Analysis

  • max time kernel
    125s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-09-2024 16:51

General

  • Target

    $PLUGINSDIR/insthelper.dll

  • Size

    3.0MB

  • MD5

    e7b2b10be2c805d3fb1a3e96469e62c0

  • SHA1

    331c4056252d6de624f3fa4e4e2d958cbab0517b

  • SHA256

    a84e8e4f24aaae25c743ac58f2124008d0f6341983ebdec05b8914d55da7e345

  • SHA512

    43dd1f8d4c18a7fb1c9f344db8363b10874281790c334063d6d913d4e837709a9455931df105eea04f1617ad01bb767de4a3d480e1dda2fa9042d790edbe0f17

  • SSDEEP

    49152:W9yY8YUkjeHoBgUGOJFAA8aNbaNPT5+yxSB8MS0T3CmPWspplx9y3927:WMY8YfImGKFHXN+t+yxSB8Mjy3

Score
3/10

Malware Config

Signatures

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\insthelper.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\$PLUGINSDIR\insthelper.dll,#1
      2⤵
      • System Location Discovery: System Language Discovery
      PID:3668
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 3668 -s 668
        3⤵
        • Program crash
        PID:1392
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3668 -ip 3668
    1⤵
      PID:1740
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1040,i,5469445176230119590,7931734017267321834,262144 --variations-seed-version --mojo-platform-channel-handle=4288 /prefetch:8
      1⤵
        PID:2444

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads