General

  • Target

    openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip

  • Size

    479KB

  • Sample

    240820-n8pdravbqq

  • MD5

    09372174e83dbbf696ee732fd2e875bb

  • SHA1

    ba360186ba650a769f9303f48b7200fb5eaccee1

  • SHA256

    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

  • SHA512

    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

  • SSDEEP

    12288:u8fhrUPE5+8TK1g9M6y5JJtuiA50eHgB2rAnavTQu:fZrUPE5I1g9M6yyZ0AgYra4Z

Score
3/10

Malware Config

Targets

    • Target

      openh264-win64-31c4d2e4a037526fd30d4e5c39f60885986cf865.zip

    • Size

      479KB

    • MD5

      09372174e83dbbf696ee732fd2e875bb

    • SHA1

      ba360186ba650a769f9303f48b7200fb5eaccee1

    • SHA256

      c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

    • SHA512

      b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

    • SSDEEP

      12288:u8fhrUPE5+8TK1g9M6y5JJtuiA50eHgB2rAnavTQu:fZrUPE5I1g9M6yyZ0AgYra4Z

    Score
    1/10
    • Target

      gmpopenh264.dll

    • Size

      1.1MB

    • MD5

      842039753bf41fa5e11b3a1383061a87

    • SHA1

      3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

    • SHA256

      d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

    • SHA512

      d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

    • SSDEEP

      24576:bif6DS+hWYEwTkhPcB64VjVEj3cYemypfYIC:bTDSNwToPcfjBmypf6

    Score
    1/10
    • Target

      gmpopenh264.info

    • Size

      116B

    • MD5

      2a461e9eb87fd1955cea740a3444ee7a

    • SHA1

      b10755914c713f5a4677494dbe8a686ed458c3c5

    • SHA256

      4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

    • SHA512

      34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks