Analysis

  • max time kernel
    150s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/zh-TW.mo

  • Size

    13KB

  • MD5

    6d25502c16d983de8b774ecfa25abc9b

  • SHA1

    f1673a23a104aa32117793c75de076b2447dbf1c

  • SHA256

    b725eb24c40b35031369ddf2b0d1d5269f62ff8d7ddba4cf0ddaca36b3c697d0

  • SHA512

    17d511a6a9aed591a5a15c91251e7d99df0677cbb7275a03b8dfac6a07352b1315facaea518f5f0c7bcf6cfaf6c9e3eeb83d0a47c8c158bc087a3704da0381ef

  • SSDEEP

    384:MRqen1uudgNhA9ozOfBKr+c+Qp/YQTZCdJjVXPu+:oqesudzSB4bjVXPu+

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\zh-TW.mo"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1992
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\zh-TW.mo
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1612
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\zh-TW.mo"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1960

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads