Analysis

  • max time kernel
    107s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    03-03-2023 00:05

General

  • Target

    publish/Ryujinx.SDL2.Common.dll.xml

  • Size

    244B

  • MD5

    2d175f1dad5afd5ff46691db53d9459a

  • SHA1

    1b220dfd4badb4fe6d0f0cf839c76cced2f6e47e

  • SHA256

    ccb8d75668d09da1d56153fef48e62de2ef3c6248cfb1b98169c4d94eac77ceb

  • SHA512

    757e52f3badec151f3abc3da15ef446d6731fff62d2686b5e0f6455c6a823693a011bbd50b5fae35dc70e076ab7db908689778b94dcd1566c4f007001cb29c0b

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\publish\Ryujinx.SDL2.Common.dll.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1088
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:684
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:684 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1372

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0155fd558eb4310dfaccb388f4512d15

    SHA1

    c8429331cef75ec5c5b96495f4cb1d5f2e648946

    SHA256

    c074a4ea0e07833c98fd033f4bb5366f2fb8bb6d2482fb7e5e064cbbf80afe96

    SHA512

    86c8336734ee820b74eb1ca704fe3d66bb48989f74a31d8f994b66c03e3b5cbd01082c74a40c75d029f11b94678706fb332192e81cf72e4e4b09e9678ba7a4bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2363a22f917bc1cb6ecf0a883f57a0d8

    SHA1

    0a5c0f8a9a74a3d2b47d12d5c7e902fdec926d27

    SHA256

    9c6e08da8c920f5acdc2f5f07b10896d532c6f466f04037da639a1bce912021d

    SHA512

    e7356ba8382f937f2ff591a4a0e773a2aed5143287e3aa4f134538389aeacc8d363dae913c5719baad50d5e9a83e5c8e65f4c0be45ccb71b285e01dd317dbf97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7d1a499ebb61b202f3f8a7b97040717f

    SHA1

    56286379e522ee1a0599cce43de1ef24d3ac31d0

    SHA256

    ff0847044d61a07faca4d7feb7b8f35a8acebff085e0f0187aed02e0e84db88e

    SHA512

    18a34bc3b4eafae4573ebb9265bb59dbd7a8a4d0b98370edac467da154c764cc838b946c47a8e7dbd2bfbfca452fa19791331da6afded81b094eea5791e44238

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    76bbfe7f5e0b3adc3d736f01975146b4

    SHA1

    e4e85aa534d926d415e0b576a6f42a4de14645fc

    SHA256

    6fa9bfd31d5d59840cdd794dc8e2760c94e311a507dbe47e1b6ec137ea490375

    SHA512

    7c416a90a264df0650cddb075cf4f76cb9fc4fb64180de859cddedb7106ef84d888bd631b4bcc6f402399b641be82607ce5fd7eb0f5c635cb8d5e43347ec3531

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KTB503AZ\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\CabAF55.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\TarB25A.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\151XTMWZ.txt
    Filesize

    605B

    MD5

    2de3d8b2b226c1e3c17be659fbf281f8

    SHA1

    ca63763f3192cf5554a485f4cc00ae54af7b2725

    SHA256

    e9e33d858c6bc796108eeed6f7cb6291e7f5466d7d14c1826ad315a564b60947

    SHA512

    f6eee8eda24b71e2e9536bbaa05cea5925c630b0a4f1b44e56bf45cc34d1411888a761560715088ff68e5f0abc309ee66c604b753ee39a96ed3217d125d679e7

  • memory/684-54-0x00000000022C0000-0x00000000022D0000-memory.dmp
    Filesize

    64KB

  • memory/1372-55-0x0000000003080000-0x0000000003082000-memory.dmp
    Filesize

    8KB