Overview
overview
10Static
static
10SpotifyPatch.exe
windows7-x64
10SpotifyPatch.exe
windows10-1703-x64
10SpotifyPatch.exe
windows10-2004-x64
10SpotifyPatch.exe
windows11-21h2-x64
10SpotifyPatch.exe
macos-10.15-amd64
1SpotifyPatch.exe
macos-10.15-amd64
4SpotifyPatch.exe
debian-12-armhf
SpotifyPatch.exe
debian-12-mipsel
SpotifyPatch.exe
debian-9-armhf
SpotifyPatch.exe
debian-9-mips
SpotifyPatch.exe
debian-9-mipsel
SpotifyPatch.exe
ubuntu-18.04-amd64
SpotifyPatch.exe
ubuntu-20.04-amd64
SpotifyPatch.exe
ubuntu-22.04-amd64
SpotifyPatch.exe
ubuntu-24.04-amd64
Analysis
-
max time kernel
145s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
28-09-2024 07:30
Behavioral task
behavioral1
Sample
SpotifyPatch.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
SpotifyPatch.exe
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
SpotifyPatch.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral4
Sample
SpotifyPatch.exe
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
SpotifyPatch.exe
Resource
macos-20240711.1-en
Behavioral task
behavioral6
Sample
SpotifyPatch.exe
Resource
macos-20240711.1-en
Behavioral task
behavioral7
Sample
SpotifyPatch.exe
Resource
debian12-armhf-20240221-en
Behavioral task
behavioral8
Sample
SpotifyPatch.exe
Resource
debian12-mipsel-20240729-en
Behavioral task
behavioral9
Sample
SpotifyPatch.exe
Resource
debian9-armhf-20240418-en
Behavioral task
behavioral10
Sample
SpotifyPatch.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral11
Sample
SpotifyPatch.exe
Resource
debian9-mipsel-20240226-en
Behavioral task
behavioral12
Sample
SpotifyPatch.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral13
Sample
SpotifyPatch.exe
Resource
ubuntu2004-amd64-20240508-en
Behavioral task
behavioral14
Sample
SpotifyPatch.exe
Resource
ubuntu2204-amd64-20240611-en
Behavioral task
behavioral15
Sample
SpotifyPatch.exe
Resource
ubuntu2404-amd64-20240729-en
General
-
Target
SpotifyPatch.exe
-
Size
129KB
-
MD5
4ed5ceebb1fd4b6bbc4eb963676f4ac1
-
SHA1
b3c2f3900fa231849697c008c3deedbf0d2510f4
-
SHA256
08f7f44b07fb6e06a731314aaaaa0d4ee2aa1f98b3ce45437e5b150c0ba6575e
-
SHA512
cbc6a1f5a07dedeee42bc50a731a83f2d8eb6faf918484e16d947f7f0c041e3203ac151b75017d2418b054e6e4f6b09efd75f2bdb4fdcb7efcc10b44c7ad3664
-
SSDEEP
1536:ckbdDbhR3fV9BJbFXGbbwSo9ljVGKc27pqKmY7:c8DbhR3tdlGbbwx91Hoz
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
127.0.0.1:4449
127.0.0.1:4140
147.185.221.21:4449
147.185.221.21:4140
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
SpotifyICL.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\SpotifyICL.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
SpotifyICL.exepid process 3540 SpotifyICL.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3160 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 15 IoCs
Processes:
SpotifyPatch.exepid process 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe 5064 SpotifyPatch.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SpotifyPatch.exeSpotifyICL.exedescription pid process Token: SeDebugPrivilege 5064 SpotifyPatch.exe Token: SeDebugPrivilege 3540 SpotifyICL.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
SpotifyPatch.execmd.execmd.exedescription pid process target process PID 5064 wrote to memory of 4164 5064 SpotifyPatch.exe cmd.exe PID 5064 wrote to memory of 4164 5064 SpotifyPatch.exe cmd.exe PID 5064 wrote to memory of 4560 5064 SpotifyPatch.exe cmd.exe PID 5064 wrote to memory of 4560 5064 SpotifyPatch.exe cmd.exe PID 4560 wrote to memory of 3160 4560 cmd.exe timeout.exe PID 4560 wrote to memory of 3160 4560 cmd.exe timeout.exe PID 4164 wrote to memory of 1016 4164 cmd.exe schtasks.exe PID 4164 wrote to memory of 1016 4164 cmd.exe schtasks.exe PID 4560 wrote to memory of 3540 4560 cmd.exe SpotifyICL.exe PID 4560 wrote to memory of 3540 4560 cmd.exe SpotifyICL.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SpotifyPatch.exe"C:\Users\Admin\AppData\Local\Temp\SpotifyPatch.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SpotifyICL" /tr '"C:\Users\Admin\AppData\Roaming\SpotifyICL.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "SpotifyICL" /tr '"C:\Users\Admin\AppData\Roaming\SpotifyICL.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1016 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp73C8.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3160 -
C:\Users\Admin\AppData\Roaming\SpotifyICL.exe"C:\Users\Admin\AppData\Roaming\SpotifyICL.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3540
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
154B
MD563ffc4cf1c522e7ac64e0813f15e4898
SHA12fb47c24eecd46d7067a1ab53cac0c84bf53bceb
SHA25682cf09d5d66493c7da5dc295f0c9f90e84ad6925600c78c954414ea63080f0b0
SHA512293b2a709183cd60e234f8b38e4884b09e9b815af9da2a4a090b84d96f6f3f486f61cdf2091260e58206ba76a19fef46c82c448972ecf77b7d186d444bedbe87
-
Filesize
129KB
MD54ed5ceebb1fd4b6bbc4eb963676f4ac1
SHA1b3c2f3900fa231849697c008c3deedbf0d2510f4
SHA25608f7f44b07fb6e06a731314aaaaa0d4ee2aa1f98b3ce45437e5b150c0ba6575e
SHA512cbc6a1f5a07dedeee42bc50a731a83f2d8eb6faf918484e16d947f7f0c041e3203ac151b75017d2418b054e6e4f6b09efd75f2bdb4fdcb7efcc10b44c7ad3664