Analysis
-
max time kernel
116s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
09-09-2024 17:04
Static task
static1
Behavioral task
behavioral1
Sample
d847dfb08860b68c2916ef44c8db7b60N.dll
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d847dfb08860b68c2916ef44c8db7b60N.dll
Resource
win10v2004-20240802-en
General
-
Target
d847dfb08860b68c2916ef44c8db7b60N.dll
-
Size
137KB
-
MD5
d847dfb08860b68c2916ef44c8db7b60
-
SHA1
ae4af6f9c047a4a96b70b205f6aac2ca896d9b44
-
SHA256
2f7d2a700e02dbde1481be7523d16bdb2e7932b4e8a52a0f8f2e3657923fdbb5
-
SHA512
f8a4cf6e7d829dad3464e0b35cff6f02fb065454937709856a16a77b74e30d9da05fd79ece8df7d1d127aba173a9238436e8bddc5df852f5a944af96aee2cc80
-
SSDEEP
3072:xR02WMK8RJGInTlhnaBanONVk40rpg4yeF/TyUGSK9FrafcUksPxx6iTUuX:c25GgFny61mrap
Malware Config
Signatures
-
Gh0st RAT payload 4 IoCs
resource yara_rule behavioral2/memory/4612-4-0x0000000010000000-0x000000001001C000-memory.dmp family_gh0strat behavioral2/memory/4612-5-0x0000000010000000-0x000000001001C000-memory.dmp family_gh0strat behavioral2/memory/4612-6-0x0000000010000000-0x000000001001C000-memory.dmp family_gh0strat behavioral2/memory/4612-32-0x0000000010000000-0x000000001001C000-memory.dmp family_gh0strat -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 4612 rundll32.exe -
Boot or Logon Autostart Execution: Port Monitors 1 TTPs 16 IoCs
Adversaries may use port monitors to run an adversary supplied DLL during system boot for persistence or privilege escalation.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\SCSI Port Monitor rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Appmon\Ports Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Ports Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Microsoft Shared Fax Monitor Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port\Ports Spoolsv.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\SCSI Port Monitor\Driver = "scsimon.dll" rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\SCSI Port Monitor svchost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Appmon Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\IPP Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\WSPrint Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\WSPrint\OfflinePorts Spoolsv.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\SCSI Port Monitor\Driver = "scsimon.dll" svchost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Local Port Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\USB Monitor Spoolsv.exe -
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Spooler\ImagePath = "Spoolsv.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Spooler\ImagePath = "Spoolsv.exe" svchost.exe -
ACProtect 1.3x - 1.4x DLL software 16 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/memory/4612-4-0x0000000010000000-0x000000001001C000-memory.dmp acprotect behavioral2/memory/4612-5-0x0000000010000000-0x000000001001C000-memory.dmp acprotect behavioral2/memory/4612-7-0x0000000003010000-0x000000000302D000-memory.dmp acprotect behavioral2/memory/4612-10-0x0000000003010000-0x000000000302D000-memory.dmp acprotect behavioral2/memory/4612-6-0x0000000010000000-0x000000001001C000-memory.dmp acprotect behavioral2/memory/4612-13-0x0000000003010000-0x000000000302D000-memory.dmp acprotect behavioral2/memory/4612-16-0x0000000003010000-0x000000000302D000-memory.dmp acprotect behavioral2/memory/4612-15-0x0000000003010000-0x000000000302D000-memory.dmp acprotect behavioral2/memory/4612-12-0x0000000003010000-0x000000000302D000-memory.dmp acprotect behavioral2/memory/2264-25-0x0000000003350000-0x000000000336D000-memory.dmp acprotect behavioral2/memory/2264-24-0x0000000003350000-0x000000000336D000-memory.dmp acprotect behavioral2/memory/2264-30-0x0000000003350000-0x000000000336D000-memory.dmp acprotect behavioral2/memory/2264-29-0x0000000003350000-0x000000000336D000-memory.dmp acprotect behavioral2/memory/2264-28-0x0000000003350000-0x000000000336D000-memory.dmp acprotect behavioral2/memory/2264-27-0x0000000003350000-0x000000000336D000-memory.dmp acprotect behavioral2/memory/4612-32-0x0000000010000000-0x000000001001C000-memory.dmp acprotect -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\com\comb.dll svchost.exe File opened for modification C:\Windows\SysWOW64\Miscson.dll svchost.exe File created C:\Windows\SysWOW64\Miscson.dll svchost.exe File opened for modification C:\Windows\SysWOW64\scsimon.dll svchost.exe File created C:\Windows\SysWOW64\scsimon.dll svchost.exe File opened for modification C:\Windows\SysWOW64\com\comb.dll rundll32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4612 set thread context of 2264 4612 rundll32.exe 87 -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\AppPatch\AcSvcst.dll rundll32.exe File created C:\Windows\AppPatch\AcSvcst.dll rundll32.exe File opened for modification C:\Windows\AppPatch\ComBack.Dll rundll32.exe File created C:\Windows\AppPatch\ComBack.Dll rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2104 4612 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0002 Spoolsv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0002 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0002 Spoolsv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0002 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 Spoolsv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID Spoolsv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Spoolsv.exe -
Modifies data under HKEY_USERS 22 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Microsoft Print to PDF = "winspool,Ne01:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Fax = "winspool,Ne02:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Microsoft Print to PDF = "winspool,Ne01:" Spoolsv.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows NT\CurrentVersion\PrinterPorts Spoolsv.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\PrinterPorts Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Send To OneNote 2016 = "winspool,nul:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Microsoft XPS Document Writer = "winspool,Ne00:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Fax = "winspool,Ne02:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Send To OneNote 2016 = "winspool,nul:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Send To OneNote 2016 = "winspool,nul:,15,45" Spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\Devices Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Send To OneNote 2016 = "winspool,nul:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Microsoft XPS Document Writer = "winspool,Ne00:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Microsoft Print to PDF = "winspool,Ne01:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Fax = "winspool,Ne02:,15,45" Spoolsv.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows NT\CurrentVersion\Devices Spoolsv.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\Devices Spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\PrinterPorts Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Microsoft XPS Document Writer = "winspool,Ne00:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Microsoft XPS Document Writer = "winspool,Ne00:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Microsoft Print to PDF = "winspool,Ne01:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Fax = "winspool,Ne02:" Spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4612 rundll32.exe Token: SeDebugPrivilege 2264 svchost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 5084 wrote to memory of 4612 5084 rundll32.exe 84 PID 5084 wrote to memory of 4612 5084 rundll32.exe 84 PID 5084 wrote to memory of 4612 5084 rundll32.exe 84 PID 4612 wrote to memory of 2264 4612 rundll32.exe 87 PID 4612 wrote to memory of 2264 4612 rundll32.exe 87 PID 4612 wrote to memory of 2264 4612 rundll32.exe 87 PID 4612 wrote to memory of 2264 4612 rundll32.exe 87
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d847dfb08860b68c2916ef44c8db7b60N.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\d847dfb08860b68c2916ef44c8db7b60N.dll,#12⤵
- Blocklisted process makes network request
- Boot or Logon Autostart Execution: Port Monitors
- Sets service image path in registry
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe -k rundll323⤵
- Boot or Logon Autostart Execution: Port Monitors
- Sets service image path in registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4612 -s 6163⤵
- Program crash
PID:2104
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 4612 -ip 46121⤵PID:2788
-
C:\Windows\system32\Spoolsv.exeSpoolsv.exe1⤵
- Boot or Logon Autostart Execution: Port Monitors
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:3956
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Port Monitors
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Port Monitors
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137KB
MD5097bb6e03e6cf10527c972145484ae28
SHA14124b848d8e469ad781a36551aa2382d0b369fce
SHA256113b1b83764b906a7913fbbc54a78d0c328e2684f1e051e7eda879435413ae7f
SHA512c07c739ddd7f59f0eb08225b7a94ddeba572f3c83e6cca88af5a9c82bae8bca4fecd28be292b039b6f339d554b9d6386cb6a8da3cb521f471651bca9e7933847
-
Filesize
128B
MD5cdcf9d6be28314d6df51d450ee9db526
SHA1c6ad2bf0cbbd07027dd2a3c193ec83e0efdd8ce3
SHA256281eebcea7933178719eb3a248af4a5efdca6b1bb519d600e3473f03255e99fa
SHA51299d36a92b82b7534d8412d3b79710f0750b67cf43e018e763574e9d81f49bf210dd18b96995d9d4ab68124bd19e29fb911af88c75c6b87d8b57b0dae0f8973df