Analysis

  • max time kernel
    141s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 18:41

General

  • Target

    Wireshark.exe

  • Size

    3.0MB

  • MD5

    4f7fba261cc7a9087551f0ce8eb05edf

  • SHA1

    367035a392ff6bb49b17b049f29ffd34e2a5b06c

  • SHA256

    a240f34955bb27c57d366ba7d35d803181b02c221256d5ef6ac644687a274dd6

  • SHA512

    573678d4521c88580a7d0e93bfb900a65ebffa8c7ffff65becdce68687992a40bc6ee987bb2685fb3d696948483a175801bdd3d7e55e832d1fd630e26774c748

  • SSDEEP

    24576:uj1nEVYx68eyvAheriw1pSXJ7B+2RJxgro1e5bTJPJQ2RE7wXy+Zr62YLxn2IR7V:ujJ6sptcgt5DC+BIRcA+u8h7+PAbDrqR

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Wireshark.exe
    "C:\Users\Admin\AppData\Local\Temp\Wireshark.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Modifies Internet Explorer settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2480
    • C:\Users\Admin\AppData\Local\Temp\dumpcap.exe
      C:\Users\Admin\AppData\Local\Temp\dumpcap -D -Z none
      2⤵
      • System Location Discovery: System Language Discovery
      PID:1692
    • C:\Users\Admin\AppData\Local\Temp\dumpcap.exe
      C:\Users\Admin\AppData\Local\Temp\dumpcap -D -Z none
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1692-3-0x00000000746B0000-0x00000000747D0000-memory.dmp

    Filesize

    1.1MB

  • memory/1692-5-0x0000000074650000-0x0000000074663000-memory.dmp

    Filesize

    76KB

  • memory/1692-4-0x0000000074960000-0x0000000074987000-memory.dmp

    Filesize

    156KB

  • memory/2160-8-0x0000000074650000-0x0000000074663000-memory.dmp

    Filesize

    76KB

  • memory/2160-6-0x00000000746B0000-0x00000000747D0000-memory.dmp

    Filesize

    1.1MB

  • memory/2160-7-0x0000000074960000-0x0000000074987000-memory.dmp

    Filesize

    156KB

  • memory/2480-40-0x00000000744C0000-0x000000007453E000-memory.dmp

    Filesize

    504KB

  • memory/2480-37-0x0000000074960000-0x0000000074987000-memory.dmp

    Filesize

    156KB

  • memory/2480-1-0x0000000070A64000-0x0000000070A95000-memory.dmp

    Filesize

    196KB

  • memory/2480-45-0x00000000742C0000-0x0000000074313000-memory.dmp

    Filesize

    332KB

  • memory/2480-44-0x0000000074320000-0x00000000743CC000-memory.dmp

    Filesize

    688KB

  • memory/2480-43-0x00000000743D0000-0x00000000743ED000-memory.dmp

    Filesize

    116KB

  • memory/2480-42-0x00000000743F0000-0x00000000744A0000-memory.dmp

    Filesize

    704KB

  • memory/2480-41-0x00000000744A0000-0x00000000744B6000-memory.dmp

    Filesize

    88KB

  • memory/2480-0-0x0000000070A61000-0x0000000070A95000-memory.dmp

    Filesize

    208KB

  • memory/2480-39-0x0000000074540000-0x0000000074567000-memory.dmp

    Filesize

    156KB

  • memory/2480-38-0x0000000074650000-0x0000000074663000-memory.dmp

    Filesize

    76KB

  • memory/2480-2-0x0000000070A66000-0x0000000070A95000-memory.dmp

    Filesize

    188KB

  • memory/2480-36-0x00000000746B0000-0x00000000747D0000-memory.dmp

    Filesize

    1.1MB

  • memory/2480-54-0x0000000070660000-0x000000007067B000-memory.dmp

    Filesize

    108KB

  • memory/2480-53-0x00000000737B0000-0x00000000737E1000-memory.dmp

    Filesize

    196KB

  • memory/2480-52-0x00000000734F0000-0x0000000073582000-memory.dmp

    Filesize

    584KB

  • memory/2480-51-0x0000000073800000-0x0000000073922000-memory.dmp

    Filesize

    1.1MB

  • memory/2480-50-0x0000000073930000-0x00000000739AF000-memory.dmp

    Filesize

    508KB

  • memory/2480-49-0x00000000739B0000-0x00000000739F1000-memory.dmp

    Filesize

    260KB

  • memory/2480-48-0x0000000073A00000-0x0000000073AA4000-memory.dmp

    Filesize

    656KB

  • memory/2480-47-0x0000000073AB0000-0x0000000073B59000-memory.dmp

    Filesize

    676KB

  • memory/2480-46-0x0000000073B60000-0x0000000073F04000-memory.dmp

    Filesize

    3.6MB