Analysis

  • max time kernel
    101s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-05-2023 01:01

General

  • Target

    publish/Ryujinx.SDL2.Common.dll.xml

  • Size

    244B

  • MD5

    2d175f1dad5afd5ff46691db53d9459a

  • SHA1

    1b220dfd4badb4fe6d0f0cf839c76cced2f6e47e

  • SHA256

    ccb8d75668d09da1d56153fef48e62de2ef3c6248cfb1b98169c4d94eac77ceb

  • SHA512

    757e52f3badec151f3abc3da15ef446d6731fff62d2686b5e0f6455c6a823693a011bbd50b5fae35dc70e076ab7db908689778b94dcd1566c4f007001cb29c0b

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\publish\Ryujinx.SDL2.Common.dll.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:272
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:568
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:568 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1428

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    46253d524429b91edc5c122831186e14

    SHA1

    0e4cbe47cfdea7000a76fc5db708cfc03eb8d439

    SHA256

    32f6f9fad924ac2701b9b545697f91198ab57bec9e4d9d892ab6f8ee945365fc

    SHA512

    fcf58a3346ba96446dc11a90cc444ef03c6b5f107305c7a5602ba5cff521a798ffd105d66c8e8edf0899587127501429985e13adb9038b440d2f5dabda12f540

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    521dde8e145b8debf0a84f1c9668bec9

    SHA1

    f536ea42a34414a2bf76150495bf40933a673a70

    SHA256

    744eccce5de1fb742eca1d3560cf86cc4a08ca2e83291b2ac9dbe1904bccad4f

    SHA512

    02ed1d07ac59aae364dd2af1e9f461df9c1e3df71561c59dfb513245a380fbced19f3af74d1bc5bc26411e18a8c1aa41a2b8acc8c201477ff08362f78a0a1a8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5e2ee6c4257eff5db7c685092af3b943

    SHA1

    28891c8e01086081b020a6264b49101a5280a57e

    SHA256

    b38e90325fc3b251da56b3508d1a066b8f06604a245e00c5374f1d5e67535d9d

    SHA512

    1b06e70ce9b133d55f4126157a7500d56b6a8f189dfed9bc7e5e152eaf8a6a711076f360574e099f27933cfcfd28f877473da866bcbf0b474042d18179e4785e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d65fa338f8112dedaf9b13e6319576cb

    SHA1

    de8495fe440a400366d77fd6b8dc8dcf369da378

    SHA256

    483360021eec90ce81b2213b3e4de71f0b9838155085640380d715d03bb7b8b1

    SHA512

    4079aefdd8f568f16067669e65d7d28e2ff5c61f70aec221a6920ef58473f89bed56e3db96989a38681d9e8861c800ec817a43925fe6fd65887731a42b7a8f21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f1f7073200330d217e64cc6a71a3c8d7

    SHA1

    fb5bbcceb21e8db59bf857122428f7d1ca9406f8

    SHA256

    3c723eb98d54162c76977b671ebaec0602363e5d9f0f149b169fa0825fdd3001

    SHA512

    d251a1753cfb3d683b4d8ea1da7f3b5eb0117179f3bd3ce17108298eb364358c9d8f31630a8ea9655486ab7f4fefb28948bc401f161d76117bbe6a35df99257b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c499f0de9a788c62e9c3499639e003d8

    SHA1

    9e08a930b589cd1feb0c50494661fa6b447287ef

    SHA256

    18b4837b9d8224e41eaac988fb6430a9e4b7efec844db8c6737185a3aa025be8

    SHA512

    5e461e02a7f78c903a6d9ca2ca1da51367ef747f21fcb24a89fb78c404faaf97827fdbb8e830b94d05282fd5426eba47d5e9416278d04aad7216f8605accc671

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61a694aa80a6658e7ccab60f4d76a76e

    SHA1

    e127c9e8e186ee19e82d17144d280065617a4544

    SHA256

    6236e314fe08800bbdaf732972942071aaa20498380eb2a28d7a68b266b398a8

    SHA512

    15bd94d16dd6d1a6be2a91dd5d2be1a144896f65bca2f63139782f0dcace214c12ee73ce3706f612a933c2f3b39e8b5ab3a5058639d9d450f868d1ef187d0be7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    597f9c9e580fd932448d9e580d13f53c

    SHA1

    4168ea8aa562dcc5c43f930218b94590787b7ae6

    SHA256

    997c54495f8b5eb00e8608afa920e2cf023ddacfce25a24075d41c79e3dee1b6

    SHA512

    eb1fe1b8efff64f5b0d15bf8886d95422d9412bc526f040d3b4d6e3cf81dbd3e0228e7bbe6cf674f9769da5acc0a12bd8fca5b907409af75ef957a8ecc90296d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    874f15dc4603732313aebaa0c4fe357f

    SHA1

    54ab55ba2d64d83677222105f957effd08872599

    SHA256

    269f9cd61d910551323bede8627e885a00dc4a59b75a7a86fddcbe97142447e5

    SHA512

    c4cab80640ae6f78b519a8f5a146d5bcdd95bb41467c2b39c602ab9da60a7988521b3588e3a6372d2f1fb5c6e872d0e62e5478f4f18c51186eceb17b0c327d63

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KTB503AZ\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab408.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar5A7.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\O5QIH67O.txt
    Filesize

    599B

    MD5

    936be13b9e73e7716c985053f701dbeb

    SHA1

    cd25ae4ad2ddf75d14d2c593b5138db65bf05b1a

    SHA256

    e2526015573aa0ce8dfe02888d24da9d51e42b68866f31267684648af47cbd26

    SHA512

    7631df386871322aecedf268a6cc9748af7932a70d190009125f9967b874dd288ff289ebb4bc006170bb1bc41fb0d1404ab9a9d7d2985cca1f20ae0755afd265