Analysis

  • max time kernel
    92s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-09-2024 18:41

General

  • Target

    Wireshark.exe

  • Size

    3.0MB

  • MD5

    4f7fba261cc7a9087551f0ce8eb05edf

  • SHA1

    367035a392ff6bb49b17b049f29ffd34e2a5b06c

  • SHA256

    a240f34955bb27c57d366ba7d35d803181b02c221256d5ef6ac644687a274dd6

  • SHA512

    573678d4521c88580a7d0e93bfb900a65ebffa8c7ffff65becdce68687992a40bc6ee987bb2685fb3d696948483a175801bdd3d7e55e832d1fd630e26774c748

  • SSDEEP

    24576:uj1nEVYx68eyvAheriw1pSXJ7B+2RJxgro1e5bTJPJQ2RE7wXy+Zr62YLxn2IR7V:ujJ6sptcgt5DC+BIRcA+u8h7+PAbDrqR

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Wireshark.exe
    "C:\Users\Admin\AppData\Local\Temp\Wireshark.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4556
    • C:\Users\Admin\AppData\Local\Temp\dumpcap.exe
      C:\Users\Admin\AppData\Local\Temp\dumpcap -D -Z none
      2⤵
      • System Location Discovery: System Language Discovery
      PID:2652
    • C:\Users\Admin\AppData\Local\Temp\dumpcap.exe
      C:\Users\Admin\AppData\Local\Temp\dumpcap -D -Z none
      2⤵
      • System Location Discovery: System Language Discovery
      PID:5000
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 4556 -s 2468
      2⤵
      • Program crash
      PID:1388
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 424 -p 4556 -ip 4556
    1⤵
      PID:3800

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2652-4-0x0000000074870000-0x0000000074897000-memory.dmp

      Filesize

      156KB

    • memory/2652-3-0x0000000074BC0000-0x0000000074BD3000-memory.dmp

      Filesize

      76KB

    • memory/2652-2-0x0000000074BE0000-0x0000000074D00000-memory.dmp

      Filesize

      1.1MB

    • memory/4556-36-0x00000000738D0000-0x0000000073962000-memory.dmp

      Filesize

      584KB

    • memory/4556-46-0x0000000070100000-0x000000007011B000-memory.dmp

      Filesize

      108KB

    • memory/4556-20-0x0000000074BC0000-0x0000000074BD3000-memory.dmp

      Filesize

      76KB

    • memory/4556-35-0x0000000073970000-0x00000000739E3000-memory.dmp

      Filesize

      460KB

    • memory/4556-21-0x0000000074870000-0x0000000074897000-memory.dmp

      Filesize

      156KB

    • memory/4556-44-0x0000000070C10000-0x0000000070C8E000-memory.dmp

      Filesize

      504KB

    • memory/4556-47-0x0000000074010000-0x000000007405F000-memory.dmp

      Filesize

      316KB

    • memory/4556-34-0x00000000739F0000-0x0000000073A6F000-memory.dmp

      Filesize

      508KB

    • memory/4556-45-0x0000000070B60000-0x0000000070C10000-memory.dmp

      Filesize

      704KB

    • memory/4556-42-0x0000000073580000-0x00000000736A2000-memory.dmp

      Filesize

      1.1MB

    • memory/4556-41-0x00000000736B0000-0x00000000736DE000-memory.dmp

      Filesize

      184KB

    • memory/4556-40-0x0000000073700000-0x0000000073715000-memory.dmp

      Filesize

      84KB

    • memory/4556-39-0x0000000073720000-0x000000007375F000-memory.dmp

      Filesize

      252KB

    • memory/4556-33-0x0000000073A80000-0x0000000073AC1000-memory.dmp

      Filesize

      260KB

    • memory/4556-37-0x00000000738A0000-0x00000000738CA000-memory.dmp

      Filesize

      168KB

    • memory/4556-0-0x0000000074011000-0x0000000074045000-memory.dmp

      Filesize

      208KB

    • memory/4556-19-0x0000000074BE0000-0x0000000074D00000-memory.dmp

      Filesize

      1.1MB

    • memory/4556-1-0x0000000074010000-0x000000007405F000-memory.dmp

      Filesize

      316KB

    • memory/4556-38-0x0000000073800000-0x000000007381C000-memory.dmp

      Filesize

      112KB

    • memory/4556-32-0x0000000073AD0000-0x0000000073B01000-memory.dmp

      Filesize

      196KB

    • memory/4556-31-0x0000000073B10000-0x0000000073B4D000-memory.dmp

      Filesize

      244KB

    • memory/4556-30-0x0000000073B50000-0x0000000073BA2000-memory.dmp

      Filesize

      328KB

    • memory/4556-29-0x0000000074060000-0x0000000074174000-memory.dmp

      Filesize

      1.1MB

    • memory/4556-27-0x0000000074180000-0x000000007419A000-memory.dmp

      Filesize

      104KB

    • memory/4556-26-0x00000000741A0000-0x00000000741EA000-memory.dmp

      Filesize

      296KB

    • memory/4556-24-0x00000000745A0000-0x0000000074644000-memory.dmp

      Filesize

      656KB

    • memory/4556-23-0x0000000074650000-0x0000000074698000-memory.dmp

      Filesize

      288KB

    • memory/4556-43-0x0000000070C90000-0x0000000070CB7000-memory.dmp

      Filesize

      156KB

    • memory/4556-25-0x00000000741F0000-0x0000000074594000-memory.dmp

      Filesize

      3.6MB

    • memory/4556-22-0x00000000747C0000-0x0000000074869000-memory.dmp

      Filesize

      676KB

    • memory/5000-5-0x0000000074BE0000-0x0000000074D00000-memory.dmp

      Filesize

      1.1MB

    • memory/5000-7-0x0000000074870000-0x0000000074897000-memory.dmp

      Filesize

      156KB

    • memory/5000-6-0x0000000074BC0000-0x0000000074BD3000-memory.dmp

      Filesize

      76KB