General

  • Target

    Image-Line FL Studio Producer Edition 21.1.0 Build 3713_crackshash.exe

  • Size

    1022.4MB

  • Sample

    241023-v645rascjc

  • MD5

    30483c321f8792fa2e78060cad9b48b8

  • SHA1

    69fbdf9ce873c53d87102796566c88b9f81d1c25

  • SHA256

    57ca671338b993ec65f78c7068ee72b53862104ede78363f03cd886f012e916e

  • SHA512

    5b92fe692ee4052322cf2fab74f3055f825a2b2662679a637f87c8a2d1b1bd43d586b77cd2f592ed918a0afd0b236923903908e2adaa03f2d0376ed7d7d88357

  • SSDEEP

    25165824:dZCgwinKmCZREvIPOU6H1txMkCSITpntUEXfjwp/6XCb:5winUZtmUaekFINRLwp/kE

Malware Config

Targets

    • Target

      Image-Line FL Studio Producer Edition 21.1.0 Build 3713_crackshash.exe

    • Size

      1022.4MB

    • MD5

      30483c321f8792fa2e78060cad9b48b8

    • SHA1

      69fbdf9ce873c53d87102796566c88b9f81d1c25

    • SHA256

      57ca671338b993ec65f78c7068ee72b53862104ede78363f03cd886f012e916e

    • SHA512

      5b92fe692ee4052322cf2fab74f3055f825a2b2662679a637f87c8a2d1b1bd43d586b77cd2f592ed918a0afd0b236923903908e2adaa03f2d0376ed7d7d88357

    • SSDEEP

      25165824:dZCgwinKmCZREvIPOU6H1txMkCSITpntUEXfjwp/6XCb:5winUZtmUaekFINRLwp/kE

    • Event Triggered Execution: Image File Execution Options Injection

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

MITRE ATT&CK Enterprise v15

Tasks