General

  • Target

    WinLocker Builder (test version).exe

  • Size

    5.1MB

  • Sample

    230304-jve6psdc77

  • MD5

    fb344b1c20c3d4b66efe7194fdc7299c

  • SHA1

    c36ff3e29f450a7ffc58979cd51360d6db04e854

  • SHA256

    f3fa585e7418f8b33bb279c72461d1822d0da9c0da673d158acfeecfd0ca6017

  • SHA512

    44aad18a62c554cfa9a21dc4fe58db4f09d68d70252c59385fe54fe007e4e79172110719547e2cfd784ee98f8604561e185a0c3c05dd2443cf5cd76e92725bdb

  • SSDEEP

    98304:Ex3MI+PNSOdHfY5JX+2pgGXRNe14VMAjizLIi2tEXuDS2MTozg:EE5Ri5pgGXyp0SIi2tEXu+Px

Malware Config

Extracted

Family

bitrat

Version

1.38

C2

current-necessity.at.ply.gg:49446

Attributes
  • communication_password

    c5e4e64cc9384fda09aa232c1811af0e

  • install_dir

    MsSystemDriver

  • install_file

    MsMpEng.exe

  • tor_process

    tor

Targets

    • Target

      WinLocker Builder (test version).exe

    • Size

      5.1MB

    • MD5

      fb344b1c20c3d4b66efe7194fdc7299c

    • SHA1

      c36ff3e29f450a7ffc58979cd51360d6db04e854

    • SHA256

      f3fa585e7418f8b33bb279c72461d1822d0da9c0da673d158acfeecfd0ca6017

    • SHA512

      44aad18a62c554cfa9a21dc4fe58db4f09d68d70252c59385fe54fe007e4e79172110719547e2cfd784ee98f8604561e185a0c3c05dd2443cf5cd76e92725bdb

    • SSDEEP

      98304:Ex3MI+PNSOdHfY5JX+2pgGXRNe14VMAjizLIi2tEXuDS2MTozg:EE5Ri5pgGXyp0SIi2tEXu+Px

    • BitRAT

      BitRAT is a remote access tool written in C++ and uses leaked source code from other families.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Writes to the Master Boot Record (MBR)

      Bootkits write to the MBR to gain persistence at a level below the operating system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Bootkit

1
T1067

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Tasks