Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2024 16:13
Static task
static1
Behavioral task
behavioral1
Sample
59290803b74b73e1d8013b92f06d8d5d.dll
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
59290803b74b73e1d8013b92f06d8d5d.dll
Resource
win10v2004-20231222-en
General
-
Target
59290803b74b73e1d8013b92f06d8d5d.dll
-
Size
37KB
-
MD5
59290803b74b73e1d8013b92f06d8d5d
-
SHA1
342b292c1316f5b837c45d551b27b75a3773a361
-
SHA256
acc0b579d50c9af5819334af22cd3f1a10275d24528f93b5ef5e7d9503d6c894
-
SHA512
81c86bcffe73243e992ad3cc9f7dfe6526fe6ec3dd740457aa1edfd0ea54712ec1c9c55d78385900c9174900c963054272b989407461b4a698e080f6f4989273
-
SSDEEP
768:RzAVaeJrRK8NuLDTFzxytAleIoK9HRsGBBFy:Ru1r0LDDyt4oKhRJA
Malware Config
Signatures
-
Loads dropped DLL 3 IoCs
pid Process 1568 rundll32.exe 1568 rundll32.exe 436 rundll32.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\tuvVNDwv.dll,#1" rundll32.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\tuvVNDwv.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\tuvVNDwv.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F224AAA8-3508-45FD-8D60-21799756D161}\InprocServer32\ThreadingModel = "Both" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F224AAA8-3508-45FD-8D60-21799756D161} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F224AAA8-3508-45FD-8D60-21799756D161}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F224AAA8-3508-45FD-8D60-21799756D161}\InprocServer32\ = "C:\\Windows\\SysWow64\\tuvVNDwv.dll" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1568 rundll32.exe 1568 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe 436 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1568 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1568 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1568 rundll32.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 3160 wrote to memory of 1568 3160 rundll32.exe 52 PID 3160 wrote to memory of 1568 3160 rundll32.exe 52 PID 3160 wrote to memory of 1568 3160 rundll32.exe 52 PID 1568 wrote to memory of 616 1568 rundll32.exe 5 PID 1568 wrote to memory of 436 1568 rundll32.exe 103 PID 1568 wrote to memory of 436 1568 rundll32.exe 103 PID 1568 wrote to memory of 436 1568 rundll32.exe 103
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\59290803b74b73e1d8013b92f06d8d5d.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:3160 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\59290803b74b73e1d8013b92f06d8d5d.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\tuvVNDwv.dll,a3⤵
- Loads dropped DLL
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:436
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD559290803b74b73e1d8013b92f06d8d5d
SHA1342b292c1316f5b837c45d551b27b75a3773a361
SHA256acc0b579d50c9af5819334af22cd3f1a10275d24528f93b5ef5e7d9503d6c894
SHA51281c86bcffe73243e992ad3cc9f7dfe6526fe6ec3dd740457aa1edfd0ea54712ec1c9c55d78385900c9174900c963054272b989407461b4a698e080f6f4989273