General

  • Target

    MaestroPro v9.zip

  • Size

    60.4MB

  • Sample

    240202-skp3labbfn

  • MD5

    53e6de94cf379e35dc46b593a6532860

  • SHA1

    effb6410ef8fbd15bb230879ff09eae90e75462e

  • SHA256

    bff57ccfbe2690d2b35717379b6c6902270dba122a8d508457124c073eaffd0e

  • SHA512

    23cf4c0dac0c6bea089cbc2c7814b5005c39357a159f70a8a6840a8eceed3065709a376ce0d12ec35bffc24b7d48de455c3b50e727f6471b0f92ab14b6bfd145

  • SSDEEP

    1572864:d/xTZgKJuC+IiNy6A00gS5iQhPafZLlWYOndEnzJc3pGtN4M1DJQmCONvD:5x1uC9YyzgSwfZLlYndEtcmSyDJQ4D

Score
7/10

Malware Config

Targets

    • Target

      Disk1/ISSetup.dll

    • Size

      1.6MB

    • MD5

      82785d52aff250d92e6c415a84f3a0cb

    • SHA1

      f18d27f5b4fa37fb77f3c24fd96d6075db759580

    • SHA256

      89b71ad218a00b8ca87136266d841240dd8d00ad4e8745b28c9a8cf775623937

    • SHA512

      decdc14dc3d77bc25a30ac16095a2045b5ccb6fad99fe652e0477ac08524762ed7c3b39fcb2e90ddfd5ef1752f609522d9c6b9794450536761c6195862eb89c2

    • SSDEEP

      49152:OUiWx78RtgmwjQs4o6C5WZ/l0+VChSV9TE2/:tZ8RtgmwjQj/HZ/+eChm

    Score
    1/10
    • Target

      DotNetInstaller.exe

    • Size

      5KB

    • MD5

      19d3dc3c2159c407800d69089ba8ce3d

    • SHA1

      636c1ce473252ab09fdc6d1d95658530dd413da8

    • SHA256

      dc6f18f38ad199ceb9f7be94316aeb46b156bcb040059b5f60acde41bfb16ef9

    • SHA512

      9213e33e50887ffe6d90a4a66964c2b88d8fd2585bf7d3f008798de4fc06b873e868de0688331c897fb32f310e902c2b2682928b01fffb03ff86a55d284f964a

    • SSDEEP

      48:6WvdiAX7JBqVKk5YCfpZBAu8GPTUc4gQ+fzK/4hotiuwV5ZYNunoS8iwegMb4N0i:fdiAX7J0VJyopJwUQ+u/4FlZYhnsC

    Score
    1/10
    • Target

      IScript.dll

    • Size

      232KB

    • MD5

      742679327ee56723096eb5aa5928be26

    • SHA1

      20c6d65b0ae8e5e98198cf6dc993c60ada1d6553

    • SHA256

      9fae0665d7b6d21a93a73708249bd44337910cf4f32210c584eda24733cacf7f

    • SHA512

      05fa9e09fa3fd114eb1dbb96f27c680d78a82e318731a81174e68fe559e1d9f1b3565f2e7eff6b838ed41a429fd00577f2bb5885015bc68bb04d0f97c3150bf1

    • SSDEEP

      3072:tn+NO80l7dwCkl9n4G2hxIDXTDooqcQNiplc8uX4jBSa6YTOzDx/iTEJuJIcQVxo:1Ovfb0NiplcYlob1gOHxDQt

    Score
    1/10
    • Target

      IUser.dll

    • Size

      152KB

    • MD5

      85b1375725843284c7987b6bad170bcc

    • SHA1

      490e87557116cc75167044d18f50af47167df467

    • SHA256

      36f4b8a79035b4df985dbeae8e42312a6ff74d947275ac312d5f2a3fd45b4030

    • SHA512

      7fc14814bc06c176796c0fbab17dd2131859db35f5c53685792d8e1c0b2ca3da16af017df20b0f035ef44a10bb92c5a556e26ed1a37f16bf3ad3e7212f74d02c

    • SSDEEP

      3072:QUJ07LpRZLzwIWBmSoAExjbctb7gnWwJfc/UNU:R0RHzMBm8tbV8

    Score
    1/10
    • Target

      ctor.dll

    • Size

      56KB

    • MD5

      e3db818aca6889a18fee5ebef336d305

    • SHA1

      d68f8cc397f448c5fa6265642833a36a680e60ae

    • SHA256

      ad48c416a57a9f8a47ec4c8f82f25430a2da42730c3891b43a44c1f21e7f5932

    • SHA512

      1c44160f74b7afe992e6818689e375e88d07203856f6167e1602ead64210bd09787c2fb41ba31f21542861bcbc67f03b45e113937a9b069e8e5e2dadee9785e4

    • SSDEEP

      768:j1npoNeR33mrMTCnbvyZn6TF8cg4IL+nhmurNVNVtfyyuCNcnbMv9mnf:j1eNwm/baYGqPSzrAv9Of

    Score
    1/10
    • Target

      ikernel.dll

    • Size

      676KB

    • MD5

      f7217ffc0aac4e60dc9f1c0d687c20b3

    • SHA1

      c04fa2ab93aaf44a824364cfd4b2c03a9bdb1f38

    • SHA256

      8b44a220ec6760a728d2fc7c1a31c39550c5c991d8decd1cd56e7d9c18f12135

    • SHA512

      ab954477f04319b5c14a5d4dd09f964dc2dddf1dcf1222fd7e32b39d02f40004f53296ef05484b1bce995035f4626acdcb8632eebed40b11c2b5e679e21842d1

    • SSDEEP

      12288:nObIUZvGz/DrG2wfIyorSWhUDgxhswHABw/C/GO/5e02sUh9hAtEd7C91Lmiy:nOcw6/+Porvh/hswHcw/C/thpNUNAtO1

    Score
    1/10
    • Target

      objectps.dll

    • Size

      32KB

    • MD5

      f68ba4725d1aaf180ff33cf18d262c5e

    • SHA1

      c80aa11dac0425dcc41e44a955036dbbb773cdc9

    • SHA256

      dfb91bc980fd1267fb8032b0d36c72d08fca03bb723d895be481ae7d275174e4

    • SHA512

      7aba373385f2d7a9d4bba03facc2df50bb1a644580fcfbfabab090bccc835b25c48a8432325d1bf380795e92a700e45a8615138a609e8848dc7f82c9b4cfdbc8

    • SSDEEP

      192:wC7QKb0lcjICIpWBCaE0c2ALrk0z+gfJagCaUAgHFWSVDdHVHUCDznkwAzHks5:wrYhCYBWZzrzSeagGfHdDdJUOgss

    Score
    1/10
    • Target

      Disk1/setup.exe

    • Size

      929KB

    • MD5

      2cc9103dfdf1e8a5db13f0915a9416de

    • SHA1

      da0ad0f88a26e31846e9df040e470d70f5d699e7

    • SHA256

      f0a02d3ace10af6507f29e56b7c6e5f4eeb643f809baa2eb2a44ce08ce66e290

    • SHA512

      6024b0ef569aa82b0ed18a2552ad141fc8340b9a462388292fba103e18a2462fb78fc79a82fb7d247c2a15a8f5e7eb4d21c597ea54c03a428d945754d2f02ba8

    • SSDEEP

      12288:9p5e7e1f+jY849fxuBa5kVDIyb496sxhFSOQ2gqIKXH62t:9pA7e1jwD9bEtFSOQCIaHlt

    Score
    4/10
    • Target

      Manuals/ORTEC File Structures.pdf

    • Size

      673KB

    • MD5

      3fc5c0357f9819358b8c67aefc56be06

    • SHA1

      0489910af884f52bb488255f9608de2c36a411c5

    • SHA256

      6bb1545453facc78db2fced49b8cb3ec85228a3a82f8a732e1a7c1be12d20dd2

    • SHA512

      4d3e15868a66655318db278e07f7f7b6507c1d945dfdc3675340054600f7f874fea0ca8598dcb67abeb802d48514f4719e1ab6115e27377c2f43d3e6e10eca99

    • SSDEEP

      6144:Ht3s8E2bwPdGCJZXz/HuedbAoQWkYN8qgobE1JtR:q8DbmFldbAQtmb

    Score
    1/10
    • Target

      Manuals/V9 Users Manual.pdf

    • Size

      25.3MB

    • MD5

      eb38e767087bc632425ff6bddd986c79

    • SHA1

      856dc2d65eaba8cb9af9321a748377333a079bfa

    • SHA256

      c0b74e70df36c35575afff80a372f4344f2b2b861aa78947f5a7aed18527655f

    • SHA512

      e574f20895bef84a1049ce065e6b372999fc33fcec57e31a179647d5e943a2a1c0cdbaddb6af1bec4651b9ad7f4a0650b3abc7a24978558bad42c853c725699b

    • SSDEEP

      393216:0yHLTbJkfRLT9zkb36YYYYYYvdUbkm30Dyf3uSA2zhu+DUVdNKP:5HLTbeZLTe6YYYYYYvekM/f+SAXz6

    Score
    1/10
    • Target

      Support/vc_redist.x86.exe

    • Size

      13.5MB

    • MD5

      7f5d52f979b732954e87c53dc9720fc0

    • SHA1

      e99e5b17b0ad882833bbdc8cf798dc56f9947a5e

    • SHA256

      ea92c3f93bc063d6da084faa854c131e37f1f2cb585cd1e62a3df9e03eacadff

    • SHA512

      7104b2519c9b0edd4db9b6caf7ad1e4586be6bc64144048df747ff9625196397c249ca1e51562a24e68da863a05c7e0893ed54fd52fb117f60d05bb8b834d512

    • SSDEEP

      393216:gElp+dkBSuF2SfUfn66UyCbr2942cV52S4c9n:9p+Ty2SfUfnsywr0K2tc9n

    Score
    7/10
    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

5
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

3
T1082

Tasks