Analysis

  • max time kernel
    175s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-03-2023 22:57

General

  • Target

    wallpaper_engine/assets/effects/_empty/shaders/effects/empty.frag

  • Size

    249B

  • MD5

    123ab9ccd091f92c690c6ea8e727beaa

  • SHA1

    55095a5a24951d6b9262c1c4a85dd3668d03e640

  • SHA256

    b7d791ae6d84d0f36db972f8842a34ba2ab23d8bcd5b66aae3dd2fc7817692ea

  • SHA512

    b1f8577d413c7b1f9d1e2eed9d8767603dc25b99c67de6f4db39070fd27bc8ce00e76dc9676f77def1e090f47d3eb4d8b01a36c46bfd9e515d4d9c1e143dfa67

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\wallpaper_engine\assets\effects\_empty\shaders\effects\empty.frag
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\wallpaper_engine\assets\effects\_empty\shaders\effects\empty.frag
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:1828
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\wallpaper_engine\assets\effects\_empty\shaders\effects\empty.frag"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:624

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads