Analysis

  • max time kernel
    151s
  • max time network
    31s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/zh-CN.mo

  • Size

    13KB

  • MD5

    d0f5c0ae17510d7fc0d0f028435d2dc1

  • SHA1

    12a337b2dce47eb9176c4e2c30bb84af933b1c7d

  • SHA256

    78ed6b22ba629d90dd6987b68cf20401cb4eca916e9db217487d32a35f0dfb75

  • SHA512

    a49704685b2c78d30eae12d46c1e1df2da2c8996942c11ac260f51e69f069c5673647f7394a72f44ff5d516f6eb394b9107f7837d24db17af35fb25c931417ac

  • SSDEEP

    384:MRqe+KmRuL8dgNhA9ozOfBKr+c+Qp/ycktdchD1MN:oqe4uL8dzS2dGD6N

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\zh-CN.mo"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1740
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\zh-CN.mo
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1760
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\zh-CN.mo"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:676

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads