Analysis
-
max time kernel
82s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2024 09:44
Static task
static1
Behavioral task
behavioral1
Sample
435c95968bae518f0154467f1a038bd2.dll
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
435c95968bae518f0154467f1a038bd2.dll
Resource
win10v2004-20231222-en
General
-
Target
435c95968bae518f0154467f1a038bd2.dll
-
Size
25KB
-
MD5
435c95968bae518f0154467f1a038bd2
-
SHA1
9a05a388781a0e19d970754ac4b0abccff869700
-
SHA256
99c26c4d8369870729694df2adae9bbb20e1644d579594e2d84e7bbd3f68450b
-
SHA512
47b2f9f279e5dc8af70455c712084b1252cec23a81a513c794344413070c6c958d803de977543cc19d3ab2eb2cb8a0e89c4b8b36623be30957624327c805a15f
-
SSDEEP
768:AGzATDOsUv3PYu1uVuS2177vAVM9JVYuGpO+N:o3OsU/PpvlgMtxGb
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 2860 rundll32.exe 2860 rundll32.exe 5108 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\tuvSkHyw.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\tuvSkHyw.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\tuvSkHyw.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4F06B779-D0FD-4580-8C9B-6EAEB70F10AE} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4F06B779-D0FD-4580-8C9B-6EAEB70F10AE}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4F06B779-D0FD-4580-8C9B-6EAEB70F10AE}\InprocServer32\ = "C:\\Windows\\SysWow64\\tuvSkHyw.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4F06B779-D0FD-4580-8C9B-6EAEB70F10AE}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2860 rundll32.exe 2860 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe 5108 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2860 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2860 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2860 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4784 wrote to memory of 2860 4784 rundll32.exe 14 PID 4784 wrote to memory of 2860 4784 rundll32.exe 14 PID 4784 wrote to memory of 2860 4784 rundll32.exe 14 PID 2860 wrote to memory of 600 2860 rundll32.exe 3 PID 2860 wrote to memory of 5108 2860 rundll32.exe 100 PID 2860 wrote to memory of 5108 2860 rundll32.exe 100 PID 2860 wrote to memory of 5108 2860 rundll32.exe 100
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:600
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\435c95968bae518f0154467f1a038bd2.dll,#11⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\tuvSkHyw.dll,a2⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5108
-
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\435c95968bae518f0154467f1a038bd2.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4784
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5435c95968bae518f0154467f1a038bd2
SHA19a05a388781a0e19d970754ac4b0abccff869700
SHA25699c26c4d8369870729694df2adae9bbb20e1644d579594e2d84e7bbd3f68450b
SHA51247b2f9f279e5dc8af70455c712084b1252cec23a81a513c794344413070c6c958d803de977543cc19d3ab2eb2cb8a0e89c4b8b36623be30957624327c805a15f