesize < 4972544
}
[TLP:WHITE] win_kagent_w0   (20170521 | Backdoor used by attackers in Operation Cleaver)
rule win_kagent_w0 {
	meta:
		description = "Backdoor used by attackers in Operation Cleaver"
		reference = "http://cylance.com/assets/Cleaver/Cylance_Operation_Cleaver_Report.pdf"
		date = "2014/12/02"
		author = "Cylance Inc."
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.kagent"
        malpedia_version = "20170521"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
	strings:
		$s1 = "kill command is in last machine, going back"
		$s2 = "message data length in B64: %d Bytes"
	condition:
		all of them
}
Download all Yara Rules