Analysis

  • max time kernel
    139s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/zh-Hant.mo

  • Size

    13KB

  • MD5

    6d25502c16d983de8b774ecfa25abc9b

  • SHA1

    f1673a23a104aa32117793c75de076b2447dbf1c

  • SHA256

    b725eb24c40b35031369ddf2b0d1d5269f62ff8d7ddba4cf0ddaca36b3c697d0

  • SHA512

    17d511a6a9aed591a5a15c91251e7d99df0677cbb7275a03b8dfac6a07352b1315facaea518f5f0c7bcf6cfaf6c9e3eeb83d0a47c8c158bc087a3704da0381ef

  • SSDEEP

    384:MRqen1uudgNhA9ozOfBKr+c+Qp/YQTZCdJjVXPu+:oqesudzSB4bjVXPu+

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\zh-Hant.mo"
    1⤵
    • Modifies registry class
    PID:4492
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4944

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads