Analysis

  • max time kernel
    73s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/vi.mo

  • Size

    15KB

  • MD5

    af31d751f0d18381f4d697e525fc4055

  • SHA1

    b8b9c319cf2199d82b71accdd43fd1fb2a404b28

  • SHA256

    63e73aec631613f04658e292a944fee98dc64f6bdff99d735ebc15a80f0cb994

  • SHA512

    ee8a729cd2e6a99e2f8575a2629fac4647fbf1722c8cb7a3ac09e6e69a3edb98391d86354066828a5dbd5b6a513eb199d2aaec78a92f91ede4a32d808818e59a

  • SSDEEP

    384:MRqe8fBYxbdgNhA9ozOfBKr+c+Qp/dhAQWpSuRPI6mI850Jh:oqegWbdzSfbPtUh

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\vi.mo"
    1⤵
    • Modifies registry class
    PID:2516
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3780

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads