General

  • Target

    https://cdn.discordapp.com/attachments/1278653048993873995/1279109880216682536/V_I_T_A_L_I_T_Y.bat?ex=66d68b28&is=66d539a8&hm=51a010ca88431e46206aa4cb492b9a5a13ded148ca92b1ed0ff7daca7f36c45d&

  • Sample

    240902-qrsqys1dnr

Malware Config

Targets

    • Target

      https://cdn.discordapp.com/attachments/1278653048993873995/1279109880216682536/V_I_T_A_L_I_T_Y.bat?ex=66d68b28&is=66d539a8&hm=51a010ca88431e46206aa4cb492b9a5a13ded148ca92b1ed0ff7daca7f36c45d&

    • Modifies RDP port number used by Windows

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Remote Services: SMB/Windows Admin Shares

      Adversaries may use Valid Accounts to interact with a remote network share using Server Message Block (SMB).

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Discovery

Query Registry

6
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Browser Information Discovery

1
T1217

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Network Configuration Discovery

1
T1016

Internet Connection Discovery

1
T1016.001

Remote System Discovery

1
T1018

Lateral Movement

Remote Services

2
T1021

Remote Desktop Protocol

1
T1021.001

SMB/Windows Admin Shares

1
T1021.002

Tasks