SYMBOLCOMMON_NAMEaka. SYNONYMS
win.bitter_rat (Back to overview)

Bitter RAT

VTCollection     URLhaus    

There is no description at this point.

References
2024-02-29StrikeReadyStrikeReady Labs
Don't get BITTER about being targeted -- fight back with the help of the community.
Bitter RAT
2022-07-05SECUINFRASECUINFRA Falcon Team
Whatever floats your Boat – Bitter APT continues to target Bangladesh
AlmondRAT Artra Downloader Bitter RAT ZxxZ
2022-05-11Cisco TalosCisco Talos
Bitter APT adds Bangladesh to their targets
AndroRAT Artra Downloader Bitter RAT ZxxZ
2020-06-19BitdefenderAlin Mihai Barbatei, Denis Cosmin Nutiu, Oana Asoltanei
BitterAPT Revisited: the Untold Evolution of an Android Espionage Tool
AndroRAT Artra Downloader Bitter RAT HAZY TIGER
2018-11-29360 Threat IntelligenceThreat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
BioData Bitter RAT WSCSPL
2016-10-21ForcepointRolanda Dela Paz
BITTER: a targeted attack against Pakistan
Bitter RAT
Yara Rules
[TLP:WHITE] win_bitter_rat_auto (20230808 | Detects win.bitter_rat.)
rule win_bitter_rat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.bitter_rat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.bitter_rat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8bf4 6830750000 ff15???????? 3bf4 e8???????? e9???????? }
            // n = 6, score = 200
            //   8bf4                 | mov                 esi, esp
            //   6830750000           | push                0x7530
            //   ff15????????         |                     
            //   3bf4                 | cmp                 esi, esp
            //   e8????????           |                     
            //   e9????????           |                     

        $sequence_1 = { e8???????? 8d856cf8ffff 50 8b8da8feffff 51 e8???????? }
            // n = 6, score = 200
            //   e8????????           |                     
            //   8d856cf8ffff         | lea                 eax, [ebp - 0x794]
            //   50                   | push                eax
            //   8b8da8feffff         | mov                 ecx, dword ptr [ebp - 0x158]
            //   51                   | push                ecx
            //   e8????????           |                     

        $sequence_2 = { ff15???????? 3bf4 e8???????? 898574d8ffff 8bf4 8d858cd8ffff }
            // n = 6, score = 200
            //   ff15????????         |                     
            //   3bf4                 | cmp                 esi, esp
            //   e8????????           |                     
            //   898574d8ffff         | mov                 dword ptr [ebp - 0x278c], eax
            //   8bf4                 | mov                 esi, esp
            //   8d858cd8ffff         | lea                 eax, [ebp - 0x2774]

        $sequence_3 = { 83c408 8d85fcd8ffff 50 e8???????? 83c404 898558d9ffff 8b8558d9ffff }
            // n = 7, score = 200
            //   83c408               | add                 esp, 8
            //   8d85fcd8ffff         | lea                 eax, [ebp - 0x2704]
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   898558d9ffff         | mov                 dword ptr [ebp - 0x26a8], eax
            //   8b8558d9ffff         | mov                 eax, dword ptr [ebp - 0x26a8]

        $sequence_4 = { ff15???????? 3bf4 e8???????? 8945a0 8bf4 6a01 }
            // n = 6, score = 200
            //   ff15????????         |                     
            //   3bf4                 | cmp                 esi, esp
            //   e8????????           |                     
            //   8945a0               | mov                 dword ptr [ebp - 0x60], eax
            //   8bf4                 | mov                 esi, esp
            //   6a01                 | push                1

        $sequence_5 = { eb12 8b45f4 83e801 8945f4 8b4de8 83c101 894de8 }
            // n = 7, score = 200
            //   eb12                 | jmp                 0x14
            //   8b45f4               | mov                 eax, dword ptr [ebp - 0xc]
            //   83e801               | sub                 eax, 1
            //   8945f4               | mov                 dword ptr [ebp - 0xc], eax
            //   8b4de8               | mov                 ecx, dword ptr [ebp - 0x18]
            //   83c101               | add                 ecx, 1
            //   894de8               | mov                 dword ptr [ebp - 0x18], ecx

        $sequence_6 = { 89859cdbffff 8b8d9cdbffff 81e9d3070000 898d9cdbffff 83bd9cdbffff15 0f872b020000 8b959cdbffff }
            // n = 7, score = 200
            //   89859cdbffff         | mov                 dword ptr [ebp - 0x2464], eax
            //   8b8d9cdbffff         | mov                 ecx, dword ptr [ebp - 0x2464]
            //   81e9d3070000         | sub                 ecx, 0x7d3
            //   898d9cdbffff         | mov                 dword ptr [ebp - 0x2464], ecx
            //   83bd9cdbffff15       | cmp                 dword ptr [ebp - 0x2464], 0x15
            //   0f872b020000         | ja                  0x231
            //   8b959cdbffff         | mov                 edx, dword ptr [ebp - 0x2464]

        $sequence_7 = { 8d1c8d00124700 8bf0 83e61f c1e606 8b0b 0fbe4c3104 83e101 }
            // n = 7, score = 200
            //   8d1c8d00124700       | lea                 ebx, [ecx*4 + 0x471200]
            //   8bf0                 | mov                 esi, eax
            //   83e61f               | and                 esi, 0x1f
            //   c1e606               | shl                 esi, 6
            //   8b0b                 | mov                 ecx, dword ptr [ebx]
            //   0fbe4c3104           | movsx               ecx, byte ptr [ecx + esi + 4]
            //   83e101               | and                 ecx, 1

        $sequence_8 = { e8???????? 83c404 85c0 7420 e8???????? 8bf4 68d0070000 }
            // n = 7, score = 200
            //   e8????????           |                     
            //   83c404               | add                 esp, 4
            //   85c0                 | test                eax, eax
            //   7420                 | je                  0x22
            //   e8????????           |                     
            //   8bf4                 | mov                 esi, esp
            //   68d0070000           | push                0x7d0

        $sequence_9 = { 3b05???????? 0f8688000000 a1???????? d1e0 3945f8 760b 8b4df8 }
            // n = 7, score = 200
            //   3b05????????         |                     
            //   0f8688000000         | jbe                 0x8e
            //   a1????????           |                     
            //   d1e0                 | shl                 eax, 1
            //   3945f8               | cmp                 dword ptr [ebp - 8], eax
            //   760b                 | jbe                 0xd
            //   8b4df8               | mov                 ecx, dword ptr [ebp - 8]

    condition:
        7 of them and filesize < 1130496
}
Download all Yara Rules