Analysis

  • max time kernel
    106s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    08-03-2023 16:12

General

  • Target

    publish/Ryujinx.SDL2.Common.dll.xml

  • Size

    244B

  • MD5

    2d175f1dad5afd5ff46691db53d9459a

  • SHA1

    1b220dfd4badb4fe6d0f0cf839c76cced2f6e47e

  • SHA256

    ccb8d75668d09da1d56153fef48e62de2ef3c6248cfb1b98169c4d94eac77ceb

  • SHA512

    757e52f3badec151f3abc3da15ef446d6731fff62d2686b5e0f6455c6a823693a011bbd50b5fae35dc70e076ab7db908689778b94dcd1566c4f007001cb29c0b

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\publish\Ryujinx.SDL2.Common.dll.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1392
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1376
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1376 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5665f0cf373060219a1f205e8976b1d9

    SHA1

    e8308f241bdc76a7ad28151eddd171ebd6c53ee9

    SHA256

    fb209fec377b129f88072ebc9d806e3ea70a3316c9b62eedf7cc8c115b1b3607

    SHA512

    03fc42c39e933b44369252e8ec8f33c43346e99f624f5015a3365dee37caed45e12c2619d58703517752e557ba1d8c092f97857c284dec947250d1e80055c349

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0b5ccf51548b59e2484a99ba93164c74

    SHA1

    a9113ce2abf8a1fd5e916f6047503696b5ec5ef7

    SHA256

    52fc0e78dc864514c6399a845ac037ade75fe31b833af9dfa460e7ddff0a7060

    SHA512

    b9e1a577a9b67ad9256f6c7b6b0dee8b6ff5da787f87ea04ac5023bdba4411eee437b034044bb1cf7687f9db9d893a9bbdd8ae329d6d2954a3cb38e3cb900e62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ad362c853872331262e041e9d187f163

    SHA1

    bfe2ee07e39208bd624c77c9217b3fd493fa6672

    SHA256

    813c87779de8e40babed744b66bd0077411624717875dac7893276ed27aa955a

    SHA512

    813817930986886ab1c204a2431cadcf5ebaf706cc88ec8196616f7c16d7a541ee7c3a928c6a4e4aed5902a447e9ec461e3c999f4181658aae389ca03927e288

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3ab267dff354b534633fbcb3ff2ed67d

    SHA1

    dd4710c91ddbaaa8d27a203eb9dd54310a6ea1fb

    SHA256

    09ccad9aa4c6f87c991e1664f2037cae211a340e531582373000582f2e25ce91

    SHA512

    93312558580bc844574e5530dfbf104b8fbdbe4b37c76992f1ea3c89580c0cf57fdc8741dae67bdf9ddd16812c2a46cfcd3a691edc0380db880c2b3a7c130448

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c284e33cdf4d6f8eea764e196339383d

    SHA1

    694eb620123f3c4af61ccb2c24ace4cdd0250683

    SHA256

    46fe01f992d29991cbbc766fa5e9e5d6bbdf333139a6dfdcd3444c0b56dd85a0

    SHA512

    edbb90372b89973cae52e7539caf373421bfaf6cfce13beac2823c6954efd0f93edd8d296c121bdef5f14fa02f8c91fb4b76472e0cc1a96e70105519afd09f0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9e43eeec554c5d657b10f712c245abfb

    SHA1

    b883e492284c1bf83c03411452bb2e977cdbb880

    SHA256

    27e5556358465ce62a63a80ae99ce4481298afd8718ca1e48227efee876dc017

    SHA512

    b5a8c8d00392fcccc5d42f650ea40aa62927f07612cb169b444a20d36505e50837feb31beec1b50bdbab11a28a79f278e2a637598ab03ac60bcc90fb76ddaafc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e40ffe24ec9f96ae8b3508453c75c7e8

    SHA1

    01549a3f11420ec2e152d277f1569b3495054d6c

    SHA256

    c061c4a7dbb7b6c4dda26c8f512776830d66ec08edc17f0e25da48155a5a1bc1

    SHA512

    643e6d212fc695adfbf324a5125598cfef75c880c3ced40ebcb284bce8b9b2a191a94246245e4a5ff6babfe1ce204496e925370b160436bbb115cff93865ddd6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1f6abd6414873ac2ee943d8c22eb4a2e

    SHA1

    e924f6f2e35fe4c3c8462c73d926343a60a748d2

    SHA256

    547181ab216acf9a4c245e9270fde9a3bf987d2fe04670b422c0b9bc21d55b4f

    SHA512

    d228cd7961d5d48c73184bde52eeaff9f03321cecd64e7a90777bfc99ab37a176a487d19274b71de74f9434bdff8bd3a0e487e38835c5f4d1ed91386d209c12e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AFOBZ3YS\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\CabC16D.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\TarC28F.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\NK2MF59M.txt
    Filesize

    600B

    MD5

    fe8aca4144bc0e91491389b478f4a179

    SHA1

    9430ad6122f4ee209ca1956945f801c9aa7695fd

    SHA256

    ee5ff16479678014428aefd5ddfa750cecebcdd524a43639a0368647286861cf

    SHA512

    829174f3fe44de77395d8eda4bd6e4c5a69acdd6045441ca2c170eef1ae553b1fad8c77b429f33d783fc0c32e3d386d7325e1abd8db67defb7c715244e2efb2a

  • memory/1376-54-0x0000000002730000-0x0000000002740000-memory.dmp
    Filesize

    64KB

  • memory/1748-55-0x0000000002E10000-0x0000000002E12000-memory.dmp
    Filesize

    8KB