Analysis

  • max time kernel
    154s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/uk.mo

  • Size

    17KB

  • MD5

    0fd81460a0971a1da639d9d38a861326

  • SHA1

    1b0b86f93447c7230fae66e14ac901be3171d877

  • SHA256

    18f9eae7ab9c9e6d4f8d8f2821ca0ac86d8bcf3682873bfd8ef3a5e98b66da21

  • SHA512

    e9a509830517c2ec1cfbf7bae0b1a489669ddf66b31415a3a903656f49e5ab2f230e18150d254e21a0dc7bf6c290dd7f0fcc575888785b66d511c5021ae21606

  • SSDEEP

    384:MRqe03+dgNhA9ozOfBKr+c+Qp/V96ZicllEN1P7VupmSdntrVc:oqeLdzSV4c

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\uk.mo"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\uk.mo
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:752
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\uk.mo"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1232

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads