Analysis

  • max time kernel
    167s
  • max time network
    182s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/sv.mo

  • Size

    14KB

  • MD5

    cf9234645cf8f177fffb75536eb7cb18

  • SHA1

    22e645b3f1d7819f799d61d73b9d8cbf7e0893e7

  • SHA256

    22b5fcee43848bbecd69d5b6dc2be33e6480d74ff21bf5636a5fb32862ac3df7

  • SHA512

    d65530091d9b907d62ae37fbafaff7a860222fc0e1e137f41e99c57d85dc21ea743f89ec59a55cd13aa98cab14106ba89c30e11aa8d826e96895cffd196e80e6

  • SSDEEP

    384:MRqeq/u0fdgNhA9ozOfBKr+c+Qp/I9OUQBkLcDYqzLoxU:oqeq/ugdzSgo0qnoxU

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\sv.mo"
    1⤵
    • Modifies registry class
    PID:3048
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4500

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads