SYMBOLCOMMON_NAMEaka. SYNONYMS
win.vawtrak (Back to overview)

Vawtrak

aka: Catch, grabnew, NeverQuest

Actor(s): Lunar Spider

VTCollection     URLhaus    

There is no description at this point.

References
2023-03-19Ilan Duhin
Vawtrak Analysis
Vawtrak
2022-08-18IBMCharlotte Hammond, Ole Villadsen
From Ramnit To Bumblebee (via NeverQuest): Similarities and Code Overlap Shed Light On Relationships Between Malware Developers
BumbleBee Karius Ramnit TrickBot Vawtrak
2021-09-03Trend MicroMohamad Mokbel
The State of SSL/TLS Certificate Usage in Malware C&C Communications
AdWind ostap AsyncRAT BazarBackdoor BitRAT Buer Chthonic CloudEyE Cobalt Strike DCRat Dridex FindPOS GootKit Gozi IcedID ISFB Nanocore RAT Orcus RAT PandaBanker Qadars QakBot Quasar RAT Rockloader ServHelper Shifu SManager TorrentLocker TrickBot Vawtrak Zeus Zloader
2020-08-09F5 LabsDebbie Walkowski, Remi Cohen
Banking Trojans: A Reference Guide to the Malware Family Tree
BackSwap Carberp Citadel DanaBot Dridex Dyre Emotet Gozi Kronos PandaBanker Ramnit Shylock SpyEye Tinba TrickBot Vawtrak Zeus
2019-02-15CrowdStrikeBex Hartley, Brendon Feeley
“Sin”-ful SPIDERS: WIZARD SPIDER and LUNAR SPIDER Sharing the Same Web
Dyre IcedID TrickBot Vawtrak LUNAR SPIDER WIZARD SPIDER
2018-08-09Fox-ITAlfred Klason
Bokbot: The (re)birth of a banker
IcedID Vawtrak
2017-01-22The Hacker NewsMohit Kumar
Russian Hacker behind 'NeverQuest' Malware, Wanted by FBI, Is Arrested in Spain
Vawtrak
2016-09-01BluelivBlueliv
Chasing Cybercrime: Network insights into Vawtrak v2
Vawtrak
2016-07-12Fidelis CybersecurityThreat Research Team
Me and Mr. Robot: Tracking the Actor Behind the MAN1 Crypter
Hancitor Vawtrak
2016-04-21ThreatpostTom Spring
PoS Attacks Net Crooks 20 Million Stolen Bank Cards
Vawtrak
2014-12-19PhishLabsDon Jackson
The unrelenting evolution of Vawtrak
Vawtrak
2014-12-17SecureworksBrett Stone-Gross, Pallav Khandhar
Dyre Banking Trojan
Dyre Vawtrak WIZARD SPIDER
Yara Rules
[TLP:WHITE] win_vawtrak_auto (20230808 | Detects win.vawtrak.)
rule win_vawtrak_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.vawtrak."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.vawtrak"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 6a01 ff35???????? 6a04 6a01 50 ff15???????? 85c0 }
            // n = 7, score = 2700
            //   6a01                 | push                1
            //   ff35????????         |                     
            //   6a04                 | push                4
            //   6a01                 | push                1
            //   50                   | push                eax
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax

        $sequence_1 = { 6a00 6a00 e8???????? 50 ff15???????? }
            // n = 5, score = 2600
            //   6a00                 | push                0
            //   6a00                 | push                0
            //   e8????????           |                     
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_2 = { 837d1040 752d 8b4d04 e8???????? 85c0 }
            // n = 5, score = 2400
            //   837d1040             | push                1
            //   752d                 | push                4
            //   8b4d04               | push                1
            //   e8????????           |                     
            //   85c0                 | push                eax

        $sequence_3 = { 8b4d08 e8???????? 85c0 7415 ff15???????? 50 }
            // n = 6, score = 2400
            //   8b4d08               | push                1
            //   e8????????           |                     
            //   85c0                 | push                4
            //   7415                 | push                1
            //   ff15????????         |                     
            //   50                   | push                1

        $sequence_4 = { ba00ff0000 8bc1 23c2 3bc2 }
            // n = 4, score = 2400
            //   ba00ff0000           | push                1
            //   8bc1                 | push                eax
            //   23c2                 | push                eax
            //   3bc2                 | push                0

        $sequence_5 = { 750f 33c9 e8???????? 85c0 7404 }
            // n = 5, score = 2200
            //   750f                 | push                0
            //   33c9                 | push                0
            //   e8????????           |                     
            //   85c0                 | push                eax
            //   7404                 | push                eax

        $sequence_6 = { b8ff0f0000 6623e8 b800400000 660be8 }
            // n = 4, score = 2200
            //   b8ff0f0000           | push                0
            //   6623e8               | push                0
            //   b800400000           | push                eax
            //   660be8               | jmp                 3

