SYMBOLCOMMON_NAMEaka. SYNONYMS
win.kerrdown (Back to overview)

KerrDown

Actor(s): APT32

VTCollection     URLhaus    

There is no description at this point.

References
2021-02-24Amnesty InternationalAmnesty International
Click and Bait: Vietnamese Human Rights Defenders Targeted with Spyware Attacks
KerrDown
2021-02-24Github (AmnestyTech)Amnesty International
Overview of Ocean Lotus Samples used to target Vietnamese Human Rights Defenders
OceanLotus Cobalt Strike KerrDown
2021-02-23CrowdStrikeCrowdStrike
2021 Global Threat Report
RansomEXX Amadey Anchor Avaddon BazarBackdoor Clop Cobalt Strike Conti Cutwail DanaBot DarkSide DoppelPaymer Dridex Egregor Emotet Hakbit IcedID JSOutProx KerrDown LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker NedDnLoader Nemty Pay2Key PlugX Pushdo PwndLocker PyXie QakBot Quasar RAT RagnarLocker Ragnarok RansomEXX REvil Ryuk Sekhmet ShadowPad SmokeLoader Snake SUNBURST SunCrypt TEARDROP TrickBot WastedLocker Winnti Zloader Evilnum OUTLAW SPIDER RIDDLE SPIDER SOLAR SPIDER VIKING SPIDER
2020-11-10Recorded FutureInsikt GroupĀ®
New APT32 Malware Campaign Targets Cambodian Government
KerrDown METALJACK SOUNDBITE
2020-11-06VolexitySteven Adair, Thomas Lancaster, Volexity Threat Research
OceanLotus: Extending Cyber Espionage Operations Through Fake Websites
Cobalt Strike KerrDown APT32
2020-03-04CrowdStrikeCrowdStrike
2020 CrowdStrike Global Threat Report
MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER
2020-02-13QianxinQi Anxin Threat Intelligence Center
APT Report 2019
Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy
2020-01-01SecureworksSecureWorks
TIN WOODLAWN
Cobalt Strike KerrDown MimiKatz PHOREAL RatSnif Remy SOUNDBITE APT32
2019-05-31TradaHackingm4n0w4r
ThĘ°į»Ÿng tįŗætā€¦.
KerrDown
2019-03-24One Night in NorfolkKevin Perlow
JEShell: An OceanLotus (APT32) Backdoor
Cobalt Strike KerrDown
2019-02-02CyStackBach Nguyen
Word-based Malware Attack
KerrDown
2019-02-01Palo Alto Networks Unit 42Kaoru Hayashi, Vicky Ray
Tracking OceanLotusā€™ new Downloader, KerrDown
KerrDown
Yara Rules
[TLP:WHITE] win_kerrdown_auto (20230808 | Detects win.kerrdown.)
rule win_kerrdown_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.kerrdown."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.kerrdown"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 5d c20800 85f6 75b2 83ff10 8935???????? b8???????? }
            // n = 7, score = 200
            //   5d                   | pop                 ebp
            //   c20800               | ret                 8
            //   85f6                 | test                esi, esi
            //   75b2                 | jne                 0xffffffb4
            //   83ff10               | cmp                 edi, 0x10
            //   8935????????         |                     
            //   b8????????           |                     

        $sequence_1 = { 8bec 8b0d???????? b8???????? 8b15???????? 57 8b3d???????? 83ff10 }
            // n = 7, score = 200
            //   8bec                 | mov                 ebp, esp
            //   8b0d????????         |                     
            //   b8????????           |                     
            //   8b15????????         |                     
            //   57                   | push                edi
            //   8b3d????????         |                     
            //   83ff10               | cmp                 edi, 0x10

        $sequence_2 = { 8aca c0e206 c0e902 80e10f 02c8 8a45eb 243f }
            // n = 7, score = 200
            //   8aca                 | mov                 cl, dl
            //   c0e206               | shl                 dl, 6
            //   c0e902               | shr                 cl, 2
            //   80e10f               | and                 cl, 0xf
            //   02c8                 | add                 cl, al
            //   8a45eb               | mov                 al, byte ptr [ebp - 0x15]
            //   243f                 | and                 al, 0x3f

        $sequence_3 = { b8???????? 0f43d1 b9???????? 2bc2 50 }
            // n = 5, score = 200
            //   b8????????           |                     
            //   0f43d1               | cmovae              edx, ecx
            //   b9????????           |                     
            //   2bc2                 | sub                 eax, edx
            //   50                   | push                eax

        $sequence_4 = { 0f43c1 3d???????? 773e 83ff10 }
            // n = 4, score = 200
            //   0f43c1               | cmovae              eax, ecx
            //   3d????????           |                     
            //   773e                 | ja                  0x40
            //   83ff10               | cmp                 edi, 0x10

        $sequence_5 = { 83ff10 ba???????? b8???????? 0f43d1 b9???????? 2bc2 }
            // n = 6, score = 200
            //   83ff10               | cmp                 edi, 0x10
            //   ba????????           |                     
            //   b8????????           |                     
            //   0f43d1               | cmovae              edx, ecx
            //   b9????????           |                     
            //   2bc2                 | sub                 eax, edx

        $sequence_6 = { 80e10f 02c8 8a45eb 243f }
            // n = 4, score = 200
            //   80e10f               | and                 cl, 0xf
            //   02c8                 | add                 cl, al
            //   8a45eb               | mov                 al, byte ptr [ebp - 0x15]
            //   243f                 | and                 al, 0x3f

        $sequence_7 = { ff750c 83ff10 ba???????? b8???????? 0f43d1 b9???????? 2bc2 }
            // n = 7, score = 200
            //   ff750c               | push                dword ptr [ebp + 0xc]
            //   83ff10               | cmp                 edi, 0x10
            //   ba????????           |                     
            //   b8????????           |                     
            //   0f43d1               | cmovae              edx, ecx
            //   b9????????           |                     
            //   2bc2                 | sub                 eax, edx

        $sequence_8 = { e8???????? 46 83fe03 7cec 8b4de0 }
            // n = 5, score = 200
            //   e8????????           |                     
            //   46                   | inc                 esi
            //   83fe03               | cmp                 esi, 3
            //   7cec                 | jl                  0xffffffee
            //   8b4de0               | mov                 ecx, dword ptr [ebp - 0x20]

        $sequence_9 = { 0f854d0d0000 eb00 f30f7e442404 660f2815???????? 660f28c8 }
            // n = 5, score = 200
            //   0f854d0d0000         | jne                 0xd53
            //   eb00                 | jmp                 2
            //   f30f7e442404         | movq                xmm0, qword ptr [esp + 4]
            //   660f2815????????     |                     
            //   660f28c8             | movapd              xmm1, xmm0

    condition:
        7 of them and filesize < 278528
}
Download all Yara Rules