Analysis

  • max time kernel
    1799s
  • max time network
    1606s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 13:15

General

  • Target

    Spotify/Block/.gitattributes

  • Size

    69B

  • MD5

    a60998f2bdceb6dfbd10561cd1099bf9

  • SHA1

    08c7d5a6c27799b4be69c4c6ad0aa332b6e037e6

  • SHA256

    004cbdfbd561e8d6a165861780db733123edeeb9ea94167254335da6e93d01b9

  • SHA512

    f6e28ca49903064740c5b0bf5925cfe69ae8f49ea7d12b95dd127b111521489ee036d76d0b4bfe6e948a97a20c8fa027ac396db8453f424ed5401f27965eb587

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Spotify\Block\.gitattributes
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Spotify\Block\.gitattributes
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify\Block\.gitattributes"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1664

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads