ComRAT

Malware updated 4 months ago (2024-05-04T20:59:31.017Z)
Download STIX
Preview STIX
ComRAT, also known as Agent.BTZ, is a potent malware that has evolved over the years to become a significant threat in the cybersecurity landscape. Developed using C++ and employing a virtual FAT16 file system, ComRAT is often used to exfiltrate sensitive documents. The malware is a remote access trojan (RAT) utilized by the Turla group, a cyber espionage group. Over time, several variants of this malware have been identified, including a .NET injector variant from 2018 and multiple .NET injector variants from 2019, all associated with the ComRAT variant. The latest iteration of ComRAT, version 4, was active as of 2020. The ComRAT v4 malware was typically embedded within files such as 'profilec.py' by the same submitter, demonstrating its advanced techniques for infiltration and persistence. This malware variant is characterized by its use of sophisticated MITRE ATT&CK techniques in its attacks. Additionally, it has been associated with other complex implants used by Turla, such as Carbon and Gazer. In one notable instance, a PowerShell dropper was used to drop ComRAT to disk, an action detected by Cortex XDR in detect mode. Prevention and detection alerts were raised for each malware, including ComRAT, with its DLL execution and PowerShell dropper execution prevention alerts shown in Cortex XDR. This highlights the importance of robust cybersecurity measures in combating threats like ComRAT. Despite its evolution over a ten-year journey, the fight against ComRAT continues, underscoring the ongoing challenge of managing and mitigating advanced persistent threats in today's digital environment.
Description last updated: 2024-05-04T17:08:16.770Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Agent.btz
3
Agent.btz, also known as ComRAT v4, is a remote access trojan (RAT) developed using C++ and employing a virtual FAT16 file system. This malicious software was one of the earliest backdoors used by Pensive Ursa, a cyber-espionage group. Notably, the malware is frequently used to exfiltrate sensitive
Snake
3
Snake, also known as EKANS, is a threat actor first identified by Dragos on January 6, 2020. This malicious entity is notorious for its deployment of ransomware and keyloggers, primarily targeting business networks. The Snake ransomware variant has been linked to Iran and exhibits an industrial focu
Comrat V4
3
ComRAT v4, also known as Agent.BTZ, is a sophisticated malware developed using C++ and employing a virtual FAT16 file system. This malicious software is a Remote Access Trojan (RAT) primarily used by the Turla group, a cyber-espionage entity. The primary function of ComRAT v4 is to exfiltrate sensit
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Malware
Backdoor
Implant
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
UroburosUnspecified
2
Uroburos, also known as Snake, Turla, Pensive Ursa, and Venomous Bear, is a sophisticated malware linked to the Russian Federal Security Service (FSB). The development of this malicious software began in late 2003, with its operations traced back to at least 2004. Uroburos is part of a broader arsen
MosquitoUnspecified
2
The "Mosquito" malware is a harmful software designed to exploit and damage computer systems or devices. It operates covertly, infiltrating systems through suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside, it has the capability to steal personal information, disr
ChinchUnspecified
2
None
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
TurlaUnspecified
5
Turla, a threat actor linked to Russia, is known for its sophisticated cyber-espionage activities. It has been associated with numerous high-profile attacks, employing innovative techniques and malware to infiltrate targets and execute actions with malicious intent. According to MITRE ATT&CK and MIT
Source Document References
Information about the ComRAT Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
DARKReading
10 months ago
Upgraded Kazuar Backdoor Offers Stealthy Power
Trend Micro
a year ago
Examining the Activities of the Turla APT Group
Unit42
a year ago
Threat Group Assessment: Turla (aka Pensive Ursa)
CERT-EU
a year ago
Russia’s 'Turla' Group – A Formidable Cyberespionage Adversary
BankInfoSecurity
a year ago
Russian Hackers Probe Ukrainian Defense Sector With Backdoor
CERT-EU
a year ago
Matthieu Faou | WeLiveSecurity
MITRE
2 years ago
A dive into Turla PowerShell usage | WeLiveSecurity
MITRE
2 years ago
Shedding Skin - Turla’s Fresh Faces | Securelist
MITRE
2 years ago
IronNetInjector: Turla’s New Malware Loading Tool
CERT-EU
a year ago
Kaspersky Analyzes Links Between Russian State-Sponsored APTs
CISA
a year ago
Hunting Russian Intelligence “Snake” Malware | CISA
CERT-EU
a year ago
Hunting Russian Intelligence “Snake” Malware - KizzMyAnthia.com