Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2023 05:41

General

  • Target

    Fgmre.exe

  • Size

    6.1MB

  • MD5

    fab73af287c1c2d2c9f7eb56ae418c2a

  • SHA1

    b9afbf362fd3a04290b37a2abafece67fba21b1b

  • SHA256

    33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

  • SHA512

    c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

  • SSDEEP

    98304:wVV8V0jkxwDuoUprzpnNHNVDNHVq4t2KsNStyoXpGQL4+bMzvIBkKAPLf:w7E0oCu9NtVJFRGQLcH

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

smgqnt3eixxksasu.xyz:1234

Attributes
  • communication_password

    30afda4853ef5b1bc36463ba95d84247

  • tor_process

    tor

Signatures

  • BitRAT

    BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fgmre.exe
    "C:\Users\Admin\AppData\Local\Temp\Fgmre.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4596
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
      2⤵
        PID:2544
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
        2⤵
          PID:3452
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe
          2⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2432
          • C:\Users\Admin\AppData\Local\Temp\obIdov8dMdtq6idY.exe
            "C:\Users\Admin\AppData\Local\Temp\obIdov8dMdtq6idY.exe"
            3⤵
            • Executes dropped EXE
            PID:4456

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0XT81K5W\Fgmre[1].exe
        Filesize

        6.1MB

        MD5

        fab73af287c1c2d2c9f7eb56ae418c2a

        SHA1

        b9afbf362fd3a04290b37a2abafece67fba21b1b

        SHA256

        33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

        SHA512

        c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

      • C:\Users\Admin\AppData\Local\Temp\obIdov8dMdtq6idY.exe
        Filesize

        6.1MB

        MD5

        fab73af287c1c2d2c9f7eb56ae418c2a

        SHA1

        b9afbf362fd3a04290b37a2abafece67fba21b1b

        SHA256

        33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

        SHA512

        c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

      • C:\Users\Admin\AppData\Local\Temp\obIdov8dMdtq6idY.exe
        Filesize

        6.1MB

        MD5

        fab73af287c1c2d2c9f7eb56ae418c2a

        SHA1

        b9afbf362fd3a04290b37a2abafece67fba21b1b

        SHA256

        33d1fbfef24cf1945248cfdc35c9338aec58774838d2c8b16d7609e8badd60a3

        SHA512

        c5a5803b097509967ff09a401d4f8d055a837c66f4bb257576513519233b40890bb8663ce08eddead348dacdace3d1212e3522480fbd6fe3a5e909970f442bab

      • memory/2432-39-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-56-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-70-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-7-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-8-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-10-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-23-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-66-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-13-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-14-0x0000000074F10000-0x0000000074F49000-memory.dmp
        Filesize

        228KB

      • memory/2432-15-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-16-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-17-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-19-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-20-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-18-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-21-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-25-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-12-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-62-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-22-0x0000000075290000-0x00000000752C9000-memory.dmp
        Filesize

        228KB

      • memory/2432-26-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-30-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-31-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-32-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-33-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-24-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-54-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/2432-49-0x0000000000400000-0x00000000007CE000-memory.dmp
        Filesize

        3.8MB

      • memory/4456-52-0x0000000072B30000-0x00000000732E0000-memory.dmp
        Filesize

        7.7MB

      • memory/4456-53-0x0000000005880000-0x0000000005890000-memory.dmp
        Filesize

        64KB

      • memory/4456-58-0x0000000072B30000-0x00000000732E0000-memory.dmp
        Filesize

        7.7MB

      • memory/4456-59-0x0000000005880000-0x0000000005890000-memory.dmp
        Filesize

        64KB

      • memory/4596-0-0x0000000075000000-0x00000000757B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4596-2-0x0000000005420000-0x0000000005430000-memory.dmp
        Filesize

        64KB

      • memory/4596-1-0x00000000004A0000-0x0000000000AC4000-memory.dmp
        Filesize

        6.1MB

      • memory/4596-3-0x0000000075000000-0x00000000757B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4596-4-0x0000000005420000-0x0000000005430000-memory.dmp
        Filesize

        64KB

      • memory/4596-11-0x0000000075000000-0x00000000757B0000-memory.dmp
        Filesize

        7.7MB

      • memory/4596-5-0x0000000006130000-0x00000000066D4000-memory.dmp
        Filesize

        5.6MB