        $sequence_7 = { 6a08 68???????? 56 ffd7 85c0 }
            // n = 5, score = 2100
            //   6a08                 | push                8
            //   68????????           |                     
            //   56                   | push                esi
            //   ffd7                 | call                edi
            //   85c0                 | test                eax, eax

        $sequence_8 = { 50 ff15???????? a3???????? 85c0 74e7 }
            // n = 5, score = 2100
            //   50                   | push                eax
            //   ff15????????         |                     
            //   a3????????           |                     
            //   85c0                 | test                eax, eax
            //   74e7                 | je                  0xffffffe9

        $sequence_9 = { 7528 68???????? ff15???????? 85c0 7504 33c0 }
            // n = 6, score = 2100
            //   7528                 | jne                 0x2a
            //   68????????           |                     
            //   ff15????????         |                     
            //   85c0                 | test                eax, eax
            //   7504                 | jne                 6
            //   33c0                 | xor                 eax, eax

        $sequence_10 = { 59 57 8bf0 ff15???????? 8bc6 }
            // n = 5, score = 2000
            //   59                   | pop                 ecx
            //   57                   | push                edi
            //   8bf0                 | mov                 esi, eax
            //   ff15????????         |                     
            //   8bc6                 | mov                 eax, esi

        $sequence_11 = { e8???????? 33d2 b9ff3f0000 f7f1 }
            // n = 4, score = 2000
            //   e8????????           |                     
            //   33d2                 | xor                 edx, edx
            //   b9ff3f0000           | mov                 ecx, 0x3fff
            //   f7f1                 | div                 ecx

        $sequence_12 = { 8bc6 8703 3bc6 74f8 }
            // n = 4, score = 1900
            //   8bc6                 | mov                 eax, esi
            //   8703                 | xchg                dword ptr [ebx], eax
            //   3bc6                 | cmp                 eax, esi
            //   74f8                 | je                  0xfffffffa

        $sequence_13 = { 56 6a04 53 57 }
            // n = 4, score = 1800
            //   56                   | push                esi
            //   6a04                 | push                4
            //   53                   | push                ebx
            //   57                   | push                edi

        $sequence_14 = { 7705 80ea61 eb0a 8d42bf }
            // n = 4, score = 1700
            //   7705                 | push                eax
            //   80ea61               | push                2
            //   eb0a                 | pop                 ecx
            //   8d42bf               | test                eax, eax

        $sequence_15 = { 03c1 8b4d14 8901 33c0 40 }
            // n = 5, score = 1600
            //   03c1                 | test                eax, eax
            //   8b4d14               | jne                 0xa
            //   8901                 | xor                 eax, eax
            //   33c0                 | pop                 ecx
            //   40                   | push                edi

        $sequence_16 = { e9???????? 8ac1 c1e904 c0e004 }
            // n = 4, score = 1200
            //   e9????????           |                     
            //   8ac1                 | mov                 al, cl
            //   c1e904               | shr                 ecx, 4
            //   c0e004               | shl                 al, 4

        $sequence_17 = { 8ac8 240f 80e1f0 80c110 32c8 }
            // n = 5, score = 900
            //   8ac8                 | mov                 cl, al
            //   240f                 | and                 al, 0xf
            //   80e1f0               | and                 cl, 0xf0
            //   80c110               | add                 cl, 0x10
            //   32c8                 | xor                 cl, al

        $sequence_18 = { 3c41 7c11 3c46 7f0d }
            // n = 4, score = 800
            //   3c41                 | cmp                 al, 0x41
            //   7c11                 | jl                  0x13
            //   3c46                 | cmp                 al, 0x46
            //   7f0d                 | jg                  0xf

        $sequence_19 = { 48397c2430 7505 bb01000000 8bc3 }
            // n = 4, score = 700
            //   48397c2430           | mov                 ecx, dword ptr [ebx]
            //   7505                 | xor                 edi, edi
            //   bb01000000           | cmp                 eax, 0xb7
            //   8bc3                 | mov                 edx, 0xf001f

        $sequence_20 = { 4885c0 7440 ff15???????? 488b0b 33ff 3db7000000 }
            // n = 6, score = 700
            //   4885c0               | dec                 eax
            //   7440                 | test                eax, eax
            //   ff15????????         |                     
            //   488b0b               | je                  0x42
            //   33ff                 | dec                 eax
            //   3db7000000           | mov                 ecx, dword ptr [ebx]

        $sequence_21 = { 0f84ff000000 3d00010000 7320 488b0b }
            // n = 4, score = 700
            //   0f84ff000000         | inc                 ecx
            //   3d00010000           | inc                 edx
            //   7320                 | mov                 byte ptr [eax + ecx], dl
            //   488b0b               | test                esi, esi

        $sequence_22 = { 420fb61408 8bc1 ffc1 42881408 }
            // n = 4, score = 700
            //   420fb61408           | dec                 eax
            //   8bc1                 | cmp                 dword ptr [esp + 0x30], edi
            //   ffc1                 | jne                 7
            //   42881408             | mov                 ebx, 1

    condition:
        7 of them and filesize < 1027072
}
Download all Yara Rules