SYMBOLCOMMON_NAMEaka. SYNONYMS
win.bunitu (Back to overview)

Bunitu

VTCollection    

Bunitu is a trojan that exposes infected computers to be used as a proxy for remote clients. It registers itself at startup by providing its address and open ports. Access to Bunitu proxies is available by using criminal VPN services (e.g.VIP72).

References
2021-04-12PTSecurityPTSecurity
PaaS, or how hackers evade antivirus software
Amadey Bunitu Cerber Dridex ISFB KPOT Stealer Mailto Nemty Phobos Pony Predator The Thief QakBot Raccoon RTM SmokeLoader Zloader
2019-04-12BroadAnalysisAnalysis
Rig Exploit Kit delivers Bunitu Malware
Bunitu
2018-03-21Malware Breakdown BlogMalware Breakdown
Fobos Malvertising Campaign Delivers Bunitu Proxy Trojan via RIG EK
Bunitu
2017-06-07Zerophage
Rig EK via Fake EVE Online website drops Bunitu
Bunitu
2017-05-09Malware Traffic AnalysisBrad Duncan
RIG EK SENDS BUNITU TROJAN
Bunitu
2015-08-05MalwarebytesMalwarebytes Labs
Who’s Behind Your Proxy? Uncovering Bunitu’s Secrets
Bunitu
2015-07-13Malwarebyteshasherezade
Revisiting The Bunitu Trojan
Bunitu
Yara Rules
[TLP:WHITE] win_bunitu_auto (20230808 | Detects win.bunitu.)
rule win_bunitu_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.bunitu."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.bunitu"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 68???????? 50 6a00 68???????? 6a00 50 ff15???????? }
            // n = 7, score = 1300
            //   68????????           |                     
            //   50                   | push                eax
            //   6a00                 | push                0
            //   68????????           |                     
            //   6a00                 | push                0
            //   50                   | push                eax
            //   ff15????????         |                     

        $sequence_1 = { 58 6a02 ffb524fdffff ff15???????? ffb524fdffff }
            // n = 5, score = 1300
            //   58                   | pop                 eax
            //   6a02                 | push                2
            //   ffb524fdffff         | push                dword ptr [ebp - 0x2dc]
            //   ff15????????         |                     
            //   ffb524fdffff         | push                dword ptr [ebp - 0x2dc]

        $sequence_2 = { 50 ff75ec e8???????? 0bc0 7e18 50 }
            // n = 6, score = 1300
            //   50                   | push                eax
            //   ff75ec               | push                dword ptr [ebp - 0x14]
            //   e8????????           |                     
            //   0bc0                 | or                  eax, eax
            //   7e18                 | jle                 0x1a
            //   50                   | push                eax

        $sequence_3 = { 48 40 8d443825 668b00 }
            // n = 4, score = 1300
            //   48                   | dec                 eax
            //   40                   | inc                 eax
            //   8d443825             | lea                 eax, [eax + edi + 0x25]
            //   668b00               | mov                 ax, word ptr [eax]

        $sequence_4 = { c70003000000 ffb524fdffff 8f4004 ffb528fdffff 8f4008 }
            // n = 5, score = 1300
            //   c70003000000         | mov                 dword ptr [eax], 3
            //   ffb524fdffff         | push                dword ptr [ebp - 0x2dc]
            //   8f4004               | pop                 dword ptr [eax + 4]
            //   ffb528fdffff         | push                dword ptr [ebp - 0x2d8]
            //   8f4008               | pop                 dword ptr [eax + 8]

        $sequence_5 = { ffb524fdffff e8???????? eb12 6a08 68???????? ffb524fdffff e8???????? }
            // n = 7, score = 1300
            //   ffb524fdffff         | push                dword ptr [ebp - 0x2dc]
            //   e8????????           |                     
            //   eb12                 | jmp                 0x14
            //   6a08                 | push                8
            //   68????????           |                     
            //   ffb524fdffff         | push                dword ptr [ebp - 0x2dc]
            //   e8????????           |                     

        $sequence_6 = { 59 8bd0 8bdf b82f000000 }
            // n = 4, score = 1300
            //   59                   | pop                 ecx
            //   8bd0                 | mov                 edx, eax
            //   8bdf                 | mov                 ebx, edi
            //   b82f000000           | mov                 eax, 0x2f

        $sequence_7 = { 895004 b9???????? 8d55fc 52 6800000100 50 51 }
            // n = 7, score = 1300
            //   895004               | mov                 dword ptr [eax + 4], edx
            //   b9????????           |                     
            //   8d55fc               | lea                 edx, [ebp - 4]
            //   52                   | push                edx
            //   6800000100           | push                0x10000
            //   50                   | push                eax
            //   51                   | push                ecx

        $sequence_8 = { c70003000000 ff75f0 8f4004 ff75ec 8f4008 }
            // n = 5, score = 1300
            //   c70003000000         | mov                 dword ptr [eax], 3
            //   ff75f0               | push                dword ptr [ebp - 0x10]
            //   8f4004               | pop                 dword ptr [eax + 4]
            //   ff75ec               | push                dword ptr [ebp - 0x14]
            //   8f4008               | pop                 dword ptr [eax + 8]

        $sequence_9 = { 837df000 7614 6a02 ff75f0 ff15???????? }
            // n = 5, score = 1300
            //   837df000             | cmp                 dword ptr [ebp - 0x10], 0
            //   7614                 | jbe                 0x16
            //   6a02                 | push                2
            //   ff75f0               | push                dword ptr [ebp - 0x10]
            //   ff15????????         |                     

    condition:
        7 of them and filesize < 221184
}
Download all Yara Rules