Analysis
-
max time kernel
142s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 13:10
Static task
static1
Behavioral task
behavioral1
Sample
[@Spotify_Crack] Spotify Windows 1.2.40.599.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
[@Spotify_Crack] Spotify Windows 1.2.40.599.exe
Resource
win10v2004-20240802-en
General
-
Target
[@Spotify_Crack] Spotify Windows 1.2.40.599.exe
-
Size
147.0MB
-
MD5
aa2802aef5fc760ade30b32e5a0e2f84
-
SHA1
ef22244594b0c8a203d013e534372e8200c29444
-
SHA256
3fa746ce2a9b15a643a4204e29e289fb141b2e545c6303cfbfab2b3f9df1306a
-
SHA512
3764ebab8790f98a9099e756833ebb1b9145fd44dd5b89538265493e068d8d32b6b0455df1c9ff427fb472e801ed7b568f9e7d5e3df3a8af724ee944a4974dad
-
SSDEEP
3145728:SSh33Wxl70Cz2G8s08ZE+KbCDGaZAUEkyzJVx4V49V+esVwhRa:SSZ3WxlQHG8sPTKu+LJVx4V49VDsVSRa
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 716 [@Spotify_Crack] Spotify Windows 1.2.40.599.tmp -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [@Spotify_Crack] Spotify Windows 1.2.40.599.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [@Spotify_Crack] Spotify Windows 1.2.40.599.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe -
Kills process with taskkill 1 IoCs
pid Process 3028 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3028 taskkill.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4784 wrote to memory of 716 4784 [@Spotify_Crack] Spotify Windows 1.2.40.599.exe 88 PID 4784 wrote to memory of 716 4784 [@Spotify_Crack] Spotify Windows 1.2.40.599.exe 88 PID 4784 wrote to memory of 716 4784 [@Spotify_Crack] Spotify Windows 1.2.40.599.exe 88 PID 716 wrote to memory of 3028 716 [@Spotify_Crack] Spotify Windows 1.2.40.599.tmp 89 PID 716 wrote to memory of 3028 716 [@Spotify_Crack] Spotify Windows 1.2.40.599.tmp 89 PID 716 wrote to memory of 3028 716 [@Spotify_Crack] Spotify Windows 1.2.40.599.tmp 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\[@Spotify_Crack] Spotify Windows 1.2.40.599.exe"C:\Users\Admin\AppData\Local\Temp\[@Spotify_Crack] Spotify Windows 1.2.40.599.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4784 -
C:\Users\Admin\AppData\Local\Temp\is-5OLAF.tmp\[@Spotify_Crack] Spotify Windows 1.2.40.599.tmp"C:\Users\Admin\AppData\Local\Temp\is-5OLAF.tmp\[@Spotify_Crack] Spotify Windows 1.2.40.599.tmp" /SL5="$401FA,153232342,730112,C:\Users\Admin\AppData\Local\Temp\[@Spotify_Crack] Spotify Windows 1.2.40.599.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\SysWOW64\taskkill.exe"taskkill" /f /im Spotify.exe /t3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD599919c06ff43ac970b68ee8fbd89a114
SHA1308f98052809e5dc743af5d8a1bf5a2da2462974
SHA256bd383709de2b2d349ee694759ea6ba29f5680c13bd7feec5872c67ba192eaee3
SHA5129a8f0a82ebc50729850b0398bd4dab7e91db9bf20e2ec06350d551b0f04d336b56c0d37e6fed90af998750a2f6a9a7d8fcc06a7923fee993d407996d4a010966