Analysis

  • max time kernel
    134s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 11:24

General

  • Target

    Wireshark.exe

  • Size

    3.0MB

  • MD5

    4f7fba261cc7a9087551f0ce8eb05edf

  • SHA1

    367035a392ff6bb49b17b049f29ffd34e2a5b06c

  • SHA256

    a240f34955bb27c57d366ba7d35d803181b02c221256d5ef6ac644687a274dd6

  • SHA512

    573678d4521c88580a7d0e93bfb900a65ebffa8c7ffff65becdce68687992a40bc6ee987bb2685fb3d696948483a175801bdd3d7e55e832d1fd630e26774c748

  • SSDEEP

    24576:uj1nEVYx68eyvAheriw1pSXJ7B+2RJxgro1e5bTJPJQ2RE7wXy+Zr62YLxn2IR7V:ujJ6sptcgt5DC+BIRcA+u8h7+PAbDrqR

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Wireshark.exe
    "C:\Users\Admin\AppData\Local\Temp\Wireshark.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2812
    • C:\Users\Admin\AppData\Local\Temp\dumpcap.exe
      C:\Users\Admin\AppData\Local\Temp\dumpcap -D -Z none
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3760
    • C:\Users\Admin\AppData\Local\Temp\dumpcap.exe
      C:\Users\Admin\AppData\Local\Temp\dumpcap -D -Z none
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3336
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2812 -s 2664
      2⤵
      • Program crash
      PID:1904
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2812 -ip 2812
    1⤵
      PID:4508

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2812-37-0x0000000074400000-0x000000007447F000-memory.dmp

      Filesize

      508KB

    • memory/2812-30-0x00000000746D0000-0x00000000746FA000-memory.dmp

      Filesize

      168KB

    • memory/2812-39-0x0000000074390000-0x00000000743A5000-memory.dmp

      Filesize

      84KB

    • memory/2812-38-0x00000000743B0000-0x00000000743EF000-memory.dmp

      Filesize

      252KB

    • memory/2812-20-0x0000000075710000-0x0000000075830000-memory.dmp

      Filesize

      1.1MB

    • memory/2812-41-0x0000000074200000-0x000000007422E000-memory.dmp

      Filesize

      184KB

    • memory/2812-46-0x0000000070C50000-0x0000000070C6B000-memory.dmp

      Filesize

      108KB

    • memory/2812-21-0x0000000075340000-0x00000000753E9000-memory.dmp

      Filesize

      676KB

    • memory/2812-19-0x0000000075830000-0x0000000075843000-memory.dmp

      Filesize

      76KB

    • memory/2812-22-0x0000000074E70000-0x0000000075214000-memory.dmp

      Filesize

      3.6MB

    • memory/2812-40-0x0000000074250000-0x00000000742E2000-memory.dmp

      Filesize

      584KB

    • memory/2812-47-0x0000000074C80000-0x0000000074CCF000-memory.dmp

      Filesize

      316KB

    • memory/2812-45-0x00000000716B0000-0x0000000071760000-memory.dmp

      Filesize

      704KB

    • memory/2812-44-0x0000000071760000-0x00000000717DE000-memory.dmp

      Filesize

      504KB

    • memory/2812-43-0x00000000717E0000-0x0000000071807000-memory.dmp

      Filesize

      156KB

    • memory/2812-42-0x00000000740D0000-0x00000000741F2000-memory.dmp

      Filesize

      1.1MB

    • memory/2812-23-0x0000000074E20000-0x0000000074E68000-memory.dmp

      Filesize

      288KB

    • memory/2812-24-0x0000000074D70000-0x0000000074E14000-memory.dmp

      Filesize

      656KB

    • memory/2812-1-0x0000000074C80000-0x0000000074CCF000-memory.dmp

      Filesize

      316KB

    • memory/2812-36-0x0000000074480000-0x00000000744C1000-memory.dmp

      Filesize

      260KB

    • memory/2812-35-0x00000000744D0000-0x0000000074543000-memory.dmp

      Filesize

      460KB

    • memory/2812-34-0x0000000074550000-0x0000000074581000-memory.dmp

      Filesize

      196KB

    • memory/2812-33-0x0000000074590000-0x00000000745CD000-memory.dmp

      Filesize

      244KB

    • memory/2812-32-0x00000000745D0000-0x0000000074622000-memory.dmp

      Filesize

      328KB

    • memory/2812-31-0x0000000074630000-0x000000007464C000-memory.dmp

      Filesize

      112KB

    • memory/2812-0-0x0000000074C81000-0x0000000074CB5000-memory.dmp

      Filesize

      208KB

    • memory/2812-29-0x0000000074B60000-0x0000000074C74000-memory.dmp

      Filesize

      1.1MB

    • memory/2812-27-0x0000000074CD0000-0x0000000074CF7000-memory.dmp

      Filesize

      156KB

    • memory/2812-26-0x0000000074D00000-0x0000000074D1A000-memory.dmp

      Filesize

      104KB

    • memory/2812-25-0x0000000074D20000-0x0000000074D6A000-memory.dmp

      Filesize

      296KB

    • memory/3336-6-0x0000000074CD0000-0x0000000074CF7000-memory.dmp

      Filesize

      156KB

    • memory/3336-5-0x0000000075710000-0x0000000075830000-memory.dmp

      Filesize

      1.1MB

    • memory/3336-7-0x0000000075830000-0x0000000075843000-memory.dmp

      Filesize

      76KB

    • memory/3760-2-0x0000000075710000-0x0000000075830000-memory.dmp

      Filesize

      1.1MB

    • memory/3760-4-0x0000000074CD0000-0x0000000074CF7000-memory.dmp

      Filesize

      156KB

    • memory/3760-3-0x0000000075830000-0x0000000075843000-memory.dmp

      Filesize

      76KB