General

  • Target

    https://cdn.discordapp.com/attachments/1278653048993873995/1279109880216682536/V_I_T_A_L_I_T_Y.bat?ex=66d33f68&is=66d1ede8&hm=dbf5a2e1a4c19d891fa103e32e844f789ea538ca362dca469090d5f15d2c89f6&

  • Sample

    240830-tkfdtssfne

Malware Config

Targets

    • Target

      https://cdn.discordapp.com/attachments/1278653048993873995/1279109880216682536/V_I_T_A_L_I_T_Y.bat?ex=66d33f68&is=66d1ede8&hm=dbf5a2e1a4c19d891fa103e32e844f789ea538ca362dca469090d5f15d2c89f6&

    • Disables service(s)

    • Modifies boot configuration data using bcdedit

    • Modifies RDP port number used by Windows

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Modifies file permissions

    • Command and Scripting Interpreter: PowerShell

      Using powershell.exe command.

    • File and Directory Permissions Modification: Windows File and Directory Permissions Modification

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

File and Directory Permissions Modification

2
T1222

Windows File and Directory Permissions Modification

1
T1222.001

Modify Registry

1
T1112

Discovery

Query Registry

6
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Browser Information Discovery

1
T1217

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Impact

Service Stop

1
T1489

Inhibit System Recovery

1
T1490

Tasks