Analysis

  • max time kernel
    1800s
  • max time network
    1595s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 13:15

General

  • Target

    Spotify/Block/src/BlockTheSpot.vcxproj

  • Size

    6KB

  • MD5

    f45a6e1a7de6fbaa4faac8fb6dc386b9

  • SHA1

    34ed4ead7515b11d52e18335df722ea758a9eb7c

  • SHA256

    ffc109bf6a968a51c917879704e6de5674a32f71a4cd776b77e513921029097b

  • SHA512

    c168b5fac5f6aa28d2ee1ecac9b42349967c9ca2fa95edd1288da104090fc360740623e4a5b2108917952d900db724fc03c2ae9cea31f4dea9d682a8856c77b2

  • SSDEEP

    96:ep+P7CfpUYU/d3yaLqyaL3AeyM/BAdjWTR+ucHc3QC:YQzn7M/2WTT3d

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Spotify\Block\src\BlockTheSpot.vcxproj
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1636
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Spotify\Block\src\BlockTheSpot.vcxproj
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:472
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify\Block\src\BlockTheSpot.vcxproj"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:684

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads