Analysis

  • max time kernel
    183s
  • max time network
    65s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/resources.pak

  • Size

    7.3MB

  • MD5

    d74731ce9b252737721129bb55970598

  • SHA1

    18d25adbe1c2c808d71ead465281bfe3a1d637d0

  • SHA256

    d9bc680a02d25144c143ff6825ae8f149c9abf85f3894e975de6befed28bea0c

  • SHA512

    c64bc65632fa523c63bf3843374779d004626c7f121115234b48bcddd56fc731fd11b62c2934f3b6174e6a1df7feace46f9db5335c9add46e3fbc3bad5e72f09

  • SSDEEP

    196608:p5EkE0ocPVAjrXqqSJF+SEKfaOX9hHwFkkrLIcRRtkFj93:p5EkE0ocPVAXqXEKNXjw6krX4jh

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\resources.pak"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:936
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\resources.pak
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1720
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\resources.pak"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:540

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads