General

  • Target

    General_DSS-Client_Win64_IS_V8.004.0000000.0.R.20240103.exe

  • Size

    198.1MB

  • Sample

    240527-fsyy9ahb51

  • MD5

    7b6a10e4388d3d1c3d636c709d1a7c6d

  • SHA1

    420f12300789b935e85238254eb7b38b166fe5b7

  • SHA256

    67f15e7ebaebe62fd6bb54633dc1ae4cac2eca68b635f134d1bcbe29d3cfbafc

  • SHA512

    c1364a6b1ff427a5fc46c6753b6b3b71af14f61ef869232082b9922defa2dac83a8aaa559cf3b7c648e1c3401cff69ae3548155f5aabef3d0e0d33c2e8e9fb78

  • SSDEEP

    6291456:f/5tAcNIqX4yG6F35L0VyKOwDDh0vAy8z6P1Mwx:57I+fG6FJLxnwDmAylnx

Malware Config

Targets

    • Target

      General_DSS-Client_Win64_IS_V8.004.0000000.0.R.20240103.exe

    • Size

      198.1MB

    • MD5

      7b6a10e4388d3d1c3d636c709d1a7c6d

    • SHA1

      420f12300789b935e85238254eb7b38b166fe5b7

    • SHA256

      67f15e7ebaebe62fd6bb54633dc1ae4cac2eca68b635f134d1bcbe29d3cfbafc

    • SHA512

      c1364a6b1ff427a5fc46c6753b6b3b71af14f61ef869232082b9922defa2dac83a8aaa559cf3b7c648e1c3401cff69ae3548155f5aabef3d0e0d33c2e8e9fb78

    • SSDEEP

      6291456:f/5tAcNIqX4yG6F35L0VyKOwDDh0vAy8z6P1Mwx:57I+fG6FJLxnwDmAylnx

    Score
    5/10
    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Target

      Localcfg.ini

    • Size

      432B

    • MD5

      8a7c2995497b05772ab3144c8381977b

    • SHA1

      10201c2b7cb4a424c9b6af5f3c552a9488e3a7d4

    • SHA256

      45b069d9e0e2deb735a6a6bf30f188e01961f75d362d9b038c6daa3f96870f33

    • SHA512

      1b7f8c8db1c2e37f964f7a77710ea2c6d6883dfc7747a1af604cfca853d468858f7657f516017ed22fd39c22d92199f2b37802514c90141ed37b5feb0c9e0e75

    Score
    1/10
    • Target

      PlayConfig.ini

    • Size

      328B

    • MD5

      15490f41d45c82157390430cf8e726d6

    • SHA1

      7062b5fdae80206fcb86c6a9798cb51a93f8ca81

    • SHA256

      3085ba731159efc6da54a9c8effcd070a18fb187d041036053651afb8d2c8fb6

    • SHA512

      a783ff60a460b22dd98487c8cedcd02381463e5a3fcc664b2066c37e0b7ea787938edb57e647f484437e57b52515d77d055af1099613c26154e5b9ec1fa4a802

    Score
    1/10
    • Target

      msvcm80.dll

    • Size

      504KB

    • MD5

      60a6de55aa50d57a01b7148b0a7ea139

    • SHA1

      da30628428724cd281151a60a361b27617b26508

    • SHA256

      2fa2a2a4a0511493c5a360e66c7d62f0ea5891925636eac61cd9db09dbed5637

    • SHA512

      376758a45744d2d3b9ef2d81387cffc1abc44753a1299550b1ccee47cbecf137c897510eb361693e518aac3348424ccb3cac3493d938a503a767eef96f5a3cc0

    • SSDEEP

      6144:fQ2z1hZVqvjKlmjKbLhc/rSVMuPvgTlAh+zbUZyd/+O9LuMIjDOgzprhfXycrsXS:ffzTZGjKlmjKbLmjSVMK06h+fU3Xvo

    Score
    1/10
    • Target

      msvcp100.dll

    • Size

      593KB

    • MD5

      caed4a65caf1ef80aa81e9b135326658

    • SHA1

      a3daf85194d0b149a91e13ba83a5e4a8968427ac

    • SHA256

      a55f33a3a03273a8ba957506946a6b7e51576eb76e588e8de8c14fa46a886860

    • SHA512

      2ce82b3df6c29d84fb9b12c92aa8dafdeab36d21a9d3c4acaf87b70b8acc53cc81537ef39b75ee674ee44b00a2853d7434216fa55bdd7ba17a6d8fbc76d4a8a3

    • SSDEEP

      12288:YjPZyWVFYzxJ783DPO7fYxiMjNGgcskVk87y+vEKZm+aWodEE6cY:Y1ygYzxJ783DsIrcsTl+vEKZm+aWodEL

    Score
    1/10
    • Target

      msvcp140.dll

    • Size

      618KB

    • MD5

      9ff712c25312821b8aec84c4f8782a34

    • SHA1

      1a7a250d92a59c3af72a9573cffec2fcfa525f33

    • SHA256

      517cd3aac2177a357cca6032f07ad7360ee8ca212a02dd6e1301bf6cfade2094

    • SHA512

      5a65da337e64ea42bcc461b411ae622ce4dec1036638b1e5de4757b366875d7f13c1290f2ee345f358994f648c5941db35aa5d2313f547605508fd2bcc047e33

    • SSDEEP

      12288:eNQSZJrC30ovvjPo9E/YZt4QEKZm+jWodEEV2qwcg5MpccRwLM:0Z2jPo96QEKZm+jWodEEYqwcg5Mpck9

    Score
    1/10
    • Target

      msvcp140_1.dll

    • Size

      24KB

    • MD5

      9c1447bc98b6633b3e6964c5ba68483a

    • SHA1

      57743afcfd13ece2830b8f44af744bbd10de7263

    • SHA256

      7d52238ff5a7af6f4a5e229b1a7465a20fc17e2b401da5da9215a3073bf238c2

    • SHA512

      a63fe4059ed519c3fd56ce012b08c8a7836a8563b738a19b2ea8a8fc7e48b4637a68d357cae754e0a3d4a3509968bcd67de69365925ec0f67209fe6e4e2555d6

    • SSDEEP

      384:Pu1vZLEtU/POoKFYdWcp5gWaSKLHRN71dEjR9z0gi:WpqtcPOj6XLA1dEF9z

    Score
    1/10
    • Target

      msvcp80.dll

    • Size

      1.0MB

    • MD5

      c332db81197e6e5d4a67d3789dbeb02a

    • SHA1

      d691130e4808910ed5ca0640150b9badc8124243

    • SHA256

      d3ed3fef0f3fd9d547d7ef60d5f532d6aab5bd45966abcb24bdf61dec60c813e

    • SHA512

      660462070a3a4d4dff52e1d20c22dff1c6caab48f0d039a43e7f322099068ff0eb80dfc6dbb9bea7a2923e8986b36fbe6048ee147ae44be8696d6d93214cc6b9

    • SSDEEP

      24576:ijUopfAPMaZ0eHSQSoSx2+5W1dV/b0rx1wKQhiPBk09I/GF6BiDWXBrT22396jIx:ijUoIZ0eHSQCx2/1dV/b0rnQhiPBk097

    Score
    1/10
    • Target

      msvcr100.dll

    • Size

      809KB

    • MD5

      366fd6f3a451351b5df2d7c4ecf4c73a

    • SHA1

      50db750522b9630757f91b53df377fd4ed4e2d66

    • SHA256

      ae3cb6c6afba9a4aa5c85f66023c35338ca579b30326dd02918f9d55259503d5

    • SHA512

      2de764772b68a85204b7435c87e9409d753c2196cf5b2f46e7796c99a33943e167f62a92e8753eaa184cd81fb14361e83228eb1b474e0c3349ed387ec93e6130

    • SSDEEP

      12288:QgzGPEett9Mw9HfBCddjMb2NQVmTW75JfmyyKWeHQGoko+1:HzJetPMw9HfBCrMb2Kc6dmyyKWewGzB1

    Score
    1/10
    • Target

      msvcr110.dll

    • Size

      829KB

    • MD5

      7c3b449f661d99a9b1033a14033d2987

    • SHA1

      6c8c572e736bc53d1b5a608d3d9f697b1bb261da

    • SHA256

      ae996edb9b050677c4f82d56092efdc75f0addc97a14e2c46753e2db3f6bd732

    • SHA512

      a58783f50176e97284861860628cc930a613168be70411fabafbe6970dcccb8698a6d033cfc94edf415093e51f3d6a4b1ee0f38cc81254bdccb7edfa2e4db4f8

    • SSDEEP

      24576:I+9BbHqWVFlB7s2ncm9NBrqWJgS0wzsYmyy6OQ:z9d7M3nS0wV

    Score
    1/10
    • Target

      msvcr80.dll

    • Size

      778KB

    • MD5

      4d89f6191db56cfa659388378f3dd688

    • SHA1

      c5f28857b4d3a9d182b9c25f3d599bb84ccb8acb

    • SHA256

      2219e15b66aba301909128e6775e0b4f8b28b529b3ec087161edae55e2676c65

    • SHA512

      7a6b735bb80154e913e2d95e9e475cdfdec84cca410f4c05175aa7cc6d84adcb1726072f4b7b69acb88f9178ae67b9bf0c28d341a9a1dae3d32b4a36762eeb53

    • SSDEEP

      24576:zffRUhGdopm8o5d/HJEoxsvaagwHmqo/mWeAgvzQQmhyBg:VUhtplQ/

    Score
    1/10
    • Target

      mwReader.dll

    • Size

      3.2MB

    • MD5

      b87dba447419771fe842ff359f79bca2

    • SHA1

      c6ef9111f88167f818170f8b36fe51b649f8501f

    • SHA256

      64ddda170a9c3b5644eb220f04384241f280434f4f1de25ea15fd5c7568f189c

    • SHA512

      9f324913b3303124fb06d78d1f9362ff80107d8ef7945ac73d34cb4ea3278c64c1cbef19e0eeba51288e00d4072d7cfffd4f369c0abd24bcbe9fdb993ad030e7

    • SSDEEP

      49152:DpM4IIIF71806UfC7X/Uq+8YUJg0g9Kz6veXx5E2EjyNCfcU13ffh3B72PzwHR/m:l7UaM87g0vOv13XD2PzA/q

    Score
    1/10
    • Target

      netsdk.dll

    • Size

      26.9MB

    • MD5

      6ec499223d4f7b72526e0d7ded2bc778

    • SHA1

      53e96cb960e5e42951641d9e418630e65366a9d5

    • SHA256

      56b0107ebfd522e88734eb76892a3f9ea5dabe19dcc95d38ea92c8b1b9405db6

    • SHA512

      967278d79a7172263038b950023417540b7841cd7d73723fc9041bf76d590a8cad514614b468100e780c75f4163aac2487434a08fb5005a7540bf7f1bfca1868

    • SSDEEP

      196608:lJ9NIHQ2dQV0ibXETUwCeSHCHr/01+uQiagJCcmjA2w:lJYHPG0KDwCeSw/01+usXcmjhw

    Score
    1/10
    • Target

      opengl32sw.dll

    • Size

      19.7MB

    • MD5

      22be32c27456eff9117b84b751608bf1

    • SHA1

      bebf0c129a041a6a2cc24d3e55acf6bad2a896ea

    • SHA256

      bca15d37fdd6dcec34a01459f7710a572b9eb7f6f8b5d382a8d66c65d65b16d5

    • SHA512

      3b6b1f715e618c973e452c94beb0a8963fcc0c587edd3790c6dcb9c10cbd240857665b4cea419713879df07e886a6b0ff9199497f494df4855586e42a63877de

    • SSDEEP

      393216:fv6MzbMYyFwRwwQ+/TuZrgAaSHdjli5TXe/38gJy3kU0de2VlkRaVT:2Ci1dfQuT

    Score
    1/10
    • Target

      patch.exe

    • Size

      6.4MB

    • MD5

      7a3d305c78abb530c24f8334fac85050

    • SHA1

      bca06529d18e3e073d447c9690b3cdb4b018a43a

    • SHA256

      7cfc54302f24fd424f48dac559af893f5b55f0f8bca8a115e7f28e8eaafc875c

    • SHA512

      6ac000ce65048cfa162cdbef0798f6a8b07466cc4a6b60c993e38f513671ebbf62a7db696609a817c77def9c0bafe40cc186cbe4e4cfa8763b94a60e094ae0d2

    • SSDEEP

      98304:HFld8ajfWVLiF9wDdp9woPllMWHu5iQ3s+1mVp0rfBiO52iVKMuZNqf8yJU7TACN:Vf5FkpaoP1HSsimvlG2kZ8yJLCwlGUAb

    Score
    4/10
    • Target

      play.dll

    • Size

      13.0MB

    • MD5

      4bfadc15dcf3e37b2753a8346c35ede3

    • SHA1

      65f1bc420fcab804203ced42c1bc8fb3b8da78a7

    • SHA256

      72aab9f68a1b883dfaf214bb929b993ef0889b4eece8f8a13e56af74563eecd5

    • SHA512

      28965e4eda17c2b54c9ad23277e62dde82e1a77585621c07a37338da93defad091032cfa3e906952243aa165a3ac47089be0203ff7743da8e39f8790ad5b855a

    • SSDEEP

      196608:exZUGT/aJXNsv3/idZDPznHVJLm9m1+hDwXbgfbUsM:exZUC0XNsvPUJHVJmQ1ufL

    Score
    1/10
    • Target

      plugins/audio/qtaudio_windows.dll

    • Size

      68KB

    • MD5

      31524b96322176c6017b3ce029a9ea7b

    • SHA1

      81942f8d645084832ed592792927c661feb6ba7b

    • SHA256

      c8632a70d4c9106d5bb880004e5b8298c08030d58299b3566b3f777a3ba49899

    • SHA512

      c5d64a58a6bd3688788637c51903466e6ee3641418ac3b454476534d2bd7b0a4c780893d19dc815dcaa5babad8eed4caec1d717952feddc27da75a31bd659d15

    • SSDEEP

      1536:mnYcP2aziJKmySzYZl9+qGB1xgKxnge45EH1:mD2amJKmzYZT+q21OKE5EV

    Score
    1/10
    • Target

      plugins/bearer/qgenericbearer.dll

    • Size

      57KB

    • MD5

      d3ce09e9b8d23c4a27f0eaeb9892c229

    • SHA1

      a15f069e8de1f822d949225e05632dbcc7ef8200

    • SHA256

      1802037d7939978ed0f338cf35be9d4bcd2c455cd0ce0a989a0916e79de091b4

    • SHA512

      bc1891dcee59d3315303a4158e4e04e802e31722bb0b87f0cbb579e05f2714a720a5acfefd1b2448ec82f212981d08010fdf69c6e3445d89d12f43cc045e4482

    • SSDEEP

      1536:JDlkyLDddUZi0G3rv9gq0MZkWlgKxngeFQEHwn:JxkyLxIU3rvB0MZkWyKZQEQ

    Score
    1/10
    • Target

      plugins/iconengines/qsvgicon.dll

    • Size

      46KB

    • MD5

      013d2002669a3a02df98795893684f1c

    • SHA1

      1ef2c3d2bfccfc756e6e51c76f59ee1a919aac6f

    • SHA256

      55df37e806ad1f43686880df2d4bd2dda101a8a47035468c7d0d5d6b08377168

    • SHA512

      53d43cd86a973397c554fddc740755e0b7f80c816991f80767ee3c059a8464c2f011959e0b4077602caa3dd168088d8803f8ddc9a72118064e4e4a4a05034a18

    • SSDEEP

      768:j3xag3KJfzeSmIB7GHmZ02zNEetX0JeMgKxnVbGYJlMN0EHY:jhx3Kl5ms6HmZhzNEetX0JeMgKxngell

    Score
    1/10
    • Target

      plugins/imageformats/qapng.dll

    • Size

      163KB

    • MD5

      20030b3c8a2e6d458735e09db3016506

    • SHA1

      3b595a1188fb348a739ff9283c2dfc8552fabbef

    • SHA256

      505d3ac62ebe77e31a4e6f90241c0af62922fca5f8d058734ea3e6477a5ecab7

    • SHA512

      7d41bd991c5358f0b4658f18d57821e57792e13817adeea7badc9b03d36f319393321f6d514500384c38b9e4bc1dbb40aa05b7d693d94914cf8bf836ed57ae31

    • SSDEEP

      3072:mr43dqQpAgAO8nRcPSnPXdpvSLH0x8YuGC12pSH1P6:mcJpAFPPXdRSrJYuWpSVP

    Score
    1/10
    • Target

      plugins/imageformats/qgif.dll

    • Size

      43KB

    • MD5

      0232b10cd261edf27b7ff42f4f296381

    • SHA1

      f0188da3c0cf693d39788d095585211435eba763

    • SHA256

      d3821b113d475be90d6f0f619dac93efa75850ed7616ef99855432b4b02e17f5

    • SHA512

      e4eb1c9c898b08c92aa34373d45f4116548fc05d7615be670901be25fabc4b0511a1ed3816b5c44497b3c2662af327484347433bfb4b52c7a436d8caa5e12a43

    • SSDEEP

      768:MJVn+qBWnyz6rFm5BySQ2qyTyZFgUetgKxnVbGYJl3N0EH7rDu:MLn+qsyz2A5BbQ2qMyZnetgKxnge+EHy

    Score
    1/10
    • Target

      plugins/imageformats/qicns.dll

    • Size

      49KB

    • MD5

      99d05bc51fce617aab688d3654c881d9

    • SHA1

      e3ab5b085d556c674f719f1ace9dca55a144516e

    • SHA256

      4db96a694466d4ca9658c0e57cb2c6efad5721414f4e02836e95c9df72f9577d

    • SHA512

      44e1782bd100ff321aa7d88144bd96116053c08e01b02197b4b5adf296ce6fdf6f7d5d994d143456066022fb0de212927f0d6ff80e50bfcad774766f0f854509

    • SSDEEP

      1536:fwbS1Z3AnpgycJsESBr2KHuoS+c5gKxngeMEHv4:4G1ZepgycJkhHuoS+cGKIEP4

    Score
    1/10
    • Target

      plugins/imageformats/qico.dll

    • Size

      43KB

    • MD5

      d262bd7eb0d63d31229545ac296120b2

    • SHA1

      fa93230559963f1ec3d024d00a9e8d5733eb47df

    • SHA256

      b4f760a00483f8c833fb4a3708b1678cec6d4dd2fd330065d865187d2dc1c9ad

    • SHA512

      567dee37a77075a0c78872e2063bd16d62df3549e83012089f9ded1e0f8b365d6f228cc63e5e1b8f36e533d643c0ebf68f289734fb97d69464e6d772aeb213ed

    • SSDEEP

      768:VzlwXtYYalEAZ/wBrd1lhWYnVSzCuIgKxnVbGYJlhN0EH8:gXtKEI0d1lhWyVSzCuIgKxngecEH8

    Score
    1/10
    • Target

      plugins/imageformats/qjpeg.dll

    • Size

      449KB

    • MD5

      3df1f8c7f5ef9cd50ffc6443f3e23a43

    • SHA1

      205eb9f11626903870fdb94aa5ab873facc71756

    • SHA256

      3b942bf30352c50a5ea130849579283fb0e477b447dc8fa93f9e4073ddadf22f

    • SHA512

      f26c11d1c14b1f815183ea632efe25874d021b07abaf44c6c4bcf5b21b74d5d8f6c84fc9aa9bae7a1b049b30ea1741e15471f3a411333c6ea29e794fbbb19b45

    • SSDEEP

      12288:GibzQgNM1YicIxRHzpmlpDuaEkvx13aq4cYp5nHQu6GnXjLUCGqIHZ5Lyqagvth0:GibzQgNzva

    Score
    1/10
    • Target

      plugins/imageformats/qsvg.dll

    • Size

      37KB

    • MD5

      e2b21f53fa7935949eb314e1f9b9a389

    • SHA1

      abb580980ed7c68528109e1089301463e876ed4f

    • SHA256

      3a1d90459ae839a0b8d07bfa84e5835856e60f3e99efedf545a6e05a65ac9ef0

    • SHA512

      f2e29d3889600fe2a95cd4152148d5be6ffe81f4e4f9d0e87770a523c1c96d40df23bb69a04c0d38d9ada8eae0efb7deeed01acf82be2beaae4f060158617081

    • SSDEEP

      768:b1HMAVwqOXAo82L8idz2vVKWTgKxnVbGYJlLN0EHpt:dMA2T82L8Sz2vVKWTgKxnge6EHn

    Score
    1/10
    • Target

      plugins/imageformats/qtga.dll

    • Size

      37KB

    • MD5

      fa43ba8c6b9e6212da442ab3da442545

    • SHA1

      bf02d4f56c0b4458a961689f543c55478b9c57cb

    • SHA256

      9025ffdbe4394d3408be7af60e32f2478e4d91c805724a933c2c9b27e0fa2011

    • SHA512

      44b15f1f830a4c88536761c05e5204072f23c15ba5ca9a7d23d54bc0219e94251b4505e6dcbc6e5a52c621daba483cb08b3373cafed99e20af7e0079e22908f7

    • SSDEEP

      768:t/UiwoY69kE7zAmtCLzFcgKxnVbGYJlT2N0EHg:t9Y6qEPdtCLzFcgKxngenEHg

    Score
    1/10
    • Target

      plugins/imageformats/qtiff.dll

    • Size

      408KB

    • MD5

      8bfdace3a8ed70831fe527715d284276

    • SHA1

      2afe77d804ba79eb1c0d14839e99c7218bf3d5c2

    • SHA256

      1eeafc65e1e4678968a50150ce078c84348897ccaf489533d1a1bad266b2b329

    • SHA512

      a6cf81ff85e40c3f274fb7a1b97fa171abeb284aaa896d989ec2a57f45768310d7b4afe5c79d2f6ad092ca94a4717d8ba8a9f8b926ddb1abd01ae6fa1ac15ff8

    • SSDEEP

      6144:mq682Xlin0ENHAQjRR4XY9P/t1T/DiVKgIujtEUEEEEEEpTLdBwMYJ+NS3z9Rsjf:H6Bc5P/tbg/dBwwQvMdyEt

    Score
    1/10
    • Target

      plugins/imageformats/qwbmp.dll

    • Size

      34KB

    • MD5

      38596d0bb6c13710c21f75c6a4fc3d3b

    • SHA1

      7bcdd32c895f389c9f2d73a04f0eaafbc3315b3f

    • SHA256

      8912b314d59e9812e4efb11c06a33c36f3fe5d72d0f3a1ee15dfc164c704bdf1

    • SHA512

      e0a52a40cb7ac13c835457ec05f6afd759bab19ba85f2ef6146e6fc514c62323e59877de31e380823184dc291d64e57a31def9f7303779c256b4b5dd57dca30d

    • SSDEEP

      768:PfEwdPVD7D8MwuDE29Rj3u15mgyM0gKxnVbGYJllN0EHP:ndPZ7D8MwuDE2LK15mgyM0gKxnge4EHP

    Score
    1/10
    • Target

      plugins/imageformats/qwebp.dll

    • Size

      513KB

    • MD5

      84b168631ee9019d09a0afcbd321e15c

    • SHA1

      229e9edd8f121c839ffe1c792822712732c3e329

    • SHA256

      8a90ea3aad8e82a73e912e4c0169c269b032805caa39b886699c10b2fbe5ae23

    • SHA512

      63ad1ad12a48309e4caa8c0b871583e80dea878093f70ce56946843e4182e1a23b42c6b9ef2d58fff4975b84a441202962d45a995947559ed44776547c9d521f

    • SSDEEP

      12288:bgyDj7UvJaYXSLrLrLrLGk6CUVHnapvkum8EE:UyDgJPSLrLrLrLGk6CUVHapQ8J

    Score
    1/10
    • Target

      plugins/mediaservice/dsengine.dll

    • Size

      301KB

    • MD5

      75e72f991c192ab0a7425a87ccc2b22a

    • SHA1

      da6b15eb93d8357ffb2154ed3167aed240fdc12b

    • SHA256

      413babe69b8fcf4909fd9435878650c320771a05a55a28c3c5bacacdb2a9b01f

    • SHA512

      256d45eb78d5c30eb1f1ef8612e2cd262fb0c0a7cb23a2af48132f2273925a82ac49f14ca44ef6086314a15605166f59b7044d6ef1479b1fe885027374d8d5af

    • SSDEEP

      6144:1s56XT5TKYZJJ/wCTCxpLupGFe//5Ef9EQlK1y9zPc3BwWZ1tYBZEb:1sgXTdKYZYCG78XRFwBZEb

    Score
    1/10
    • Target

      plugins/mediaservice/qtmedia_audioengine.dll

    • Size

      72KB

    • MD5

      29f3f3df6581cf8446c4d6aa7f7b7272

    • SHA1

      c2886c32cf53b3a5de0357efbd1e4ea4847042b8

    • SHA256

      ac62c3c3baa952de6134bcfaef9f6221400d9ead78581558ffd8f31ca494f440

    • SHA512

      9d19c05918f5b650aa29f6d238baeebf34d9f0f27ed7e454d0d9f419fb1a757651ef1c365e451d1f4afc33ce1273f585dc53c7e82853d06955f25da2f3f5ed30

    • SSDEEP

      1536:rnbgdjRFFAVWpmAfqfyu98jtu04ubcW34MegKxngeJEHc:rcd9FFAwpmYgy6W34MbKVE8

    Score
    1/10
    • Target

      plugins/mediaservice/wmfengine.dll

    • Size

      211KB

    • MD5

      d5a02d80ac63dc03de74bed9f89de2e1

    • SHA1

      352fcd25c7e29e7d9b7edc07631b0f8b6cf30c6a

    • SHA256

      fbbfb4da5fd899cf9510b512810a23f9f767236f6a8865c5227eb24610b1ea36

    • SHA512

      079d882ca7141e87f59fc9b7733fe8b2029eacd1c12c84d9996f83572e2df07126dc0a1fa44f35a77d1e122e5d4e364d20c22d34393812827fa7e87ff38d85bb

    • SSDEEP

      6144:jhFEkR7tRcefnJoTvnr+0O/W9iDsOTQEL:FFE8ACnsOTQEL

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Tasks

static1

pyinstaller
Score
3/10

behavioral1

discovery
Score
5/10

behavioral2

Score
1/10

behavioral3

Score
1/10

behavioral4

Score
1/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
1/10

behavioral12

Score
1/10

behavioral13

Score
1/10

behavioral14

Score
1/10

behavioral15

Score
4/10

behavioral16

Score
1/10

behavioral17

Score
1/10

behavioral18

Score
1/10

behavioral19

Score
1/10

behavioral20

Score
1/10

behavioral21

Score
1/10

behavioral22

Score
1/10

behavioral23

Score
1/10

behavioral24

Score
1/10

behavioral25

Score
1/10

behavioral26

Score
1/10

behavioral27

Score
1/10

behavioral28

Score
1/10

behavioral29

Score
1/10

behavioral30

Score
1/10

behavioral31

Score
1/10

behavioral32

Score
1/10