Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-10-2024 20:37
Static task
static1
Behavioral task
behavioral1
Sample
364e4f8de967108c603b0c5885e16c429494604ceee042b56a9f3555bb08a12b.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
364e4f8de967108c603b0c5885e16c429494604ceee042b56a9f3555bb08a12b.dll
Resource
win10v2004-20241007-en
General
-
Target
364e4f8de967108c603b0c5885e16c429494604ceee042b56a9f3555bb08a12b.dll
-
Size
137KB
-
MD5
b3cb62f1c254e588f22e8f3d243a0703
-
SHA1
6b96cc0b38f2f8e601a5eab253903e0429149e9c
-
SHA256
364e4f8de967108c603b0c5885e16c429494604ceee042b56a9f3555bb08a12b
-
SHA512
53fd8dafe4a65ec537e8f53e2ae08012501d863e42dd566da93ddcf3c3b2a6021bfaf432caa20e63f96b41a9d981aab6b946932130c4f5b9f6cbc6dbc467ce93
-
SSDEEP
3072:bR02WMK8RJGInTlhnaBanONVk40rpg4yeF/TyUGSK9FrafcUksPxx6iTUud:W25GgFny61mraj
Malware Config
Signatures
-
Gh0st RAT payload 4 IoCs
resource yara_rule behavioral2/memory/2416-3-0x0000000010000000-0x000000001001C000-memory.dmp family_gh0strat behavioral2/memory/2416-4-0x0000000010000000-0x000000001001C000-memory.dmp family_gh0strat behavioral2/memory/2416-5-0x0000000010000000-0x000000001001C000-memory.dmp family_gh0strat behavioral2/memory/2416-30-0x0000000010000000-0x000000001001C000-memory.dmp family_gh0strat -
Blocklisted process makes network request 1 IoCs
flow pid Process 5 2416 rundll32.exe -
Boot or Logon Autostart Execution: Port Monitors 1 TTPs 16 IoCs
Adversaries may use port monitors to run an adversary supplied DLL during system boot for persistence or privilege escalation.
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\SCSI Port Monitor\Driver = "scsimon.dll" svchost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\USB Monitor Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Ports Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\IPP Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Appmon\Ports Spoolsv.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\SCSI Port Monitor\Driver = "scsimon.dll" rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Appmon Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\WSPrint\OfflinePorts Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\SCSI Port Monitor rundll32.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\SCSI Port Monitor svchost.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Local Port Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Microsoft Shared Fax Monitor Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\Standard TCP/IP Port\Ports Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port Spoolsv.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\Print\Monitors\WSD Port\Adapters\WSPrint Spoolsv.exe -
Sets service image path in registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Spooler\ImagePath = "Spoolsv.exe" rundll32.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Spooler\ImagePath = "Spoolsv.exe" svchost.exe -
ACProtect 1.3x - 1.4x DLL software 15 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/memory/2416-3-0x0000000010000000-0x000000001001C000-memory.dmp acprotect behavioral2/memory/2416-4-0x0000000010000000-0x000000001001C000-memory.dmp acprotect behavioral2/memory/2416-5-0x0000000010000000-0x000000001001C000-memory.dmp acprotect behavioral2/memory/2416-6-0x0000000000DC0000-0x0000000000DDD000-memory.dmp acprotect behavioral2/memory/2416-9-0x0000000000DC0000-0x0000000000DDD000-memory.dmp acprotect behavioral2/memory/2416-12-0x0000000000DC0000-0x0000000000DDD000-memory.dmp acprotect behavioral2/memory/2416-13-0x0000000000DC0000-0x0000000000DDD000-memory.dmp acprotect behavioral2/memory/2416-14-0x0000000000DC0000-0x0000000000DDD000-memory.dmp acprotect behavioral2/memory/2416-11-0x0000000000DC0000-0x0000000000DDD000-memory.dmp acprotect behavioral2/memory/220-22-0x00000000036B0000-0x00000000036CD000-memory.dmp acprotect behavioral2/memory/220-26-0x00000000036B0000-0x00000000036CD000-memory.dmp acprotect behavioral2/memory/220-27-0x00000000036B0000-0x00000000036CD000-memory.dmp acprotect behavioral2/memory/220-25-0x00000000036B0000-0x00000000036CD000-memory.dmp acprotect behavioral2/memory/220-24-0x00000000036B0000-0x00000000036CD000-memory.dmp acprotect behavioral2/memory/2416-30-0x0000000010000000-0x000000001001C000-memory.dmp acprotect -
Drops file in System32 directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\scsimon.dll svchost.exe File created C:\Windows\SysWOW64\scsimon.dll svchost.exe File opened for modification C:\Windows\SysWOW64\com\comb.dll rundll32.exe File opened for modification C:\Windows\SysWOW64\com\comb.dll svchost.exe File opened for modification C:\Windows\SysWOW64\Miscson.dll svchost.exe File created C:\Windows\SysWOW64\Miscson.dll svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2416 set thread context of 220 2416 rundll32.exe 88 -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\AppPatch\AcSvcst.dll rundll32.exe File opened for modification C:\Windows\AppPatch\ComBack.Dll rundll32.exe File created C:\Windows\AppPatch\ComBack.Dll rundll32.exe File opened for modification C:\Windows\AppPatch\AcSvcst.dll rundll32.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 1772 2416 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Checks SCSI registry key(s) 3 TTPs 12 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID Spoolsv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID Spoolsv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0002 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0002 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0002 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0002 Spoolsv.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID Spoolsv.exe -
Modifies data under HKEY_USERS 22 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\PrinterPorts Spoolsv.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows NT\CurrentVersion\Devices Spoolsv.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows NT\CurrentVersion\PrinterPorts Spoolsv.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\Devices Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Send To OneNote 2016 = "winspool,nul:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Microsoft Print to PDF = "winspool,Ne01:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Microsoft Print to PDF = "winspool,Ne01:,15,45" Spoolsv.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows NT\CurrentVersion\Devices Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Microsoft XPS Document Writer = "winspool,Ne00:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Microsoft Print to PDF = "winspool,Ne01:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Microsoft Print to PDF = "winspool,Ne01:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Fax = "winspool,Ne02:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Fax = "winspool,Ne02:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Fax = "winspool,Ne02:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Send To OneNote 2016 = "winspool,nul:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Send To OneNote 2016 = "winspool,nul:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Microsoft XPS Document Writer = "winspool,Ne00:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Fax = "winspool,Ne02:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Send To OneNote 2016 = "winspool,nul:,15,45" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Devices\Microsoft XPS Document Writer = "winspool,Ne00:" Spoolsv.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\PrinterPorts\Microsoft XPS Document Writer = "winspool,Ne00:,15,45" Spoolsv.exe Key created \REGISTRY\USER\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\PrinterPorts Spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2416 rundll32.exe Token: SeDebugPrivilege 220 svchost.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 2248 wrote to memory of 2416 2248 rundll32.exe 84 PID 2248 wrote to memory of 2416 2248 rundll32.exe 84 PID 2248 wrote to memory of 2416 2248 rundll32.exe 84 PID 2416 wrote to memory of 220 2416 rundll32.exe 88 PID 2416 wrote to memory of 220 2416 rundll32.exe 88 PID 2416 wrote to memory of 220 2416 rundll32.exe 88 PID 2416 wrote to memory of 220 2416 rundll32.exe 88
Processes
-
C:\Windows\system32\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\364e4f8de967108c603b0c5885e16c429494604ceee042b56a9f3555bb08a12b.dll,#11⤵
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe C:\Users\Admin\AppData\Local\Temp\364e4f8de967108c603b0c5885e16c429494604ceee042b56a9f3555bb08a12b.dll,#12⤵
- Blocklisted process makes network request
- Boot or Logon Autostart Execution: Port Monitors
- Sets service image path in registry
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2416 -s 6163⤵
- Program crash
PID:1772
-
-
C:\Windows\SysWOW64\svchost.exeC:\Windows\system32\svchost.exe -k rundll323⤵
- Boot or Logon Autostart Execution: Port Monitors
- Sets service image path in registry
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:220
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2416 -ip 24161⤵PID:4260
-
C:\Windows\system32\Spoolsv.exeSpoolsv.exe1⤵
- Boot or Logon Autostart Execution: Port Monitors
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:644
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Port Monitors
1Registry Run Keys / Startup Folder
1Privilege Escalation
Boot or Logon Autostart Execution
2Port Monitors
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137KB
MD5fc7f7960bbbaacb569c8f6b5ac24d54d
SHA1b6f33c700c0d5d9c9c76de500800a3f659ff9d18
SHA256676a4429d3246c044b6b29c897d22490cdd36f9a9b01ec128fd93f842573ac3a
SHA512c7dc7ddaebde41d47737a442e0e00d5e9172e872adec79c0de08adda01908e8eb9193c9f96854005ea5d4a00771b10638f8372dd585baf29201f65773be959a6
-
Filesize
93B
MD5a19d9202ae14d4639054e0847047d840
SHA12e8798d3fcdae2200642979d3844e94a64ad53fe
SHA25682f9c50360a205b67c9ab33a3ee2427b96001391a0638db832738b4ecb2ff4ee
SHA5122ab77c42e6e4dee89bcb984aaab0b33b3dcdcbfd5517b28638c748db306b0db9b92623c4926a0af3a5dceacdec727387bb71fe67509fbe5593101198cca2269c