Carberp

From Botnets.fr
(Redirected from Syscron)
Jump to navigation Jump to search

(Botnet) Link to the old Wiki page : [1] / Google search: [2]

Carberp
Alias Syscron
Group Banking
Parent
Sibling
Family
Relations Variants:

Sibling of:
Parent of: Anunak (botnet), Gamker
Distribution of:
Campaigns:

Target Microsoft Windows
Origin
Distribution vector Smoke Bot
UserAgent
CCProtocol HTTP (Centralized)
Activity /
Status
Language
Programming language
Operation/Working group Carberp (opération)

Introduction

Carberp est le nom donné au réseau de machine infectées par le code malveillant du même nom. Le 20 mars 2012, une opération conjointe du MVD, FSB et de deux sociétés permet l'arrestation et l'inculpation de plusieurs membres d'un groupe exploitant Carberp et RDPDor. Les codeurs de Carberp, qui ne le commercialisent qu'auprès de groupes criminels auxquels ils font confiance, seraient toujours dans la nature.

Features

Associated images

Checksums / AV databases

Publications

 AuthorEditorYear
Anunak:APT against financial institutionsGroup-IB
Fox-IT
Fox-IT2014
Blackhole, CVE-2012-0507 and CarberpDavid Harley
Aleksandr Matrosov
ESET2012
Carberp + BlackHole = growing fraud incidentsDavid Harley
Aleksandr Matrosov
Eugene Rodionov
Dmitry Volkov
ESET2011
Carberp - a modular information stealing trojanAndrea Allievi
Marco Giuliani
Prevx2011
Carberp gang evolution: CARO 2012 presentationAleksandr MatrosovESET2012
Carberp reverse engineeringGiuseppe BonfaUniversità Italiana Cracking2011
Carberp steals e-cash vouchers from Facebook usersAmit KleinTrusteer2012
Carberp, the renaissance ?Kafeine2012
Carberp-based trojan attacking SAPGeoff McDonaldMicrosoft Malware Protection Centre2013
Carberp-in-the-MobileDenis MaslennikovKaspersky lab2012
Carberp: Silent trojan, eventual successor to ZeuSCarlos ZevallosInfoSpyware2011
Carberp: it’s not over yetVyacheslav ZakorzhevskyKaspersky lab2012
Encyclopedia entry: Win32/CarberpShawn WangMicrosoft Malware Protection Centre2011
Evolution of Win32Carberp: going deeperDavid Harley
Aleksandr Matrosov
Eugene Rodionov
Dmitry Volkov
ESET2011
Hodprot: hot to botAleksandr Matrosov
Eugene Rodionov
Dmitry Volkov
ESET2011
Inside Carberp botnetFrancisco RuizMalware Intelligence2011
Malware 2 - from infection to persistenceMark NichollsContext2012
Members of the largest criminal group engaged in online banking fraud are detainedGroup-IB2012
Rovnix Reloaded: new step of evolutionDavid Harley
Aleksandr Matrosov
Eugene Rodionov
ESET2012
Smartcard vulnerabilities in modern banking malwareAleksandr MatrosovESET2012
The Cridex trojan targets 137 financial organizations in one goDaniel ChechikM86 Security Labs2012
Under the hood of Carberp: Malware & configuration analysisTrusteer2010