Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 21:34

General

  • Target

    Spotify.exe

  • Size

    2.0MB

  • MD5

    c619774435d8720df59cb75b8c80e73a

  • SHA1

    25cbf4ae545d37edf9ba1960a325a6aadd2cf6df

  • SHA256

    56a19e0fb6b02d11d6ba2a8ba43a0d649f918b1bc880202e38ac6b172e63f89e

  • SHA512

    6f7e8fd68c0ebec1de9d94b4e4cff58c931ed9b2d77b2ce889bc48ddd4625ceac857504892013895e7a9d97e511e838add57e7f18d7872a3cc5e1addecb2a138

  • SSDEEP

    49152:ckQBBdBbeJdDjnlxrWXyXFWsmZ4kq7bGp:cRBVC/jlxayosa4P3Gp

Score
10/10

Malware Config

Signatures

  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 5 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of WriteProcessMemory 50 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Spotify.exe
    "C:\Users\Admin\AppData\Local\Temp\Spotify.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Containers\serviced\TextInputHost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:1644
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:452
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\msedge.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:4844
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\OfficeClickToRun.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:2364
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\msedge.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious use of AdjustPrivilegeToken
      PID:1612
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3AW1xwEx6d.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1308
      • C:\Windows\system32\chcp.com
        chcp 65001
        3⤵
          PID:384
        • C:\Windows\system32\w32tm.exe
          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
          3⤵
            PID:4528
          • C:\Windows\Containers\serviced\TextInputHost.exe
            "C:\Windows\Containers\serviced\TextInputHost.exe"
            3⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1628
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nu5MeZyGQd.bat"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:4516
              • C:\Windows\system32\chcp.com
                chcp 65001
                5⤵
                  PID:1080
                • C:\Windows\system32\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  5⤵
                    PID:1844
                  • C:\Windows\Containers\serviced\TextInputHost.exe
                    "C:\Windows\Containers\serviced\TextInputHost.exe"
                    5⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:3440
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wHeC7tSxvs.bat"
                      6⤵
                      • Suspicious use of WriteProcessMemory
                      PID:5104
                      • C:\Windows\system32\chcp.com
                        chcp 65001
                        7⤵
                          PID:1880
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          7⤵
                            PID:2180
                          • C:\Windows\Containers\serviced\TextInputHost.exe
                            "C:\Windows\Containers\serviced\TextInputHost.exe"
                            7⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2596
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OJxze5tr1B.bat"
                              8⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4824
                              • C:\Windows\system32\chcp.com
                                chcp 65001
                                9⤵
                                  PID:2368
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  9⤵
                                    PID:2624
                                  • C:\Windows\Containers\serviced\TextInputHost.exe
                                    "C:\Windows\Containers\serviced\TextInputHost.exe"
                                    9⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:3888
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Nu5MeZyGQd.bat"
                                      10⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:2708
                                      • C:\Windows\system32\chcp.com
                                        chcp 65001
                                        11⤵
                                          PID:2008
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          11⤵
                                            PID:4108
                                          • C:\Windows\Containers\serviced\TextInputHost.exe
                                            "C:\Windows\Containers\serviced\TextInputHost.exe"
                                            11⤵
                                            • Executes dropped EXE
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:3108
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Windows\Containers\serviced\TextInputHost.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:2420
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\Containers\serviced\TextInputHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:4520
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Windows\Containers\serviced\TextInputHost.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:4456
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:2888
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:2220
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\spoolsv.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:4104
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\msedge.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:2788
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\msedge.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:4176
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\msedge.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:4172
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Mail\OfficeClickToRun.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:5000
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:4232
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Mail\OfficeClickToRun.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:4396
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\msedge.exe'" /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:1360
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\msedge.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:2532
                      • C:\Windows\system32\schtasks.exe
                        schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\msedge.exe'" /rl HIGHEST /f
                        1⤵
                        • Process spawned unexpected child process
                        • Creates scheduled task(s)
                        PID:1916

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Program Files (x86)\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\msedge.exe

                        Filesize

                        2.0MB

                        MD5

                        c619774435d8720df59cb75b8c80e73a

                        SHA1

                        25cbf4ae545d37edf9ba1960a325a6aadd2cf6df

                        SHA256

                        56a19e0fb6b02d11d6ba2a8ba43a0d649f918b1bc880202e38ac6b172e63f89e

                        SHA512

                        6f7e8fd68c0ebec1de9d94b4e4cff58c931ed9b2d77b2ce889bc48ddd4625ceac857504892013895e7a9d97e511e838add57e7f18d7872a3cc5e1addecb2a138

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\TextInputHost.exe.log

                        Filesize

                        1KB

                        MD5

                        b29f59d4732240a01852ef203a605689

                        SHA1

                        1d408e3042cf994b44d97c2964ea22a2d025b570

                        SHA256

                        5b59fd2f142f39cf3c9898e97aefa328cfd195a640d2a9bf807ecac227eda7d8

                        SHA512

                        1b96cb441d95769a386db584eca8342b866a02a703a287ad06f4a6a3061f50a4192a3b648eb6a7a9657e2d592eddc136f89f61630324db79c363e5d7e648ea09

                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                        Filesize

                        2KB

                        MD5

                        d85ba6ff808d9e5444a4b369f5bc2730

                        SHA1

                        31aa9d96590fff6981b315e0b391b575e4c0804a

                        SHA256

                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                        SHA512

                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                        Filesize

                        944B

                        MD5

                        bd5940f08d0be56e65e5f2aaf47c538e

                        SHA1

                        d7e31b87866e5e383ab5499da64aba50f03e8443

                        SHA256

                        2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                        SHA512

                        c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                      • C:\Users\Admin\AppData\Local\Temp\3AW1xwEx6d.bat

                        Filesize

                        224B

                        MD5

                        bf59779b0484035de434b37a9196d895

                        SHA1

                        5d61ac2d042306ad9b1e95c2637cbe15161a1a08

                        SHA256

                        731e2095f1424f3fab5b90a88a90b16af67ffa8dcd5cb244e6fdc531a33c6a82

                        SHA512

                        bd5fc5da8f4dcbfd5567ac87fa3c9fba21724d1338ecd286cbfb07cf93bd4d1e096ced7e22f655502f5d04fcf5981af542426bfdf846c1f04dfe5a83193399df

                      • C:\Users\Admin\AppData\Local\Temp\Nu5MeZyGQd.bat

                        Filesize

                        224B

                        MD5

                        02eddb064a1ea8ae52a8a9064481878e

                        SHA1

                        58d011fd32223576b381ec95640ce0d0d5e5231b

                        SHA256

                        d3ef55172811197c537df394100d426373972f3e78f3c896292967a5caf5dd49

                        SHA512

                        cc4e9bd2858351390ca85c65f1779183cdb613ec84b8edd7bd77f495cae00016ce714a6148600d21a6699e88338761b1c98cc56de75d4499d5332b38ac771f13

                      • C:\Users\Admin\AppData\Local\Temp\OJxze5tr1B.bat

                        Filesize

                        224B

                        MD5

                        53222b8e6777683a7595ac120eea122b

                        SHA1

                        06ee825a2a769dccaac336db863278ae826a76a0

                        SHA256

                        6cd1bda20ca0ad599e5d3416aa98aded410e225ffb1b04e679517c0b335e83be

                        SHA512

                        c71b2af9edec4f852f78c05832776bfe5bef891f35119ffea30e0d05c687c4775df85fcb6925bf8b26fd5b8189278c09f0c9519ab5b5ed9285232ca94f43131f

                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qr1bxibn.qjb.ps1

                        Filesize

                        60B

                        MD5

                        d17fe0a3f47be24a6453e9ef58c94641

                        SHA1

                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                        SHA256

                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                        SHA512

                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                      • C:\Users\Admin\AppData\Local\Temp\wHeC7tSxvs.bat

                        Filesize

                        224B

                        MD5

                        179f16ee046517301ed2686fe798db7d

                        SHA1

                        43d5a818249763a96477c51352134062927ab627

                        SHA256

                        42eca8eb39c8079d13fda8955348fe9c0a8a7b524f5f1c18cc5878be6ad78b23

                        SHA512

                        98b00f5584537709a41916d2cf1b9f6e754dd87cd0c861076d7a4fdcd3a99cd6200ccdd4e7a51ca5b2f499016509ef1ed724e512f7352e8479a9942f1d920de3

                      • memory/1612-52-0x00000208F46A0000-0x00000208F46C2000-memory.dmp

                        Filesize

                        136KB

                      • memory/3092-10-0x000000001BD20000-0x000000001BD70000-memory.dmp

                        Filesize

                        320KB

                      • memory/3092-31-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-20-0x0000000003070000-0x000000000307E000-memory.dmp

                        Filesize

                        56KB

                      • memory/3092-22-0x000000001BCD0000-0x000000001BCDC000-memory.dmp

                        Filesize

                        48KB

                      • memory/3092-16-0x0000000002F20000-0x0000000002F2E000-memory.dmp

                        Filesize

                        56KB

                      • memory/3092-23-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-24-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-25-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-26-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-27-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-28-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-29-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-30-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-18-0x0000000002F30000-0x0000000002F3C000-memory.dmp

                        Filesize

                        48KB

                      • memory/3092-14-0x0000000002F10000-0x0000000002F1E000-memory.dmp

                        Filesize

                        56KB

                      • memory/3092-12-0x000000001BC60000-0x000000001BC78000-memory.dmp

                        Filesize

                        96KB

                      • memory/3092-0-0x00007FFC065C3000-0x00007FFC065C5000-memory.dmp

                        Filesize

                        8KB

                      • memory/3092-80-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-9-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-8-0x0000000003050000-0x000000000306C000-memory.dmp

                        Filesize

                        112KB

                      • memory/3092-6-0x0000000002F00000-0x0000000002F0E000-memory.dmp

                        Filesize

                        56KB

                      • memory/3092-4-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-3-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-2-0x00007FFC065C0000-0x00007FFC07081000-memory.dmp

                        Filesize

                        10.8MB

                      • memory/3092-1-0x0000000000C30000-0x0000000000E34000-memory.dmp

                        Filesize

                        2.0MB