SYMBOLCOMMON_NAMEaka. SYNONYMS
win.casper (Back to overview)

Casper

Actor(s): SNOWGLOBE

VTCollection    

ESET describes Casper as a well-developed reconnaissance tool, making extensive efforts to remain unseen on targeted machines. Of particular note are the specific strategies adopted against anti-malware software. Casper was used against Syrian targets in April 2014, which makes it the most recent malware from this group publicly known at this time.

References
2015-03-05ESET ResearchJoan Calvet
Casper Malware: After Babar and Bunny, Another Espionage Cartoon
Casper
Yara Rules
[TLP:WHITE] win_casper_auto (20230808 | Detects win.casper.)
rule win_casper_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.casper."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.casper"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 47 57 50 6801000080 e8???????? 85c0 756f }
            // n = 7, score = 100
            //   47                   | inc                 edi
            //   57                   | push                edi
            //   50                   | push                eax
            //   6801000080           | push                0x80000001
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   756f                 | jne                 0x71

        $sequence_1 = { e8???????? 8b7b34 85ff 7405 e8???????? }
            // n = 5, score = 100
            //   e8????????           |                     
            //   8b7b34               | mov                 edi, dword ptr [ebx + 0x34]
            //   85ff                 | test                edi, edi
            //   7405                 | je                  7
            //   e8????????           |                     

        $sequence_2 = { 885006 8b55fc c1ea18 885007 8bd3 c1ea08 885009 }
            // n = 7, score = 100
            //   885006               | mov                 byte ptr [eax + 6], dl
            //   8b55fc               | mov                 edx, dword ptr [ebp - 4]
            //   c1ea18               | shr                 edx, 0x18
            //   885007               | mov                 byte ptr [eax + 7], dl
            //   8bd3                 | mov                 edx, ebx
            //   c1ea08               | shr                 edx, 8
            //   885009               | mov                 byte ptr [eax + 9], dl

        $sequence_3 = { 51 a1???????? 85c0 751a e8???????? 689c9678bf 68???????? }
            // n = 7, score = 100
            //   51                   | push                ecx
            //   a1????????           |                     
            //   85c0                 | test                eax, eax
            //   751a                 | jne                 0x1c
            //   e8????????           |                     
            //   689c9678bf           | push                0xbf78969c
            //   68????????           |                     

        $sequence_4 = { 837de803 752a 837df808 8b75f4 7514 85f6 742b }
            // n = 7, score = 100
            //   837de803             | cmp                 dword ptr [ebp - 0x18], 3
            //   752a                 | jne                 0x2c
            //   837df808             | cmp                 dword ptr [ebp - 8], 8
            //   8b75f4               | mov                 esi, dword ptr [ebp - 0xc]
            //   7514                 | jne                 0x16
            //   85f6                 | test                esi, esi
            //   742b                 | je                  0x2d

        $sequence_5 = { 8bbb48010000 8b8b68010000 33d2 8bc7 f7f1 85d2 7406 }
            // n = 7, score = 100
            //   8bbb48010000         | mov                 edi, dword ptr [ebx + 0x148]
            //   8b8b68010000         | mov                 ecx, dword ptr [ebx + 0x168]
            //   33d2                 | xor                 edx, edx
            //   8bc7                 | mov                 eax, edi
            //   f7f1                 | div                 ecx
            //   85d2                 | test                edx, edx
            //   7406                 | je                  8

        $sequence_6 = { 8bd8 8d4510 50 81ce19000200 }
            // n = 4, score = 100
            //   8bd8                 | mov                 ebx, eax
            //   8d4510               | lea                 eax, [ebp + 0x10]
            //   50                   | push                eax
            //   81ce19000200         | or                  esi, 0x20019

        $sequence_7 = { 85ff 7405 e8???????? 8bce e8???????? 5f 5e }
            // n = 7, score = 100
            //   85ff                 | test                edi, edi
            //   7405                 | je                  7
            //   e8????????           |                     
            //   8bce                 | mov                 ecx, esi
            //   e8????????           |                     
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_8 = { 50 57 57 6800000008 53 57 57 }
            // n = 7, score = 100
            //   50                   | push                eax
            //   57                   | push                edi
            //   57                   | push                edi
            //   6800000008           | push                0x8000000
            //   53                   | push                ebx
            //   57                   | push                edi
            //   57                   | push                edi

        $sequence_9 = { 7504 8bde eb03 83c305 68???????? 53 e8???????? }
            // n = 7, score = 100
            //   7504                 | jne                 6
            //   8bde                 | mov                 ebx, esi
            //   eb03                 | jmp                 5
            //   83c305               | add                 ebx, 5
            //   68????????           |                     
            //   53                   | push                ebx
            //   e8????????           |                     

    condition:
        7 of them and filesize < 434176
}
[TLP:WHITE] win_casper_w0   (20180301 | Casper French Espionage Malware - Win32/ProxyBot.B - x86 Payload http://goo.gl/VRJNLo)
rule win_casper_w0 {
	meta:
		author = "Florian Roth"
		description = "Casper French Espionage Malware - Win32/ProxyBot.B - x86 Payload http://goo.gl/VRJNLo"
		reference = "http://goo.gl/VRJNLo"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.casper"
        malpedia_version = "20180301"
        malpedia_license = "CC BY-NC-SA 4.0"
        malpedia_sharing = "TLP:WHITE"
	strings:
		$s1 = "\"svchost.exe\"" fullword wide
		$s2 = "firefox.exe" fullword ascii
		$s3 = "\"Host Process for Windows Services\"" fullword wide
		
		$x1 = "\\Users\\*" fullword ascii
		$x2 = "\\Roaming\\Mozilla\\Firefox\\Profiles\\*" fullword ascii
		$x3 = "\\Mozilla\\Firefox\\Profiles\\*" fullword ascii
		$x4 = "\\Documents and Settings\\*" fullword ascii
		
		$y1 = "%s; %S=%S" fullword wide
		$y2 = "%s; %s=%s" fullword ascii
		$y3 = "Cookie: %s=%s" fullword ascii
		$y4 = "http://%S:%d" fullword wide
		
		$z1 = "http://google.com/" fullword ascii
		$z2 = "Mozilla/5.0 (compatible; MSIE 9.0; Windows NT 6.1; WOW64; Trident/5.0; MALC)" fullword ascii
		$z3 = "Operating System\"" fullword wide
	condition:
		( all of ($s*) ) or
		( 3 of ($x*) and 2 of ($y*) and 2 of ($z*) )
}
Download all Yara Rules