Analysis

  • max time kernel
    142s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-08-2024 10:04

General

  • Target

    Add-on/Md5Check.exe

  • Size

    60KB

  • MD5

    21c661c4dff1b5847de6d00425743eac

  • SHA1

    d63b10df7099e3da0ae1a08d431b27aef78cce9a

  • SHA256

    ee893eb6010a8e80b72cf2bdd92288c82ea962b0e333ab8bad973e4e81428af1

  • SHA512

    042dc49819f0573dae0ddc5c66afb60080240bdeef4f3902a2d4236ef1d5c2ec0c9905a7ee774dcff74f467f0761eb3c3737b20d9bdf7d8a004b5ec3f102f5db

  • SSDEEP

    768:ar3t4JXoFDBvLuxHdtQSHhe9Vdcz/hH/90aAAQr4RlmegRB:gtYXoFD8x9tQSBqGV/90lAQr4Rlmegn

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of SetWindowsHookEx 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Add-on\Md5Check.exe
    "C:\Users\Admin\AppData\Local\Temp\Add-on\Md5Check.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    PID:2472

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads