Analysis

  • max time kernel
    39s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    29-03-2023 14:44

Errors

Reason
Machine shutdown

General

  • Target

    SpotifySetup.exe

  • Size

    724KB

  • MD5

    9b5c23d88dc01f2069ce85f1be2e040d

  • SHA1

    27239f2ef7a9bf10e47a8eb0d5ff07f8c8244217

  • SHA256

    72ba35b22553101499e7aa001251d6b6b5eb645c7e907ebc256545e3ab1d5d83

  • SHA512

    2da74acbbcbab15b4dcf30da868aa99e116eaf21071f8a47dfa3f73a026b55baedb8374d6560be3cfc289f5fc6f6f9886b8cedcf0787e1d2a81a5ac20ebb0f06

  • SSDEEP

    12288:M4jvnpbgd8+DxjVWAlwJ2yy85QbKIdNWXn6HKTCWl4KjrVR:MenWDxjIf5Q1NWXhlxR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SpotifySetup.exe
    "C:\Users\Admin\AppData\Local\Temp\SpotifySetup.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Users\Admin\AppData\Roaming\Spotify\SpWebInst0.exe
      SpWebInst0.exe /webinstall
      2⤵
      • Executes dropped EXE
      PID:1548
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:1672
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x528
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1020
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:1928

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Defense Evasion

      Install Root Certificate

      1
      T1130

      Modify Registry

      1
      T1112

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Roaming\Spotify\SpWebInst0.exe
        Filesize

        83.5MB

        MD5

        5e307b5182474dd37d18cd8ada1a0285

        SHA1

        4d70faf2e6e3b0b5a91ecf0470a42bb9afff44cf

        SHA256

        5f38b643d1adddd70ae034cb4dd6f567b267c04d7a77e51c6869718630cfee92

        SHA512

        e6e249218c46bce48c4e807ef88a81149d456f01e1234d9081525a5f8cb8c0689502315be2ee8c0f5b56572fa696a6474917f34e896f14b9b367feecd44f04da

      • \Users\Admin\AppData\Roaming\Spotify\SpWebInst0.exe
        Filesize

        83.5MB

        MD5

        5e307b5182474dd37d18cd8ada1a0285

        SHA1

        4d70faf2e6e3b0b5a91ecf0470a42bb9afff44cf

        SHA256

        5f38b643d1adddd70ae034cb4dd6f567b267c04d7a77e51c6869718630cfee92

        SHA512

        e6e249218c46bce48c4e807ef88a81149d456f01e1234d9081525a5f8cb8c0689502315be2ee8c0f5b56572fa696a6474917f34e896f14b9b367feecd44f04da

      • memory/1672-73-0x0000000002980000-0x0000000002981000-memory.dmp
        Filesize

        4KB

      • memory/1928-74-0x00000000026C0000-0x00000000026C1000-memory.dmp
        Filesize

        4KB