Analysis

  • max time kernel
    153s
  • max time network
    38s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/zu.mo

  • Size

    14KB

  • MD5

    6ea30b9743e5de88fec52096477692cd

  • SHA1

    c6a9d214ade657b3e2f9da761a265ea21c2099a6

  • SHA256

    b398f7665696cb365c622a3546b4bd00ae52adf10c5ea17f2e5bc97c03080917

  • SHA512

    129ce6928f013c0092f8bd5a0be332e56068f4931ed8a3a6a0fa9ff7945a3e6d126017c80655c9a6b63f3172d778709f834b0c952fddf967a9adea8fb4b12568

  • SSDEEP

    384:MRqe75ldgNhA9ozOfBKr+c+Qp/p1NQ5i5a3A1:oqe75ldzShNj

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\zu.mo"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1272
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\zu.mo
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1656
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\zu.mo"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1672

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads