Analysis

  • max time kernel
    141s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 11:24

General

  • Target

    Wireshark.exe

  • Size

    3.0MB

  • MD5

    4f7fba261cc7a9087551f0ce8eb05edf

  • SHA1

    367035a392ff6bb49b17b049f29ffd34e2a5b06c

  • SHA256

    a240f34955bb27c57d366ba7d35d803181b02c221256d5ef6ac644687a274dd6

  • SHA512

    573678d4521c88580a7d0e93bfb900a65ebffa8c7ffff65becdce68687992a40bc6ee987bb2685fb3d696948483a175801bdd3d7e55e832d1fd630e26774c748

  • SSDEEP

    24576:uj1nEVYx68eyvAheriw1pSXJ7B+2RJxgro1e5bTJPJQ2RE7wXy+Zr62YLxn2IR7V:ujJ6sptcgt5DC+BIRcA+u8h7+PAbDrqR

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Wireshark.exe
    "C:\Users\Admin\AppData\Local\Temp\Wireshark.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2276
    • C:\Users\Admin\AppData\Local\Temp\dumpcap.exe
      C:\Users\Admin\AppData\Local\Temp\dumpcap -D -Z none
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2176
    • C:\Users\Admin\AppData\Local\Temp\dumpcap.exe
      C:\Users\Admin\AppData\Local\Temp\dumpcap -D -Z none
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2176-3-0x0000000074DB0000-0x0000000074ED0000-memory.dmp

    Filesize

    1.1MB

  • memory/2176-5-0x0000000074D50000-0x0000000074D63000-memory.dmp

    Filesize

    76KB

  • memory/2176-4-0x0000000075080000-0x00000000750A7000-memory.dmp

    Filesize

    156KB

  • memory/2256-7-0x0000000075080000-0x00000000750A7000-memory.dmp

    Filesize

    156KB

  • memory/2256-6-0x0000000074DB0000-0x0000000074ED0000-memory.dmp

    Filesize

    1.1MB

  • memory/2256-8-0x0000000074D50000-0x0000000074D63000-memory.dmp

    Filesize

    76KB

  • memory/2276-40-0x0000000074BC0000-0x0000000074C3E000-memory.dmp

    Filesize

    504KB

  • memory/2276-37-0x0000000075080000-0x00000000750A7000-memory.dmp

    Filesize

    156KB

  • memory/2276-0-0x0000000071171000-0x00000000711A5000-memory.dmp

    Filesize

    208KB

  • memory/2276-41-0x0000000074BA0000-0x0000000074BB6000-memory.dmp

    Filesize

    88KB

  • memory/2276-45-0x00000000749C0000-0x0000000074A13000-memory.dmp

    Filesize

    332KB

  • memory/2276-44-0x0000000074A20000-0x0000000074ACC000-memory.dmp

    Filesize

    688KB

  • memory/2276-43-0x0000000074AD0000-0x0000000074AED000-memory.dmp

    Filesize

    116KB

  • memory/2276-42-0x0000000074AF0000-0x0000000074BA0000-memory.dmp

    Filesize

    704KB

  • memory/2276-1-0x0000000071174000-0x00000000711A5000-memory.dmp

    Filesize

    196KB

  • memory/2276-39-0x0000000074C40000-0x0000000074C67000-memory.dmp

    Filesize

    156KB

  • memory/2276-38-0x0000000074D50000-0x0000000074D63000-memory.dmp

    Filesize

    76KB

  • memory/2276-2-0x0000000071176000-0x00000000711A5000-memory.dmp

    Filesize

    188KB

  • memory/2276-36-0x0000000074DB0000-0x0000000074ED0000-memory.dmp

    Filesize

    1.1MB

  • memory/2276-47-0x00000000741C0000-0x0000000074269000-memory.dmp

    Filesize

    676KB

  • memory/2276-54-0x0000000070D70000-0x0000000070D8B000-memory.dmp

    Filesize

    108KB

  • memory/2276-53-0x0000000073EC0000-0x0000000073EF1000-memory.dmp

    Filesize

    196KB

  • memory/2276-52-0x0000000073C00000-0x0000000073C92000-memory.dmp

    Filesize

    584KB

  • memory/2276-51-0x0000000073F10000-0x0000000074032000-memory.dmp

    Filesize

    1.1MB

  • memory/2276-50-0x0000000074040000-0x00000000740BF000-memory.dmp

    Filesize

    508KB

  • memory/2276-49-0x00000000740C0000-0x0000000074101000-memory.dmp

    Filesize

    260KB

  • memory/2276-48-0x0000000074110000-0x00000000741B4000-memory.dmp

    Filesize

    656KB

  • memory/2276-46-0x0000000074270000-0x0000000074614000-memory.dmp

    Filesize

    3.6MB