Analysis

  • max time kernel
    141s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/te.mo

  • Size

    21KB

  • MD5

    189a95e98a740c1956ac1a44a31b7ee2

  • SHA1

    97393bbb235b5b2be5e55edb9fe28d1067fd0fb0

  • SHA256

    f6d3ed78714c6861d74572a2e94e7d3269a168d975f479860cf8bb7904786963

  • SHA512

    09a81c27bc9b1a135817890967cfe99f780b3c2eb01a1c1c80b5f1d6b47c26883b8cd0384225422524675052d45eb3b86380ca1ffc761ea700732646aab89f9f

  • SSDEEP

    384:MRqePtHbz5OdgNhA9ozOfBKr+c+Qp/N+J1sO2OpQoVdx/NdzgkmEsqQcMQ2wwXqa:oqePtncdzSk1VDc6dP+nglGAoaA

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\te.mo"
    1⤵
    • Modifies registry class
    PID:2284
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:2928

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads