Analysis

  • max time kernel
    1799s
  • max time network
    1608s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 13:15

General

  • Target

    Spotify/Block/.github/ISSUE_TEMPLATE/bug_report.md

  • Size

    1KB

  • MD5

    aed55bd61cdb899f1c1d9c9e51cbf540

  • SHA1

    d5f241118d0f61d55ffa84e4894c9b4cca90abf9

  • SHA256

    5a95bfec65458a1244a7d967b28c2aed70593d73775951b98d1eb985d5d5e558

  • SHA512

    ca50106d1707f994abe0a983c172ede2f861de839ffe1d5e16c3a6befc69061136bf06eb0327765e03a458e879f2e9dad160d852d6fa95e35126de6f0c4d18f8

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Spotify\Block\.github\ISSUE_TEMPLATE\bug_report.md
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\Spotify\Block\.github\ISSUE_TEMPLATE\bug_report.md
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\Spotify\Block\.github\ISSUE_TEMPLATE\bug_report.md"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:1444

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads