Analysis
-
max time kernel
436s -
max time network
1157s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
12-09-2024 14:26
Static task
static1
Behavioral task
behavioral1
Sample
spicetify.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
spicetify.exe
Resource
win10v2004-20240802-en
General
-
Target
spicetify.exe
-
Size
8.2MB
-
MD5
b75ae7c0602cc52505815b5edcbe6857
-
SHA1
f1861e9456e732625cd95fa12b80af537b135f9e
-
SHA256
7563efcf28c388f70304d98afdb0a10e2af45e828b8d871965a5a8fc6a48386c
-
SHA512
ffd9d38ac9243e6ad3d4b95d96d20ed0666ecdab89278cd02eb2d5a60428c9c2c0fcf5037bdbd3effa456893150fe73de79e7bf6ff95a2fb14158065e818c4dc
-
SSDEEP
98304:pa9EvWEU2WBlE6moEjqyGhaEl/zAUWh+V+vorV6jaC:ovEU2WI6f0I/zLGvo
Malware Config
Signatures
-
pid Process 3080 powershell.exe 868 powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 868 powershell.exe 868 powershell.exe 3080 powershell.exe 3080 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 868 powershell.exe Token: SeDebugPrivilege 3080 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4804 wrote to memory of 868 4804 spicetify.exe 84 PID 4804 wrote to memory of 868 4804 spicetify.exe 84 PID 4804 wrote to memory of 3080 4804 spicetify.exe 88 PID 4804 wrote to memory of 3080 4804 spicetify.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\spicetify.exe"C:\Users\Admin\AppData\Local\Temp\spicetify.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive "(Get-AppxPackage | Where-Object -Property Name -Eq \"SpotifyAB.SpotifyMusic\").InstallLocation"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:868
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -NoProfile -NonInteractive "(Get-AppxPackage | Where-Object -Property Name -Eq \"SpotifyAB.SpotifyMusic\").InstallLocation"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3080
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5958ec9d245aa0e4bd5d05bbdb37475f4
SHA180e6d2c6a85922cb83b9fea874320e9c53740bd9
SHA256a01df48cd7398ad6894bc40d27fb024dcdda87a3315934e5452a2a3e7dfb371d
SHA51282567b9f898238e38b3b6b3cdb2565be8cac08788e612564c6ac1545f161cd5c545ba833946cc6f0954f38f066a20c9a4922a09f7d37604c71c8f0e7e46a59ec
-
Filesize
1KB
MD58af7c40ba5ab64fe77cc167336b57ce5
SHA144266a7184b76ccf89c3c8092680ac6de77af566
SHA256649eaa1f2a56ef457efd4deb4e9bad1b4f63ebdb77ee2474dd04df2f49a2a485
SHA5122770eb82f5d8a7420d6f71af5df3a6dc7c06ce7f822e9f4413a8b8ce15a1beb03d8ddeef2f1d27e46d50a1642eceeb6f8dcd8f895b6c84099f830c683f6d04e7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82