Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    09-09-2023 05:41

General

  • Target

    Fgmre.exe

  • Size

    6.1MB

  • MD5

    fab73af287c1c2d2c9f7eb56ae418c2a

  • SHA1

    b9afbf362fd3a04290b37a2abafece67fba21b1b

  • SHA256

    33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

  • SHA512

    c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

  • SSDEEP

    98304:wVV8V0jkxwDuoUprzpnNHNVDNHVq4t2KsNStyoXpGQL4+bMzvIBkKAPLf:w7E0oCu9NtVJFRGQLcH

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

smgqnt3eixxksasu.xyz:1234

Attributes
  • communication_password

    30afda4853ef5b1bc36463ba95d84247

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fgmre.exe
    "C:\Users\Admin\AppData\Local\Temp\Fgmre.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
      • Loads dropped DLL
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2744
      • C:\Users\Admin\AppData\Local\Temp\tUqxpF7NoLr4dico.exe
        "C:\Users\Admin\AppData\Local\Temp\tUqxpF7NoLr4dico.exe"
        3⤵
        • Executes dropped EXE
        PID:2736

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8E7WD55\Fgmre[1].exe
    Filesize

    6.1MB

    MD5

    fab73af287c1c2d2c9f7eb56ae418c2a

    SHA1

    b9afbf362fd3a04290b37a2abafece67fba21b1b

    SHA256

    33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

    SHA512

    c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

  • C:\Users\Admin\AppData\Local\Temp\tUqxpF7NoLr4dico.exe
    Filesize

    6.1MB

    MD5

    fab73af287c1c2d2c9f7eb56ae418c2a

    SHA1

    b9afbf362fd3a04290b37a2abafece67fba21b1b

    SHA256

    33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

    SHA512

    c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

  • C:\Users\Admin\AppData\Local\Temp\tUqxpF7NoLr4dico.exe
    Filesize

    6.1MB

    MD5

    fab73af287c1c2d2c9f7eb56ae418c2a

    SHA1

    b9afbf362fd3a04290b37a2abafece67fba21b1b

    SHA256

    33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

    SHA512

    c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

  • \Users\Admin\AppData\Local\Temp\tUqxpF7NoLr4dico.exe
    Filesize

    6.1MB

    MD5

    fab73af287c1c2d2c9f7eb56ae418c2a

    SHA1

    b9afbf362fd3a04290b37a2abafece67fba21b1b

    SHA256

    33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

    SHA512

    c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

  • \Users\Admin\AppData\Local\Temp\tUqxpF7NoLr4dico.exe
    Filesize

    6.1MB

    MD5

    fab73af287c1c2d2c9f7eb56ae418c2a

    SHA1

    b9afbf362fd3a04290b37a2abafece67fba21b1b

    SHA256

    33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

    SHA512

    c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

  • \Users\Admin\AppData\Local\Temp\tUqxpF7NoLr4dico.exe
    Filesize

    6.1MB

    MD5

    fab73af287c1c2d2c9f7eb56ae418c2a

    SHA1

    b9afbf362fd3a04290b37a2abafece67fba21b1b

    SHA256

    33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

    SHA512

    c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

  • \Users\Admin\AppData\Local\Temp\tUqxpF7NoLr4dico.exe
    Filesize

    6.1MB

    MD5

    fab73af287c1c2d2c9f7eb56ae418c2a

    SHA1

    b9afbf362fd3a04290b37a2abafece67fba21b1b

    SHA256

    33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

    SHA512

    c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

  • memory/1696-5-0x0000000000430000-0x000000000047C000-memory.dmp
    Filesize

    304KB

  • memory/1696-20-0x0000000074510000-0x0000000074BFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1696-1-0x0000000000940000-0x0000000000F64000-memory.dmp
    Filesize

    6.1MB

  • memory/1696-2-0x0000000004F50000-0x0000000005156000-memory.dmp
    Filesize

    2.0MB

  • memory/1696-3-0x0000000004F10000-0x0000000004F50000-memory.dmp
    Filesize

    256KB

  • memory/1696-4-0x0000000005570000-0x0000000005764000-memory.dmp
    Filesize

    2.0MB

  • memory/1696-7-0x0000000004F10000-0x0000000004F50000-memory.dmp
    Filesize

    256KB

  • memory/1696-0-0x0000000074510000-0x0000000074BFE000-memory.dmp
    Filesize

    6.9MB

  • memory/1696-6-0x0000000074510000-0x0000000074BFE000-memory.dmp
    Filesize

    6.9MB

  • memory/2736-67-0x0000000000880000-0x0000000000EA4000-memory.dmp
    Filesize

    6.1MB

  • memory/2736-74-0x00000000004C0000-0x0000000000500000-memory.dmp
    Filesize

    256KB

  • memory/2736-66-0x0000000073420000-0x0000000073B0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2736-68-0x00000000004C0000-0x0000000000500000-memory.dmp
    Filesize

    256KB

  • memory/2736-73-0x0000000073420000-0x0000000073B0E000-memory.dmp
    Filesize

    6.9MB

  • memory/2744-15-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-24-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-27-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-28-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-30-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-31-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-32-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/2744-33-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/2744-34-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-35-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-36-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-38-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/2744-39-0x0000000000100000-0x000000000010A000-memory.dmp
    Filesize

    40KB

  • memory/2744-42-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-43-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-44-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-45-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-26-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-23-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-22-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-21-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-18-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-16-0x000000007EFDE000-0x000000007EFDF000-memory.dmp
    Filesize

    4KB

  • memory/2744-64-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-14-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-13-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-12-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-11-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-71-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-10-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-9-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-77-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-79-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-83-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB

  • memory/2744-87-0x0000000000400000-0x00000000007CE000-memory.dmp
    Filesize

    3.8MB