SYMBOLCOMMON_NAMEaka. SYNONYMS
win.pipcreat (Back to overview)

pipcreat

VTCollection    

There is no description at this point.

References
2019-01-01SnortSnort
Sid 1-26941 (PipCreat RAT)
pipcreat
Yara Rules
[TLP:WHITE] win_pipcreat_auto (20230808 | Detects win.pipcreat.)
rule win_pipcreat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.pipcreat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.pipcreat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 50 ffd6 85c0 751b 8d851cfeffff c7851cfeffff14010000 }
            // n = 6, score = 100
            //   50                   | push                eax
            //   ffd6                 | call                esi
            //   85c0                 | test                eax, eax
            //   751b                 | jne                 0x1d
            //   8d851cfeffff         | lea                 eax, [ebp - 0x1e4]
            //   c7851cfeffff14010000     | mov    dword ptr [ebp - 0x1e4], 0x114

        $sequence_1 = { 6a00 8d442420 6a00 50 6a01 6a02 6a20 }
            // n = 7, score = 100
            //   6a00                 | push                0
            //   8d442420             | lea                 eax, [esp + 0x20]
            //   6a00                 | push                0
            //   50                   | push                eax
            //   6a01                 | push                1
            //   6a02                 | push                2
            //   6a20                 | push                0x20

        $sequence_2 = { 8b4c2404 68???????? 6a01 51 ff15???????? 85c0 }
            // n = 6, score = 100
            //   8b4c2404             | mov                 ecx, dword ptr [esp + 4]
            //   68????????           |                     
            //   6a01                 | push                1
            //   51                   | push                ecx
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax

        $sequence_3 = { 56 ff15???????? 85c0 741d 6a30 6868420010 }
            // n = 6, score = 100
            //   56                   | push                esi
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   741d                 | je                  0x1f
            //   6a30                 | push                0x30
            //   6868420010           | push                0x10004268

        $sequence_4 = { e9???????? 83bd20feffff04 770a 6888410010 e9???????? 83bd20feffff05 8b35???????? }
            // n = 7, score = 100
            //   e9????????           |                     
            //   83bd20feffff04       | cmp                 dword ptr [ebp - 0x1e0], 4
            //   770a                 | ja                  0xc
            //   6888410010           | push                0x10004188
            //   e9????????           |                     
            //   83bd20feffff05       | cmp                 dword ptr [ebp - 0x1e0], 5
            //   8b35????????         |                     

        $sequence_5 = { 56 57 be9c400010 8d7df8 8d45f8 a5 50 }
            // n = 7, score = 100
            //   56                   | push                esi
            //   57                   | push                edi
            //   be9c400010           | mov                 esi, 0x1000409c
            //   8d7df8               | lea                 edi, [ebp - 8]
            //   8d45f8               | lea                 eax, [ebp - 8]
            //   a5                   | movsd               dword ptr es:[edi], dword ptr [esi]
            //   50                   | push                eax

        $sequence_6 = { eb12 6838470010 ff15???????? 6a20 6898420010 }
            // n = 5, score = 100
            //   eb12                 | jmp                 0x14
            //   6838470010           | push                0x10004738
            //   ff15????????         |                     
            //   6a20                 | push                0x20
            //   6898420010           | push                0x10004298

        $sequence_7 = { 59 8d8538ffffff 6a28 50 }
            // n = 4, score = 100
            //   59                   | pop                 ecx
            //   8d8538ffffff         | lea                 eax, [ebp - 0xc8]
            //   6a28                 | push                0x28
            //   50                   | push                eax

        $sequence_8 = { 7426 50 50 50 8b15???????? }
            // n = 5, score = 100
            //   7426                 | je                  0x28
            //   50                   | push                eax
            //   50                   | push                eax
            //   50                   | push                eax
            //   8b15????????         |                     

        $sequence_9 = { be???????? 8d7c2414 33c0 f3a5 b975000000 }
            // n = 5, score = 100
            //   be????????           |                     
            //   8d7c2414             | lea                 edi, [esp + 0x14]
            //   33c0                 | xor                 eax, eax
            //   f3a5                 | rep movsd           dword ptr es:[edi], dword ptr [esi]
            //   b975000000           | mov                 ecx, 0x75

    condition:
        7 of them and filesize < 65536
}
[TLP:WHITE] win_pipcreat_w0   (20180911 | APT backdoor Pipcreat)
/*
    This Yara ruleset is under the GNU-GPLv2 license (http://www.gnu.org/licenses/gpl-2.0.html) and open to any user or organization, as long as you use it under this license.
*/
rule win_pipcreat_w0 { 
    meta: 
        author = "chort (@chort0)"
        description = "APT backdoor Pipcreat"
        filetype = "pe,dll" 
        date = "2013-03"
        hash = "f09d832bea93cf320986b53fce4b8397" // (incorrectly?) identified as Hupigon by many AV on VT 
        reference = "http://www.cyberengineeringservices.com/login-exe-analysis-trojan-pipcreat/"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.pipcreat"
        malpedia_version = "20180911"
        malpedia_license = ""
        malpedia_sharing = "TLP:WHITE"

    strings: 
        $strA = "pip creat failed" wide fullword 
        $strB = "CraatePipe" ascii fullword 
        $strC = "are you there? " wide fullword 
        $strD = "success kill process ok" wide fullword 
        $strE = "Vista|08|Win7" wide fullword 
        $rut = "are you there!@#$%^&*()_+" ascii fullword 

    condition: 
        $rut or (2 of ($str*)) 
}
Download all Yara Rules