Analysis
-
max time kernel
150s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01/12/2022, 02:28
Static task
static1
Behavioral task
behavioral1
Sample
82bccb6476a650468604313f2e029898e1907e1d8f9d91afd95f253c14ca5340.dll
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
82bccb6476a650468604313f2e029898e1907e1d8f9d91afd95f253c14ca5340.dll
Resource
win10v2004-20220812-en
General
-
Target
82bccb6476a650468604313f2e029898e1907e1d8f9d91afd95f253c14ca5340.dll
-
Size
34KB
-
MD5
ef32572d95435530dd693f5d61759fe2
-
SHA1
5e1c9684a6b2cb9db8f23de939c0547f152953be
-
SHA256
82bccb6476a650468604313f2e029898e1907e1d8f9d91afd95f253c14ca5340
-
SHA512
f3dc14efabccb409749a88d11b2a89fdf792e9c37c778da22354a87b706a1a7506e5e079c13f408e6e30f392d3dc47df0572859f030b76ec38b228d1d8ad33e4
-
SSDEEP
768:72SSHDBM8RehIfAMN+z2flaz/7jXOpkRUi+qS8flCBhW3:7BSHlM8Yy++UzXOpaU0S8flKhk
Malware Config
Signatures
-
Blocklisted process makes network request 3 IoCs
flow pid Process 33 1248 rundll32.exe 35 1248 rundll32.exe 36 1248 rundll32.exe -
Loads dropped DLL 3 IoCs
pid Process 4232 rundll32.exe 4232 rundll32.exe 1248 rundll32.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\MSServer = "rundll32.exe C:\\Windows\\system32\\khfFVMdE.dll,#1" rundll32.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\khfFVMdE.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\khfFVMdE.dll rundll32.exe File created C:\Windows\SysWOW64\gebbaAPF.dll rundll32.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C} rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32 rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ = "C:\\Windows\\SysWow64\\khfFVMdE.dll" rundll32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6D794CB4-C7CD-4c6f-BFDC-9B77AFBDC02C}\InprocServer32\ThreadingModel = "Both" rundll32.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4232 rundll32.exe 4232 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe 1248 rundll32.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4232 rundll32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4232 rundll32.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4232 rundll32.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4496 wrote to memory of 4232 4496 rundll32.exe 81 PID 4496 wrote to memory of 4232 4496 rundll32.exe 81 PID 4496 wrote to memory of 4232 4496 rundll32.exe 81 PID 4232 wrote to memory of 604 4232 rundll32.exe 5 PID 4232 wrote to memory of 1248 4232 rundll32.exe 87 PID 4232 wrote to memory of 1248 4232 rundll32.exe 87 PID 4232 wrote to memory of 1248 4232 rundll32.exe 87 PID 1248 wrote to memory of 1308 1248 rundll32.exe 89 PID 1248 wrote to memory of 1308 1248 rundll32.exe 89 PID 1248 wrote to memory of 1308 1248 rundll32.exe 89
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:604
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\82bccb6476a650468604313f2e029898e1907e1d8f9d91afd95f253c14ca5340.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\82bccb6476a650468604313f2e029898e1907e1d8f9d91afd95f253c14ca5340.dll,#12⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Windows\system32\khfFVMdE.dll,a3⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1248 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Windows\system32\gebbaAPF.dll",s4⤵PID:1308
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
41KB
MD545cd6461a06ea34bde566157e21032a6
SHA13ff33c4b53d640b0c169d3ef4155f2bb3a91b43f
SHA2564db32d42858b3aad989f6e0928500a6ef138c06bc5a31f552a9c56c0630753e9
SHA51209ed6f93a54f7bddede0b76651d3c3fffd322f6ef18a14e9d6bb8308c0ff281ad43d2b6bf8d3d94665be34abebb40ea120f8455577bbf2017f30256833a6c986
-
Filesize
34KB
MD5ef32572d95435530dd693f5d61759fe2
SHA15e1c9684a6b2cb9db8f23de939c0547f152953be
SHA25682bccb6476a650468604313f2e029898e1907e1d8f9d91afd95f253c14ca5340
SHA512f3dc14efabccb409749a88d11b2a89fdf792e9c37c778da22354a87b706a1a7506e5e079c13f408e6e30f392d3dc47df0572859f030b76ec38b228d1d8ad33e4
-
Filesize
34KB
MD5ef32572d95435530dd693f5d61759fe2
SHA15e1c9684a6b2cb9db8f23de939c0547f152953be
SHA25682bccb6476a650468604313f2e029898e1907e1d8f9d91afd95f253c14ca5340
SHA512f3dc14efabccb409749a88d11b2a89fdf792e9c37c778da22354a87b706a1a7506e5e079c13f408e6e30f392d3dc47df0572859f030b76ec38b228d1d8ad33e4
-
Filesize
34KB
MD5ef32572d95435530dd693f5d61759fe2
SHA15e1c9684a6b2cb9db8f23de939c0547f152953be
SHA25682bccb6476a650468604313f2e029898e1907e1d8f9d91afd95f253c14ca5340
SHA512f3dc14efabccb409749a88d11b2a89fdf792e9c37c778da22354a87b706a1a7506e5e079c13f408e6e30f392d3dc47df0572859f030b76ec38b228d1d8ad33e4
-
Filesize
34KB
MD5ef32572d95435530dd693f5d61759fe2
SHA15e1c9684a6b2cb9db8f23de939c0547f152953be
SHA25682bccb6476a650468604313f2e029898e1907e1d8f9d91afd95f253c14ca5340
SHA512f3dc14efabccb409749a88d11b2a89fdf792e9c37c778da22354a87b706a1a7506e5e079c13f408e6e30f392d3dc47df0572859f030b76ec38b228d1d8ad33e4