MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 c3f8ebc9cfb7ebe1ebbe3a4210753b271fecf73392fef98519b823a3e7c056c7. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BruteRatel


Vendor detections: 9


Intelligence 9 IOCs YARA 9 File information Comments

SHA256 hash: c3f8ebc9cfb7ebe1ebbe3a4210753b271fecf73392fef98519b823a3e7c056c7
SHA3-384 hash: b050f503b375e5591e3f87342afe1bfc24c6a42b832628ab8ee58ad0c0c1d1e79dc6177b2a93b721e2afe37f6c395b63
SHA1 hash: e2fb74f18b4d0169e26a327ad2b7015bcba83581
MD5 hash: b9134d2ca1cb72f262c362ba304b0d07
humanhash: johnny-glucose-coffee-nebraska
File name:CITROEN.msi
Download: download sample
Signature BruteRatel
File size:1'682'432 bytes
First seen:2024-09-20 22:13:56 UTC
Last seen:2024-11-03 08:59:21 UTC
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 49152:xv53YhW8zBQSc0ZnSKBZKumZr7ALFUSNH9:3YY0Zn3K/ALq+H
TLSH T13775D0227386C537C96E01303A29D6AB5579FCB74B3140DBA3C82D2E9E745C16639FA3
TrID 80.0% (.MSI) Microsoft Windows Installer (454500/1/170)
10.7% (.MST) Windows SDK Setup Transform script (61000/1/5)
7.8% (.MSP) Windows Installer Patch (44509/10/5)
1.4% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter NDA0E
Tags:BazaLoader BruteRatel Latrodectus LUNAR SPIDER msi

Intelligence


File Origin
# of uploads :
4
# of downloads :
172
Origin country :
NL NL
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
Exploit Generic Stealth
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Bazar Loader, BruteRatel
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
AI detected suspicious sample
Contains functionality to inject threads in other processes
Drops executables to the windows directory (C:\Windows) and starts them
Modifies the context of a thread in another process (thread injection)
Sets debug register (to hijack the execution of another thread)
System process connects to network (likely due to code injection or exploit)
Yara detected Bazar Loader
Yara detected BruteRatel
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1514773 Sample: CITROEN.msi Startdate: 21/09/2024 Architecture: WINDOWS Score: 84 28 tiguanin.com 2->28 30 greshunka.com 2->30 32 2 other IPs or domains 2->32 40 Yara detected BruteRatel 2->40 42 Yara detected Bazar Loader 2->42 44 AI detected suspicious sample 2->44 7 rundll32.exe 12 2->7         started        11 msiexec.exe 14 40 2->11         started        14 msiexec.exe 2 2->14         started        signatures3 process4 dnsIp5 34 bazarunet.com 193.124.185.116, 49731, 49748, 49750 IHOR-ASRU Russian Federation 7->34 36 tiguanin.com 193.124.185.117, 49730, 49738, 49739 IHOR-ASRU Russian Federation 7->36 38 greshunka.com 92.118.112.130, 49742, 49749, 49752 GUDAEV-ASRU Russian Federation 7->38 46 System process connects to network (likely due to code injection or exploit) 7->46 48 Contains functionality to inject threads in other processes 7->48 50 Sets debug register (to hijack the execution of another thread) 7->50 52 Modifies the context of a thread in another process (thread injection) 7->52 20 C:\Windows\Installer\MSI2785.tmp, PE32 11->20 dropped 22 C:\Windows\Installer\MSI263B.tmp, PE32 11->22 dropped 24 C:\Windows\Installer\MSI260B.tmp, PE32 11->24 dropped 26 3 other files (none is malicious) 11->26 dropped 54 Drops executables to the windows directory (C:\Windows) and starts them 11->54 16 msiexec.exe 11->16         started        18 MSI2785.tmp 11->18         started        file6 signatures7 process8
Threat name:
Win32.Backdoor.Brutel
Status:
Malicious
First seen:
2024-09-20 22:14:06 UTC
File Type:
Binary (Archive)
Extracted files:
36
AV detection:
13 of 38 (34.21%)
Threat level:
  5/5
Verdict:
malicious
Label(s):
bruteratelc4
Result
Malware family:
n/a
Score:
  8/10
Tags:
discovery persistence privilege_escalation
Behaviour
Checks SCSI registry key(s)
Modifies data under HKEY_USERS
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Enumerates connected drives
Blocklisted process makes network request
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Malware family:
Latrodectus
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Detect_APT29_WINELOADER_Backdoor
Author:daniyyell
Description:Detects APT29's WINELOADER backdoor variant used in phishing campaigns, this rule also detect bad pdf,shtml,htm and vbs or maybe more depends
Reference:https://cloud.google.com/blog/topics/threat-intelligence/apt29-wineloader-german-political-parties
Rule name:Detect_LATAM_MSI_Banker
Rule name:Detect_Malicious_VBScript_Base64
Author:daniyyell
Description:Detects malicious VBScript patterns, including Base64 decoding, file operations, and PowerShell.
Rule name:suspicious_msi_file
Author:Johnk3r
Description:Detects common strings, DLL and API in Banker_BR

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments