General

  • Target

    SteelSeries_Gen.exe

  • Size

    80.7MB

  • Sample

    240707-rfwtxawdqa

  • MD5

    e06602018b69550b24fb28097ae22675

  • SHA1

    9ddadcdc372752c47ce06948065a0a1a059e8e12

  • SHA256

    42867db67791c710a6f592479575fd935ae52f1124f627dffbb72018299bbe76

  • SHA512

    9f472c016ef9c59472efeeedfdf7fccdc6b448040cee09ea9529c51b48ec7a7289468a949eeb843ee0d674960617f9a378888fc113cbc4f525165453d9de0dc4

  • SSDEEP

    1572864:JvxZQgllSk8IpG7V+VPhqYdfCE70lgLiYgj+h58sMwFWuJDxNwJk:JvxZxrSkB05awcfAeF55HZ3

Malware Config

Targets

    • Target

      SteelSeries_Gen.exe

    • Size

      80.7MB

    • MD5

      e06602018b69550b24fb28097ae22675

    • SHA1

      9ddadcdc372752c47ce06948065a0a1a059e8e12

    • SHA256

      42867db67791c710a6f592479575fd935ae52f1124f627dffbb72018299bbe76

    • SHA512

      9f472c016ef9c59472efeeedfdf7fccdc6b448040cee09ea9529c51b48ec7a7289468a949eeb843ee0d674960617f9a378888fc113cbc4f525165453d9de0dc4

    • SSDEEP

      1572864:JvxZQgllSk8IpG7V+VPhqYdfCE70lgLiYgj+h58sMwFWuJDxNwJk:JvxZxrSkB05awcfAeF55HZ3

    • Enumerates VirtualBox DLL files

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Sets file to hidden

      Modifies file attributes to stop it showing in Explorer etc.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Hide Artifacts

2
T1564

Hidden Files and Directories

2
T1564.001

Modify Registry

1
T1112

Discovery

File and Directory Discovery

1
T1083

Virtualization/Sandbox Evasion

1
T1497

Tasks