Analysis

  • max time kernel
    158s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    25-03-2023 03:14

General

  • Target

    Spotify 1.2.7.1264/App/Spotify/locales/ta.mo

  • Size

    23KB

  • MD5

    10881f9d05dbcce84d16224194aa4cf6

  • SHA1

    702f15caffe3d9303d0dad0ff8531dfc5d33fca0

  • SHA256

    5019a1f3ea90dbb5745e6adbe76e497e5ac2fcc98ff03423369e7aae3c468b36

  • SHA512

    6c69a1b6b87b0db31023734c7319f8aeb8a3fd92d772808d8b2b8038fc7240a58460c202577cfdb59663c9e212666eac42b774d3f5fe2938e13a58e7559793df

  • SSDEEP

    384:MRqeeZxdgNhA9ozOfBKr+c+Qp//nKAghRe183n:oqeqdzSQn

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\ta.mo"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\ta.mo
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1480
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify 1.2.7.1264\App\Spotify\locales\ta.mo"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1856

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads