Resubmissions

02-02-2024 14:59

240202-sc227aggd2 7

02-02-2024 14:53

240202-r9dkesahcq 3

General

  • Target

    MaestroPro v9.zip

  • Size

    60.4MB

  • Sample

    240202-sc227aggd2

  • MD5

    53e6de94cf379e35dc46b593a6532860

  • SHA1

    effb6410ef8fbd15bb230879ff09eae90e75462e

  • SHA256

    bff57ccfbe2690d2b35717379b6c6902270dba122a8d508457124c073eaffd0e

  • SHA512

    23cf4c0dac0c6bea089cbc2c7814b5005c39357a159f70a8a6840a8eceed3065709a376ce0d12ec35bffc24b7d48de455c3b50e727f6471b0f92ab14b6bfd145

  • SSDEEP

    1572864:d/xTZgKJuC+IiNy6A00gS5iQhPafZLlWYOndEnzJc3pGtN4M1DJQmCONvD:5x1uC9YyzgSwfZLlYndEtcmSyDJQ4D

Score
7/10

Malware Config

Targets

    • Target

      MaestroPro v9.zip

    • Size

      60.4MB

    • MD5

      53e6de94cf379e35dc46b593a6532860

    • SHA1

      effb6410ef8fbd15bb230879ff09eae90e75462e

    • SHA256

      bff57ccfbe2690d2b35717379b6c6902270dba122a8d508457124c073eaffd0e

    • SHA512

      23cf4c0dac0c6bea089cbc2c7814b5005c39357a159f70a8a6840a8eceed3065709a376ce0d12ec35bffc24b7d48de455c3b50e727f6471b0f92ab14b6bfd145

    • SSDEEP

      1572864:d/xTZgKJuC+IiNy6A00gS5iQhPafZLlWYOndEnzJc3pGtN4M1DJQmCONvD:5x1uC9YyzgSwfZLlYndEtcmSyDJQ4D

    Score
    1/10
    • Target

      AUTORUN.INF

    • Size

      35B

    • MD5

      87e8db45724cc57e0442b905b60979f4

    • SHA1

      3bcdd62ce3ed6ce8f4e537ad2919074550e508b2

    • SHA256

      0d881142d06a9062347dcda6a01ba6476df23c9faf55c5a549683689314a5c6e

    • SHA512

      85295ca6755a29f7f592455d17ff65d29b81e617e077d6618263f7a1ebb1f5737b3d313168953c7cbdaf6f1e768a5ed77c5e0bd609d3b01cadf71d76f81bb65c

    Score
    1/10
    • Target

      Disk1/0x0409.ini

    • Size

      21KB

    • MD5

      a108f0030a2cda00405281014f897241

    • SHA1

      d112325fa45664272b08ef5e8ff8c85382ebb991

    • SHA256

      8b76df0ffc9a226b532b60936765b852b89780c6e475c152f7c320e085e43948

    • SHA512

      d83894b039316c38915a789920758664257680dcb549a9b740cf5361addbee4d4a96a3ff2999b5d8acfb1d9336da055ec20012d29a9f83ee5459f103fbeec298

    • SSDEEP

      384:CTmyuV//BiTbh/YgAwC2WrP2DBWa/Oa0Mhs+XVgv:CT6V//BiXh/t/lWr0aa0Mhs+XVgv

    Score
    1/10
    • Target

      Disk1/ISSetup.dll

    • Size

      1.6MB

    • MD5

      82785d52aff250d92e6c415a84f3a0cb

    • SHA1

      f18d27f5b4fa37fb77f3c24fd96d6075db759580

    • SHA256

      89b71ad218a00b8ca87136266d841240dd8d00ad4e8745b28c9a8cf775623937

    • SHA512

      decdc14dc3d77bc25a30ac16095a2045b5ccb6fad99fe652e0477ac08524762ed7c3b39fcb2e90ddfd5ef1752f609522d9c6b9794450536761c6195862eb89c2

    • SSDEEP

      49152:OUiWx78RtgmwjQs4o6C5WZ/l0+VChSV9TE2/:tZ8RtgmwjQj/HZ/+eChm

    Score
    1/10
    • Target

      Disk1/data1.cab

    • Size

      861KB

    • MD5

      6c060af20c3652817dd3f2e2586bd637

    • SHA1

      0c379d0c17b25c9eaa470c152fc29dbad1e2f03b

    • SHA256

      d9cc9083b43966166c79f151d0b789f6d0e453cbd31cbc39e9f3413dfdcaf98d

    • SHA512

      d5f54ea5251979ad1f3d5ac2a8b2c5dc8621b5ede1da739179d6c332c8b5ceeb3be39837afd74ec20bfdf307b958c4fda11844c9bdadf932cd38b51add6b65a8

    • SSDEEP

      24576:B2Tn4tbysAtkuhBttSVlzyjJQvqqX5qqch+9kxdL:B2T6ysluhBjSV0w3X5qqcF

    Score
    1/10
    • Target

      Disk1/data1.hdr

    • Size

      39KB

    • MD5

      ce7da5bb80e1acdc82927133a94e4e51

    • SHA1

      424eb64d3e5e6904ccd98626f3bf10126fec94ae

    • SHA256

      83efa8e5b3507f388aac358830d49824c8609fa0c75e925ebba6e33a3e5393c0

    • SHA512

      242869b04ec1f3bcc7ab4390dc0e98ff776a51e8ca0a7e9d9f04d566f970a0d2a6bb03ec29aa9698c3c41b30225957b79edfe2c502bd6f44a55e71aaaf176ae6

    • SSDEEP

      768:MwaIZIO6SaJvG5gp8XA/lgO/5Wejau+g11jp36BWRjo+E90k/:MWHu96BWRE+E9n

    Score
    3/10
    • Target

      Disk1/data2.cab

    • Size

      29.3MB

    • MD5

      712dfec30cd01bf276188c3a885d89f2

    • SHA1

      9864d68541aac86cbdd14cdc4605573a5075a442

    • SHA256

      bdff8a58941f1211d1c62e6d2e845b0420a8bba19a0c9fc2b9c62fbefa40dd69

    • SHA512

      4003884ff1ef5a32c5b4759a96d552f222c2b666f6f9b44b05652c74c41aea2617eaa990770b03896cb41de393f4352b37a736626b574345e07bf64146684c0b

    • SSDEEP

      786432:yWNQL1Q6EKjtNSRhlnW3zkc+lWsrXWPWNjLgwpybWyFmfbsDDA+7iL:yWgiikc6/4WRgPWyFMbwx7E

    Score
    1/10
    • Target

      Disk1/engine32.cab

    • Size

      408KB

    • MD5

      b31f0800ecb5f3cdce497d16b5f4c08b

    • SHA1

      79b6a66e67e770bd6e56378909fa1f281a45ee36

    • SHA256

      bd3581f52a75fc9f0f044d239e152a2d542efa552131662ab32edc753224f0ad

    • SHA512

      847da166e25c8dbbb6bda9b62996039ee8bdaf5525283720674db7a1ac5a0c79267eaf53fe0e2c2daa0076efa78d9cae206c866e351263f6754df7db47c1d658

    • SSDEEP

      12288:AVvj0hzgUX5GoEQmHEdWhSAXtC7qFq4fSZm:AVvj0GU4lPkdk/dC7q8fZm

    Score
    1/10
    • Target

      DotNetInstaller.exe

    • Size

      5KB

    • MD5

      19d3dc3c2159c407800d69089ba8ce3d

    • SHA1

      636c1ce473252ab09fdc6d1d95658530dd413da8

    • SHA256

      dc6f18f38ad199ceb9f7be94316aeb46b156bcb040059b5f60acde41bfb16ef9

    • SHA512

      9213e33e50887ffe6d90a4a66964c2b88d8fd2585bf7d3f008798de4fc06b873e868de0688331c897fb32f310e902c2b2682928b01fffb03ff86a55d284f964a

    • SSDEEP

      48:6WvdiAX7JBqVKk5YCfpZBAu8GPTUc4gQ+fzK/4hotiuwV5ZYNunoS8iwegMb4N0i:fdiAX7J0VJyopJwUQ+u/4FlZYhnsC

    Score
    1/10
    • Target

      IScript.dll

    • Size

      232KB

    • MD5

      742679327ee56723096eb5aa5928be26

    • SHA1

      20c6d65b0ae8e5e98198cf6dc993c60ada1d6553

    • SHA256

      9fae0665d7b6d21a93a73708249bd44337910cf4f32210c584eda24733cacf7f

    • SHA512

      05fa9e09fa3fd114eb1dbb96f27c680d78a82e318731a81174e68fe559e1d9f1b3565f2e7eff6b838ed41a429fd00577f2bb5885015bc68bb04d0f97c3150bf1

    • SSDEEP

      3072:tn+NO80l7dwCkl9n4G2hxIDXTDooqcQNiplc8uX4jBSa6YTOzDx/iTEJuJIcQVxo:1Ovfb0NiplcYlob1gOHxDQt

    Score
    1/10
    • Target

      IUser.dll

    • Size

      152KB

    • MD5

      85b1375725843284c7987b6bad170bcc

    • SHA1

      490e87557116cc75167044d18f50af47167df467

    • SHA256

      36f4b8a79035b4df985dbeae8e42312a6ff74d947275ac312d5f2a3fd45b4030

    • SHA512

      7fc14814bc06c176796c0fbab17dd2131859db35f5c53685792d8e1c0b2ca3da16af017df20b0f035ef44a10bb92c5a556e26ed1a37f16bf3ad3e7212f74d02c

    • SSDEEP

      3072:QUJ07LpRZLzwIWBmSoAExjbctb7gnWwJfc/UNU:R0RHzMBm8tbV8

    Score
    1/10
    • Target

      IsProBE9x.tlb

    • Size

      92KB

    • MD5

      2c7369d67bdbd20bc131701a61afd4a7

    • SHA1

      1126ed5b87809b33c4e2ca236f10765b2f255da9

    • SHA256

      dd00fccb31404c91dde4ef5153116619d48871d8cbc9d4bb9d4cc0429c9488a3

    • SHA512

      f1abca95c228748122f3896bb86f2bc4bf0826ced84d989a706d8d0eb1612e17e55498c190fe65ab26ad5ca081d4a110ccdd483629f47f39f5ee6fc2b639c226

    • SSDEEP

      1536:UDJVFBxiiFVH8MtyzE98kFP3mgrSkPxh2DuQZxh:8JVFBxhz93mmK

    Score
    3/10
    • Target

      IsProBENT.tlb

    • Size

      83KB

    • MD5

      a1200142ffc51c3ddf558ee2a97f559f

    • SHA1

      b5c97c457cb90bd05538708c0ec550d966634b22

    • SHA256

      0f0fa3d16fe519155f7ee51594e54be34f46c785a18c8278fdeef571f594ace3

    • SHA512

      3734721f50c8c78a9975030277e260ab4768805a3719f243e376a9bea12c6a62b5ab0e648760845bb45805a396958fbf74a5b6f646e068480de31e1793eb45b1

    • SSDEEP

      1536:BlsFAquifFyBk4K9cJhg1kZV/V6K/cms4YRB:BQDFyBhK9co1k3NNG

    Score
    3/10
    • Target

      ctor.dll

    • Size

      56KB

    • MD5

      e3db818aca6889a18fee5ebef336d305

    • SHA1

      d68f8cc397f448c5fa6265642833a36a680e60ae

    • SHA256

      ad48c416a57a9f8a47ec4c8f82f25430a2da42730c3891b43a44c1f21e7f5932

    • SHA512

      1c44160f74b7afe992e6818689e375e88d07203856f6167e1602ead64210bd09787c2fb41ba31f21542861bcbc67f03b45e113937a9b069e8e5e2dadee9785e4

    • SSDEEP

      768:j1npoNeR33mrMTCnbvyZn6TF8cg4IL+nhmurNVNVtfyyuCNcnbMv9mnf:j1eNwm/baYGqPSzrAv9Of

    Score
    1/10
    • Target

      iKernel.rgs

    • Size

      25KB

    • MD5

      4df94a4c0cd342707098e6662325dbf8

    • SHA1

      a69aaf162e6a2081f25c8b8976168306a2b5a8ee

    • SHA256

      657148f0d0f043ef3e62c7c7ab0578147025edcf59431f2055b45dbd8ac673b8

    • SHA512

      07f6ac2751679702b460cdf3d6b4b6821244c5777a6cbed7785ccb4fd057c42f361ace9c9017a47b1c01d3c8a01f161de479306985d27f6958ae8c2d40084836

    • SSDEEP

      96:FQsYSD9hdM6piTwIBwDrluPnT1JO2dLeZd33GhYcbatByBH9RLVxnRIo5tW2WzWk:FTGrBGMJtqBnK3vK164J3PMi

    Score
    3/10
    • Target

      ikernel.dll

    • Size

      676KB

    • MD5

      f7217ffc0aac4e60dc9f1c0d687c20b3

    • SHA1

      c04fa2ab93aaf44a824364cfd4b2c03a9bdb1f38

    • SHA256

      8b44a220ec6760a728d2fc7c1a31c39550c5c991d8decd1cd56e7d9c18f12135

    • SHA512

      ab954477f04319b5c14a5d4dd09f964dc2dddf1dcf1222fd7e32b39d02f40004f53296ef05484b1bce995035f4626acdcb8632eebed40b11c2b5e679e21842d1

    • SSDEEP

      12288:nObIUZvGz/DrG2wfIyorSWhUDgxhswHABw/C/GO/5e02sUh9hAtEd7C91Lmiy:nOcw6/+Porvh/hswHcw/C/thpNUNAtO1

    Score
    1/10
    • Target

      objectps.dll

    • Size

      32KB

    • MD5

      f68ba4725d1aaf180ff33cf18d262c5e

    • SHA1

      c80aa11dac0425dcc41e44a955036dbbb773cdc9

    • SHA256

      dfb91bc980fd1267fb8032b0d36c72d08fca03bb723d895be481ae7d275174e4

    • SHA512

      7aba373385f2d7a9d4bba03facc2df50bb1a644580fcfbfabab090bccc835b25c48a8432325d1bf380795e92a700e45a8615138a609e8848dc7f82c9b4cfdbc8

    • SSDEEP

      192:wC7QKb0lcjICIpWBCaE0c2ALrk0z+gfJagCaUAgHFWSVDdHVHUCDznkwAzHks5:wrYhCYBWZzrzSeagGfHdDdJUOgss

    Score
    1/10
    • Target

      Disk1/layout.bin

    • Size

      550B

    • MD5

      c4b82d59d7a07629bdc12ab6181ab50a

    • SHA1

      6c0a7216ef586184f3582b7a61b8a491bd97d974

    • SHA256

      15aa24676739548a13b95da6c2cdaba137af2555bb3fd21e062aadf0afb006bd

    • SHA512

      ea8b393dae50ea93e54a4d9145db0bb8b5dc9f3e3b58895e3062f90763dc1d75dc3d3bd3629fa4e7ad820b3d38f7f80a6c7cecc8d7159927f5ac3e1e891f23e0

    Score
    3/10
    • Target

      Disk1/setup.boot

    • Size

      334KB

    • MD5

      34e9f9d30331239daf92c578c1cf69ed

    • SHA1

      772c0a9f4769535cb9f658d58d0a2d8c03de27e9

    • SHA256

      b0cd28a617b5ed0a0c57f568156b0d6842ee418e45ae30a61bfac7d11795e763

    • SHA512

      4d3262f24c85191c857061efc2c69ad87a69b3b06a5b944925d15efac0e4d5d017b5f62febecea11d0f29c24924c09606b917efbe2d9bf61a7bdc2f628ddf147

    • SSDEEP

      6144:JkRkXa5wvsl/1i3nRbrMexdYS+Jvk8T3f1SmSWT3Q8qum+Dyd+:JkKXUms+prgjvkO1RRAxeu+

    Score
    3/10
    • Target

      Disk1/setup.exe

    • Size

      929KB

    • MD5

      2cc9103dfdf1e8a5db13f0915a9416de

    • SHA1

      da0ad0f88a26e31846e9df040e470d70f5d699e7

    • SHA256

      f0a02d3ace10af6507f29e56b7c6e5f4eeb643f809baa2eb2a44ce08ce66e290

    • SHA512

      6024b0ef569aa82b0ed18a2552ad141fc8340b9a462388292fba103e18a2462fb78fc79a82fb7d247c2a15a8f5e7eb4d21c597ea54c03a428d945754d2f02ba8

    • SSDEEP

      12288:9p5e7e1f+jY849fxuBa5kVDIyb496sxhFSOQ2gqIKXH62t:9pA7e1jwD9bEtFSOQCIaHlt

    Score
    4/10
    • Target

      Disk1/setup.ini

    • Size

      2KB

    • MD5

      a4d19620ead09181c517e06750d91e97

    • SHA1

      b0fc15f5fb1c77091a8763b48ccbc2c9e07c59ef

    • SHA256

      71ec8da4023db3adeb0ec13102cfe60d89c1a19469f9fad725ec62b6ee38cd12

    • SHA512

      491751f8758b111391a3749338472b8be92d34295474c60634a669530ef53e7627e31833195b150b763aad3fa4ba11391b464c3e1f8ebb180025ecabce5f1481

    Score
    1/10
    • Target

      Disk1/setup.inx

    • Size

      295KB

    • MD5

      cc39c98d6ea121e91e585f29a858a18d

    • SHA1

      c4515f50e4b1f948ea0816ebefdd0e254ecbbb52

    • SHA256

      fa42d001a34a82b25c052bfbceeafbfd3ccd0e856075745dc9086ab43e3a9df1

    • SHA512

      0220234921aca2f2ff4e846cd30fa0f0684ac232d85e75e95c2fbc8815f64a8db857cea7ae77fc7ada1b3d44f656e6db0d079e4b6cf78c5996e9c34fe46e9c17

    • SSDEEP

      6144:jNuIYEEehiqLco2a63D/6J79FOlrEYNK1IR:joIYEEetcYur6J79FMRR

    Score
    3/10
    • Target

      Manuals/ORTEC File Structures.pdf

    • Size

      673KB

    • MD5

      3fc5c0357f9819358b8c67aefc56be06

    • SHA1

      0489910af884f52bb488255f9608de2c36a411c5

    • SHA256

      6bb1545453facc78db2fced49b8cb3ec85228a3a82f8a732e1a7c1be12d20dd2

    • SHA512

      4d3e15868a66655318db278e07f7f7b6507c1d945dfdc3675340054600f7f874fea0ca8598dcb67abeb802d48514f4719e1ab6115e27377c2f43d3e6e10eca99

    • SSDEEP

      6144:Ht3s8E2bwPdGCJZXz/HuedbAoQWkYN8qgobE1JtR:q8DbmFldbAQtmb

    Score
    1/10
    • Target

      Manuals/V9 Users Manual.pdf

    • Size

      25.3MB

    • MD5

      eb38e767087bc632425ff6bddd986c79

    • SHA1

      856dc2d65eaba8cb9af9321a748377333a079bfa

    • SHA256

      c0b74e70df36c35575afff80a372f4344f2b2b861aa78947f5a7aed18527655f

    • SHA512

      e574f20895bef84a1049ce065e6b372999fc33fcec57e31a179647d5e943a2a1c0cdbaddb6af1bec4651b9ad7f4a0650b3abc7a24978558bad42c853c725699b

    • SSDEEP

      393216:0yHLTbJkfRLT9zkb36YYYYYYvdUbkm30Dyf3uSA2zhu+DUVdNKP:5HLTbeZLTe6YYYYYYvekM/f+SAXz6

    Score
    1/10
    • Target

      Support/vc_redist.x86.exe

    • Size

      13.5MB

    • MD5

      7f5d52f979b732954e87c53dc9720fc0

    • SHA1

      e99e5b17b0ad882833bbdc8cf798dc56f9947a5e

    • SHA256

      ea92c3f93bc063d6da084faa854c131e37f1f2cb585cd1e62a3df9e03eacadff

    • SHA512

      7104b2519c9b0edd4db9b6caf7ad1e4586be6bc64144048df747ff9625196397c249ca1e51562a24e68da863a05c7e0893ed54fd52fb117f60d05bb8b834d512

    • SSDEEP

      393216:gElp+dkBSuF2SfUfn66UyCbr2942cV52S4c9n:9p+Ty2SfUfnsywr0K2tc9n

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

System Information Discovery

10
T1082

Query Registry

5
T1012

Peripheral Device Discovery

1
T1120

Tasks