SYMBOLCOMMON_NAMEaka. SYNONYMS
win.tclient (Back to overview)

TClient

aka: FIRESHADOW

Actor(s): Pirate Panda

VTCollection    

Steve Miller pointed out that it is proxy-aware (Tencent) for C&C communication and uses wolfSSL, which makes it stick out.

References
2020-05-28Twitter (@stvemillertime)Steve Miller
Tweet on TClient / FIRESHADOW used by Tropic Trooper
TClient
Yara Rules
[TLP:WHITE] win_tclient_auto (20230808 | Detects win.tclient.)
rule win_tclient_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.tclient."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.tclient"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8be5 5d c21800 b8???????? e8???????? 83ec70 53 }
            // n = 7, score = 100
            //   8be5                 | mov                 esp, ebp
            //   5d                   | pop                 ebp
            //   c21800               | ret                 0x18
            //   b8????????           |                     
            //   e8????????           |                     
            //   83ec70               | sub                 esp, 0x70
            //   53                   | push                ebx

        $sequence_1 = { 6685f6 7411 0fb7c2 42 885c0804 0fb7c2 42 }
            // n = 7, score = 100
            //   6685f6               | test                si, si
            //   7411                 | je                  0x13
            //   0fb7c2               | movzx               eax, dx
            //   42                   | inc                 edx
            //   885c0804             | mov                 byte ptr [eax + ecx + 4], bl
            //   0fb7c2               | movzx               eax, dx
            //   42                   | inc                 edx

        $sequence_2 = { e9???????? 6a44 8d442444 53 50 e8???????? 33c0 }
            // n = 7, score = 100
            //   e9????????           |                     
            //   6a44                 | push                0x44
            //   8d442444             | lea                 eax, [esp + 0x44]
            //   53                   | push                ebx
            //   50                   | push                eax
            //   e8????????           |                     
            //   33c0                 | xor                 eax, eax

        $sequence_3 = { 50 8d0419 57 50 e8???????? 83c40c b880000000 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   8d0419               | lea                 eax, [ecx + ebx]
            //   57                   | push                edi
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   b880000000           | mov                 eax, 0x80

        $sequence_4 = { 894db0 2345a8 33c2 c1c105 034e28 81c29979825a 8b75a8 }
            // n = 7, score = 100
            //   894db0               | mov                 dword ptr [ebp - 0x50], ecx
            //   2345a8               | and                 eax, dword ptr [ebp - 0x58]
            //   33c2                 | xor                 eax, edx
            //   c1c105               | rol                 ecx, 5
            //   034e28               | add                 ecx, dword ptr [esi + 0x28]
            //   81c29979825a         | add                 edx, 0x5a827999
            //   8b75a8               | mov                 esi, dword ptr [ebp - 0x58]

        $sequence_5 = { 8b00 2bc1 8d4a01 3bc1 0f4cc8 894dec 85c9 }
            // n = 7, score = 100
            //   8b00                 | mov                 eax, dword ptr [eax]
            //   2bc1                 | sub                 eax, ecx
            //   8d4a01               | lea                 ecx, [edx + 1]
            //   3bc1                 | cmp                 eax, ecx
            //   0f4cc8               | cmovl               ecx, eax
            //   894dec               | mov                 dword ptr [ebp - 0x14], ecx
            //   85c9                 | test                ecx, ecx

        $sequence_6 = { 59 59 85c0 7443 e9???????? 85f6 741e }
            // n = 7, score = 100
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   85c0                 | test                eax, eax
            //   7443                 | je                  0x45
            //   e9????????           |                     
            //   85f6                 | test                esi, esi
            //   741e                 | je                  0x20

        $sequence_7 = { 57 e8???????? 8b4304 2b4508 50 ff7508 }
            // n = 6, score = 100
            //   57                   | push                edi
            //   e8????????           |                     
            //   8b4304               | mov                 eax, dword ptr [ebx + 4]
            //   2b4508               | sub                 eax, dword ptr [ebp + 8]
            //   50                   | push                eax
            //   ff7508               | push                dword ptr [ebp + 8]

        $sequence_8 = { 6bc930 8b0495c0a04700 c644012801 8b0495c0a04700 897c0118 8bfe e9???????? }
            // n = 7, score = 100
            //   6bc930               | imul                ecx, ecx, 0x30
            //   8b0495c0a04700       | mov                 eax, dword ptr [edx*4 + 0x47a0c0]
            //   c644012801           | mov                 byte ptr [ecx + eax + 0x28], 1
            //   8b0495c0a04700       | mov                 eax, dword ptr [edx*4 + 0x47a0c0]
            //   897c0118             | mov                 dword ptr [ecx + eax + 0x18], edi
            //   8bfe                 | mov                 edi, esi
            //   e9????????           |                     

        $sequence_9 = { 89bebc010000 8a8398000000 888675030000 0fb68398000000 50 8d4366 50 }
            // n = 7, score = 100
            //   89bebc010000         | mov                 dword ptr [esi + 0x1bc], edi
            //   8a8398000000         | mov                 al, byte ptr [ebx + 0x98]
            //   888675030000         | mov                 byte ptr [esi + 0x375], al
            //   0fb68398000000       | movzx               eax, byte ptr [ebx + 0x98]
            //   50                   | push                eax
            //   8d4366               | lea                 eax, [ebx + 0x66]
            //   50                   | push                eax

    condition:
        7 of them and filesize < 1063936
}
Download all Yara Rules