SYMBOLCOMMON_NAMEaka. SYNONYMS
win.carberp (Back to overview)

Carberp

VTCollection     URLhaus    

There is no description at this point.

References
2022-07-30cocomelonc
Malware AV evasion - part 8. Encode payload via Z85
Agent Tesla Carbanak Carberp Cardinal RAT Cobalt Strike donut_injector
2021-09-06cocomelonccocomelonc
AV engines evasion for C++ simple malware: part 2
Agent Tesla Amadey Anchor AnchorMTea Carbanak Carberp Cardinal RAT Felixroot Konni Loki Password Stealer (PWS) Maze
2020-08-09F5 LabsDebbie Walkowski, Remi Cohen
Banking Trojans: A Reference Guide to the Malware Family Tree
BackSwap Carberp Citadel DanaBot Dridex Dyre Emotet Gozi Kronos PandaBanker Ramnit Shylock SpyEye Tinba TrickBot Vawtrak Zeus
2013-10-29RSA ConferenceJaromír Hořejší, Peter Kálnai
Dissecting Banking Trojan Carberp
Carberp
2013-04-08AvastPeter Kálnai
Banking Trojan Carberp: An Epitaph?
Carberp
2012-03-02ESET ResearchAleksandr Matrosov, David Harley, Dmitry Volkov, Eugene Rodionov
Win32/Carberp: When You're in a Black Hole, Stop Digging
Carberp
Yara Rules
[TLP:WHITE] win_carberp_auto (20230808 | Detects win.carberp.)
rule win_carberp_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.carberp."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.carberp"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { b8???????? 50 6a00 50 e8???????? 8b4518 8945e4 }
            // n = 7, score = 200
            //   b8????????           |                     
            //   50                   | push                eax
            //   6a00                 | push                0
            //   50                   | push                eax
            //   e8????????           |                     
            //   8b4518               | mov                 eax, dword ptr [ebp + 0x18]
            //   8945e4               | mov                 dword ptr [ebp - 0x1c], eax

        $sequence_1 = { 68f5a40f7d 6a0d 6a00 e8???????? 68da6772c2 6a0d 6a00 }
            // n = 7, score = 200
            //   68f5a40f7d           | push                0x7d0fa4f5
            //   6a0d                 | push                0xd
            //   6a00                 | push                0
            //   e8????????           |                     
            //   68da6772c2           | push                0xc27267da
            //   6a0d                 | push                0xd
            //   6a00                 | push                0

        $sequence_2 = { ff75fc 56 ff15???????? 8bf0 8d45f8 50 e8???????? }
            // n = 7, score = 200
            //   ff75fc               | push                dword ptr [ebp - 4]
            //   56                   | push                esi
            //   ff15????????         |                     
            //   8bf0                 | mov                 esi, eax
            //   8d45f8               | lea                 eax, [ebp - 8]
            //   50                   | push                eax
            //   e8????????           |                     

        $sequence_3 = { 0f848d000000 6683f832 0f8483000000 6683f821 0f8548010000 57 8d8588fdffff }
            // n = 7, score = 200
            //   0f848d000000         | je                  0x93
            //   6683f832             | cmp                 ax, 0x32
            //   0f8483000000         | je                  0x89
            //   6683f821             | cmp                 ax, 0x21
            //   0f8548010000         | jne                 0x14e
            //   57                   | push                edi
            //   8d8588fdffff         | lea                 eax, [ebp - 0x278]

        $sequence_4 = { 7407 50 e8???????? 59 ff45f4 8b45f4 3b45f0 }
            // n = 7, score = 200
            //   7407                 | je                  9
            //   50                   | push                eax
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   ff45f4               | inc                 dword ptr [ebp - 0xc]
            //   8b45f4               | mov                 eax, dword ptr [ebp - 0xc]
            //   3b45f0               | cmp                 eax, dword ptr [ebp - 0x10]

        $sequence_5 = { 668945f6 58 6a72 668945f8 58 6a5c 668945fa }
            // n = 7, score = 200
            //   668945f6             | mov                 word ptr [ebp - 0xa], ax
            //   58                   | pop                 eax
            //   6a72                 | push                0x72
            //   668945f8             | mov                 word ptr [ebp - 8], ax
            //   58                   | pop                 eax
            //   6a5c                 | push                0x5c
            //   668945fa             | mov                 word ptr [ebp - 6], ax

        $sequence_6 = { ff7658 e8???????? 83c418 83665800 5e 5d c3 }
            // n = 7, score = 200
            //   ff7658               | push                dword ptr [esi + 0x58]
            //   e8????????           |                     
            //   83c418               | add                 esp, 0x18
            //   83665800             | and                 dword ptr [esi + 0x58], 0
            //   5e                   | pop                 esi
            //   5d                   | pop                 ebp
            //   c3                   | ret                 

        $sequence_7 = { 59 59 85f6 7419 ff7510 56 6a04 }
            // n = 7, score = 200
            //   59                   | pop                 ecx
            //   59                   | pop                 ecx
            //   85f6                 | test                esi, esi
            //   7419                 | je                  0x1b
            //   ff7510               | push                dword ptr [ebp + 0x10]
            //   56                   | push                esi
            //   6a04                 | push                4

        $sequence_8 = { 6800000040 ff7508 ffd0 8bf8 83ffff 7504 33c0 }
            // n = 7, score = 200
            //   6800000040           | push                0x40000000
            //   ff7508               | push                dword ptr [ebp + 8]
            //   ffd0                 | call                eax
            //   8bf8                 | mov                 edi, eax
            //   83ffff               | cmp                 edi, -1
            //   7504                 | jne                 6
            //   33c0                 | xor                 eax, eax

        $sequence_9 = { c645f867 c645f96c c645fa57 c645fb6e c645fc64 885dfd 895dc8 }
            // n = 7, score = 200
            //   c645f867             | mov                 byte ptr [ebp - 8], 0x67
            //   c645f96c             | mov                 byte ptr [ebp - 7], 0x6c
            //   c645fa57             | mov                 byte ptr [ebp - 6], 0x57
            //   c645fb6e             | mov                 byte ptr [ebp - 5], 0x6e
            //   c645fc64             | mov                 byte ptr [ebp - 4], 0x64
            //   885dfd               | mov                 byte ptr [ebp - 3], bl
            //   895dc8               | mov                 dword ptr [ebp - 0x38], ebx

    condition:
        7 of them and filesize < 491520
}
Download all Yara Rules