Analysis

  • max time kernel
    150s
  • max time network
    173s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/sw.mo

  • Size

    14KB

  • MD5

    992bc6d686cdcebc756da8f40b44e623

  • SHA1

    80c1cf23fb4b72bc19589e4f5a0e105defd7ade4

  • SHA256

    dd63b89c38a99c3db8977c7ef091fb051f5a01962aae189f2d4ce4bf61f452b7

  • SHA512

    61b56526835f1fd73cb6af6b0c7bf97ebced50e1fd27c046aecb35e723a66cb6210bb923e2dfca92075a2b39abd3b024e7a3c8389c673dd0d0c68a0cdb347176

  • SSDEEP

    384:MRqeHWkVesFdgNhA9ozOfBKr+c+Qp/Yp9pxE2Dh5g68JlR:oqe/esFdzS4lh5A

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\sw.mo"
    1⤵
    • Modifies registry class
    PID:212
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:4856

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads