analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Spotify 1.1.4.zip

Full analysis: https://app.any.run/tasks/807be729-f101-4f70-9ff1-374df50b8da7
Verdict: Malicious activity
Analysis date: September 30, 2020, 13:56:54
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

C9BEBE0EDAD47DD2902C2049FD818013

SHA1:

49C9B4799265AA8113AC818291573426FBFFB6FC

SHA256:

016E6A77D49F9520690EFC0A24CCD6BC489DD8C36B9C5A9861092D0D48EBA6BF

SSDEEP:

12288:1vXdhlthsiiG1yvXdhlthsiiG1AvXdhlthsiiG1D:1tsiioytsiioAtsiioD

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Executes PowerShell scripts

      • cmd.exe (PID: 2104)
      • cmd.exe (PID: 3080)
    • Application was dropped or rewritten from another process

      • spotify_installer-1.1.4.197.g92d52c4f-13.exe (PID: 2928)
  • SUSPICIOUS

    • Executed via COM

      • DllHost.exe (PID: 2948)
    • Application launched itself

      • WinRAR.exe (PID: 4092)
      • cmd.exe (PID: 2104)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2104)
      • cmd.exe (PID: 3080)
    • Creates files in the user directory

      • powershell.exe (PID: 752)
      • powershell.exe (PID: 3512)
      • powershell.exe (PID: 3084)
    • Uses REG.EXE to modify Windows registry

      • cmd.exe (PID: 3420)
    • Starts CMD.EXE for commands execution

      • cmd.exe (PID: 2104)
    • Starts Internet Explorer

      • spotify_installer-1.1.4.197.g92d52c4f-13.exe (PID: 2928)
    • Executable content was dropped or overwritten

      • powershell.exe (PID: 3084)
  • INFO

    • Manual execution by user

      • WinRAR.exe (PID: 272)
      • WinRAR.exe (PID: 4092)
      • NOTEPAD.EXE (PID: 3764)
      • cmd.exe (PID: 2104)
      • cmd.exe (PID: 3080)
      • spotify_installer-1.1.4.197.g92d52c4f-13.exe (PID: 2928)
    • Modifies the open verb of a shell class

      • rundll32.exe (PID: 2452)
    • Changes internet zones settings

      • iexplore.exe (PID: 824)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 2108)
      • iexplore.exe (PID: 824)
    • Application launched itself

      • iexplore.exe (PID: 824)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.xpi | Mozilla Firefox browser extension (66.6)
.zip | ZIP compressed archive (33.3)

EXIF

ZIP

ZipFileName: Spotify 1.1.4/downgrade.bat
ZipUncompressedSize: 367801
ZipCompressedSize: 367801
ZipCRC: 0xc87cf666
ZipModifyDate: 2020:06:06 10:33:05
ZipCompression: None
ZipBitFlag: 0x0808
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
65
Monitored processes
22
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start rundll32.exe no specs winrar.exe no specs winrar.exe no specs winrar.exe no specs PhotoViewer.dll no specs winrar.exe no specs notepad.exe no specs cmd.exe no specs taskkill.exe no specs taskkill.exe no specs powershell.exe no specs findstr.exe no specs cmd.exe no specs reg.exe no specs cmd.exe no specs taskkill.exe no specs powershell.exe no specs findstr.exe no specs powershell.exe spotify_installer-1.1.4.197.g92d52c4f-13.exe no specs iexplore.exe no specs iexplore.exe

Process information

PID
CMD
Path
Indicators
Parent process
2452"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\admin\Desktop\Spotify 1.1.4.zip.xpiC:\Windows\system32\rundll32.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows host process (Rundll32)
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2764"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Spotify 1.1.4.zip.xpi"C:\Program Files\WinRAR\WinRAR.exerundll32.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
272"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Spotify 1.1.4.zip.xpi"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
4092"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Spotify 1.1.4.zip.xpi"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
2948C:\Windows\system32\DllHost.exe /Processid:{76D0CB12-7604-4048-B83C-1005C7DDC503}C:\Windows\system32\DllHost.exesvchost.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
COM Surrogate
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3312"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\Desktop\Spotify 1.1.4.zip.xpi"C:\Program Files\WinRAR\WinRAR.exeWinRAR.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
3764"C:\Windows\system32\NOTEPAD.EXE" C:\Users\admin\Desktop\Spotify 1.1.4\README.txtC:\Windows\system32\NOTEPAD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Notepad
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2104cmd /c ""C:\Users\admin\Desktop\Spotify 1.1.4\install.bat" "C:\Windows\system32\cmd.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3628taskkill /f /im Spotify.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2260taskkill /f /im spotifywebhelper.exe C:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
3 204
Read events
2 796
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
6
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3312WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3312.12830\Spotify 1.1.4\downgrade.bat
MD5:
SHA256:
3312WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3312.12830\Spotify 1.1.4\netutils.dll
MD5:
SHA256:
3312WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3312.12830\Spotify 1.1.4\install.bat
MD5:
SHA256:
3312WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa3312.12830\Spotify 1.1.4\README.txt
MD5:
SHA256:
752powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\BFJVM89BRZEO6S1UHQ3U.temp
MD5:
SHA256:
3512powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\H9APFJQNC7SB8QATVY7H.temp
MD5:
SHA256:
3084powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\1G326NOJ8S23YOZK70DB.temp
MD5:
SHA256:
3084powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1c88cf.TMPbinary
MD5:36FE326E12493E805B62142553A1E43C
SHA256:3DD6ACC81930940EC26CE9794D473AC8869FCDB0D48BC71A20C27D80FF693B9F
752powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1c16eb.TMPbinary
MD5:36FE326E12493E805B62142553A1E43C
SHA256:3DD6ACC81930940EC26CE9794D473AC8869FCDB0D48BC71A20C27D80FF693B9F
3512powershell.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms~RF1c8506.TMPbinary
MD5:36FE326E12493E805B62142553A1E43C
SHA256:3DD6ACC81930940EC26CE9794D473AC8869FCDB0D48BC71A20C27D80FF693B9F
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
5
TCP/UDP connections
5
DNS requests
3
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3084
powershell.exe
GET
151.101.2.133:80
http://upgrade.spotify.com/upgrade/client/win32-x86/spotify_installer-1.1.4.197.g92d52c4f-13.exe
US
malicious
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQQX6Z6gAidtSefNc6DC0OInqPHDQQUD4BhHIIxYdUvKOeNRji0LOHG2eICEAUvBuID4ULSHj7RL9jO6Z8%3D
US
der
471 b
whitelisted
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSAUQYBMq2awn1Rh6Doh%2FsBYgFV7gQUA95QNVbRTLtm8KPiGxvDl7I90VUCEAH9o%2BtuynXIiEOLckvPvJE%3D
US
der
471 b
whitelisted
GET
200
93.184.220.29:80
http://ocsp.digicert.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQQX6Z6gAidtSefNc6DC0OInqPHDQQUD4BhHIIxYdUvKOeNRji0LOHG2eICEAUvBuID4ULSHj7RL9jO6Z8%3D
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3084
powershell.exe
151.101.2.133:80
upgrade.spotify.com
Fastly
US
malicious
2108
iexplore.exe
35.186.224.25:443
www.spotify.com
Google Inc.
US
suspicious

DNS requests

Domain
IP
Reputation
upgrade.spotify.com
  • 151.101.2.133
  • 151.101.66.133
  • 151.101.130.133
  • 151.101.194.133
malicious
www.spotify.com
  • 35.186.224.25
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted

Threats

PID
Process
Class
Message
3084
powershell.exe
Potential Corporate Privacy Violation
ET POLICY PE EXE or DLL Windows file download HTTP
3084
powershell.exe
Potentially Bad Traffic
ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
No debug info