Analysis

  • max time kernel
    157s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/tr.mo

  • Size

    14KB

  • MD5

    354a7f5d68ec3e7870451a74e4ee1946

  • SHA1

    c8b1b924f62f622c3f9fde53318ceaf9ef1b6606

  • SHA256

    75258d46ccc185c770edb6619b31fb1b4d84e1ef2472fb5cadab60b87ffbcc55

  • SHA512

    cab4e704bd85cf838f2f28bbe69fa6ed13e1ce3eaa4146c796d72840a3b1ee62c20cf09d1dc0a442232de2856c6a5a13558f8c02eab1ac9e6e3429b655a5a591

  • SSDEEP

    384:MRqeUM5dgNhA9ozOfBKr+c+Qp/PDV+02hiKTrt:oqeUM5dzSRV+02B

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\tr.mo"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1596
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\tr.mo
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1356
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\tr.mo"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1200

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads