Analysis

  • max time kernel
    155s
  • max time network
    35s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/sv.mo

  • Size

    14KB

  • MD5

    cf9234645cf8f177fffb75536eb7cb18

  • SHA1

    22e645b3f1d7819f799d61d73b9d8cbf7e0893e7

  • SHA256

    22b5fcee43848bbecd69d5b6dc2be33e6480d74ff21bf5636a5fb32862ac3df7

  • SHA512

    d65530091d9b907d62ae37fbafaff7a860222fc0e1e137f41e99c57d85dc21ea743f89ec59a55cd13aa98cab14106ba89c30e11aa8d826e96895cffd196e80e6

  • SSDEEP

    384:MRqeq/u0fdgNhA9ozOfBKr+c+Qp/I9OUQBkLcDYqzLoxU:oqeq/ugdzSgo0qnoxU

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\sv.mo"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1752
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\sv.mo
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:676
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\sv.mo"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1368

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads