Analysis

  • max time kernel
    146s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 18:14

General

  • Target

    IROX.exe

  • Size

    11.9MB

  • MD5

    1b939044c83d581d9315af108e3850b7

  • SHA1

    0f48d47102bbab243787179f744bcf9e9a6956f1

  • SHA256

    907667d4817b5d6d14c6dcf985846d694f15ff0c2ce222706724917b2a9a61e3

  • SHA512

    ad2f67f22657db6f3d037d29e2d116dfd9e98da060be85be61ccce22a0639792267ebf0c0fd810fde689729362a5da2545eab73a17999cc964b759cab9fa538c

  • SSDEEP

    196608:+K2QY2an1SULDfyGlW21X5Sp6GemDMPwYWtvwYlB9X0/bClL171s7aLkzQPhBy1:hY2afLDfDllpfaMPiF9EMJ+7aYsy1

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 21 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\IROX.exe
    "C:\Users\Admin\AppData\Local\Temp\IROX.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3808
    • C:\Users\Admin\AppData\Local\Temp\IROX.exe
      "C:\Users\Admin\AppData\Local\Temp\IROX.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2224
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:3348
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          3⤵
            PID:4564

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\VCRUNTIME140.dll
        Filesize

        106KB

        MD5

        4585a96cc4eef6aafd5e27ea09147dc6

        SHA1

        489cfff1b19abbec98fda26ac8958005e88dd0cb

        SHA256

        a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

        SHA512

        d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\VCRUNTIME140_1.dll
        Filesize

        48KB

        MD5

        7e668ab8a78bd0118b94978d154c85bc

        SHA1

        dbac42a02a8d50639805174afd21d45f3c56e3a0

        SHA256

        e4b533a94e02c574780e4b333fcf0889f65ed00d39e32c0fbbda2116f185873f

        SHA512

        72bb41db17256141b06e2eaeb8fc65ad4abdb65e4b5f604c82b9e7e7f60050734137d602e0f853f1a38201515655b6982f2761ee0fa77c531aa58591c95f0032

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_asyncio.pyd
        Filesize

        63KB

        MD5

        61a5ae75f514b3ccbf1b939e06a5d451

        SHA1

        8154795e0f14415fb5802da65aafa91d7cbc57ec

        SHA256

        2b772076c2dba91fb4f61182b929485cc6c660baab4bce6e08aa18e414c69641

        SHA512

        bcd077d5d23fdab8427cc077b26626644b1b4b793c7f445e4f85094bd596c28319a854623b6e385f8e479b52726a9b843c4376bf288dc4f09edc30f332dbaf13

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_bz2.pyd
        Filesize

        82KB

        MD5

        a62207fc33140de460444e191ae19b74

        SHA1

        9327d3d4f9d56f1846781bcb0a05719dea462d74

        SHA256

        ebcac51449f323ae3ae961a33843029c34b6a82138ccd9214cf99f98dd2148c2

        SHA512

        90f9db9ee225958cb3e872b79f2c70cb1fd2248ebaa8f3282afff9250285852156bf668f5cfec49a4591b416ce7ebaaac62d2d887152f5356512f2347e3762b7

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_cffi_backend.cp311-win_amd64.pyd
        Filesize

        177KB

        MD5

        210def84bb2c35115a2b2ac25e3ffd8f

        SHA1

        0376b275c81c25d4df2be4789c875b31f106bd09

        SHA256

        59767b0918859beddf28a7d66a50431411ffd940c32b3e8347e6d938b60facdf

        SHA512

        cd5551eb7afd4645860c7edd7b0abd375ee6e1da934be21a6099879c8ee3812d57f2398cad28fbb6f75bba77471d9b32c96c7c1e9d3b4d26c7fc838745746c7f

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_ctypes.pyd
        Filesize

        120KB

        MD5

        9b344f8d7ce5b57e397a475847cc5f66

        SHA1

        aff1ccc2608da022ecc8d0aba65d304fe74cdf71

        SHA256

        b1214d7b7efd9d4b0f465ec3463512a1cbc5f59686267030f072e6ce4b2a95cf

        SHA512

        2b0d9e1b550bf108fa842324ab26555f2a224aefff517fdb16df85693e05adaf0d77ebe49382848f1ec68dc9b5ae75027a62c33721e42a1566274d1a2b1baa41

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_decimal.pyd
        Filesize

        247KB

        MD5

        692c751a1782cc4b54c203546f238b73

        SHA1

        a103017afb7badaece8fee2721c9a9c924afd989

        SHA256

        c70f05f6bc564fe400527b30c29461e9642fb973f66eec719d282d3d0b402f93

        SHA512

        1b1ad0ca648bd50ce6e6af4be78ad818487aa336318b272417a2e955ead546c9e0864b515150cd48751a03ca8c62f9ec91306cda41baea52452e3fcc24d57d39

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_hashlib.pyd
        Filesize

        63KB

        MD5

        787b82d4466f393366657b8f1bc5f1a9

        SHA1

        658639cddda55ac3bfc452db4ec9cf88851e606b

        SHA256

        241322647ba9f94bdc3ae387413ffb57ae14c8cf88bd564a31fe193c6ca43e37

        SHA512

        afcf66962958f38eec8b591aa30d380eb0e1b41028836058ff91b4d1472658de9fba3262f5c27ba688bd73da018e938f398e45911cd37584f623073067f575b6

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_lzma.pyd
        Filesize

        155KB

        MD5

        0c7ea68ca88c07ae6b0a725497067891

        SHA1

        c2b61a3e230b30416bc283d1f3ea25678670eb74

        SHA256

        f74aaf0aa08cf90eb1eb23a474ccb7cb706b1ede7f911daf7ae68480765bdf11

        SHA512

        fd52f20496a12e6b20279646663d880b1354cffea10793506fe4560ed7da53e4efba900ae65c9996fbb3179c83844a9674051385e6e3c26fb2622917351846b9

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_multiprocessing.pyd
        Filesize

        33KB

        MD5

        b320ef859e079bcb5ff71ef645b2dad6

        SHA1

        a392a5d74667c22211c50f4684e6b7948ed0e3b1

        SHA256

        b49fe3b3efd833aaad131ce25706126b569d1a1f2eba4d470ec98ffdfa722767

        SHA512

        09532b48b1502c50d0b8308064fe4a3f141354eb45dc84e7c400bf7ceb2d3a7dcb11b45d497013ad0c6e7698dd8b87c6577c1d67fea37f4046bca7d5e529b1de

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_overlapped.pyd
        Filesize

        49KB

        MD5

        7db2b9d0fd06f7bd7e32b52bd626f1ce

        SHA1

        6756c6adf03d4887f8be371954ef9179b2df78cd

        SHA256

        24f9971debbd864e3ba615a89d2c5b0e818f9ab2be4081499bc877761992c814

        SHA512

        5b3f55c89056c0bf816c480ed7f8aad943a5ca07bd9b9948f0aa7163664d462c3c46d233ee11dd101ce46dc8a53b29e8341e227fe462e81d29e257a6897a5f3d

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_queue.pyd
        Filesize

        31KB

        MD5

        06248702a6cd9d2dd20c0b1c6b02174d

        SHA1

        3f14d8af944fe0d35d17701033ff1501049e856f

        SHA256

        ac177cd84c12e03e3a68bca30290bc0b8f173eee518ef1fa6a9dce3a3e755a93

        SHA512

        5b22bbff56a8b48655332ebd77387d307f5c0a526626f3654267a34bc4863d8afaf08ff3946606f3cf00b660530389c37bdfac91843808dbebc7373040fec4c1

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_socket.pyd
        Filesize

        77KB

        MD5

        26dd19a1f5285712068b9e41808e8fa0

        SHA1

        90c9a112dd34d45256b4f2ed38c1cbbc9f24dba5

        SHA256

        eaabf6b78840daeaf96b5bdbf06adf0e4e2994dfeee5c5e27fefd824dbda5220

        SHA512

        173e1eda05d297d7da2193e8566201f05428437adcac80aecefe80f82d46295b15ce10990b5c080325dc59a432a587eef84a15ec688a62b82493ad501a1e4520

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\_ssl.pyd
        Filesize

        157KB

        MD5

        ab0e4fbffb6977d0196c7d50bc76cf2d

        SHA1

        680e581c27d67cd1545c810dbb175c2a2a4ef714

        SHA256

        680ad2de8a6cff927822c1d7dd22112a3e8a824e82a7958ee409a7b9ce45ec70

        SHA512

        2bff84a8ec7a26dde8d1bb09792ead8636009c8ef3fa68300a75420197cd7b6c8eaaf8db6a5f97442723e5228afa62961f002948e0eeee8c957c6517547dffba

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\base_library.zip
        Filesize

        1.4MB

        MD5

        6d46c3fdbf9b6f1fddf25e7cc9dd9a46

        SHA1

        67577a1d4eba38ce730e1fea829b88aed8032d87

        SHA256

        9e5701bd796e5f95bf1e6b4faecfdefc8e77a92fc7639d0be729818c8eafe2a7

        SHA512

        93d4e630c513d5fa2f7b3726d114158ceba55f4d3d60c248382e30c69f3c3e3edb890363e017e6b1ef6af61b62a82320818484e7018d96c586e861200334e98f

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\charset_normalizer\md.cp311-win_amd64.pyd
        Filesize

        10KB

        MD5

        723ec2e1404ae1047c3ef860b9840c29

        SHA1

        8fc869b92863fb6d2758019dd01edbef2a9a100a

        SHA256

        790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94

        SHA512

        2e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\charset_normalizer\md__mypyc.cp311-win_amd64.pyd
        Filesize

        116KB

        MD5

        9ea8098d31adb0f9d928759bdca39819

        SHA1

        e309c85c1c8e6ce049eea1f39bee654b9f98d7c5

        SHA256

        3d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753

        SHA512

        86af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\libcrypto-1_1.dll
        Filesize

        3.3MB

        MD5

        9d7a0c99256c50afd5b0560ba2548930

        SHA1

        76bd9f13597a46f5283aa35c30b53c21976d0824

        SHA256

        9b7b4a0ad212095a8c2e35c71694d8a1764cd72a829e8e17c8afe3a55f147939

        SHA512

        cb39aa99b9d98c735fdacf1c5ed68a4d09d11f30262b91f6aa48c3f8520eff95e499400d0ce7e280ca7a90ff6d7141d2d893ef0b33a8803a1cadb28ba9a9e3e2

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\libffi-8.dll
        Filesize

        38KB

        MD5

        0f8e4992ca92baaf54cc0b43aaccce21

        SHA1

        c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

        SHA256

        eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

        SHA512

        6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\libssl-1_1.dll
        Filesize

        688KB

        MD5

        bec0f86f9da765e2a02c9237259a7898

        SHA1

        3caa604c3fff88e71f489977e4293a488fb5671c

        SHA256

        d74ce01319ae6f54483a19375524aa39d9f5fd91f06cf7df238ca25e043130fd

        SHA512

        ffbc4e5ffdb49704e7aa6d74533e5af76bbe5db297713d8e59bd296143fe5f145fbb616b343eed3c48eceaccccc2431630470d8975a4a17c37eafcc12edd19f4

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\pyexpat.pyd
        Filesize

        194KB

        MD5

        48e6930e3095f5a2dcf9baa67098acfb

        SHA1

        ddcd143f386e74e9820a3f838058c4caa7123a65

        SHA256

        c1ed7017ce55119df27563d470e7dc3fb29234a7f3cd5fc82d317b6fe559300b

        SHA512

        b50f42f6c7ddbd64bf0ff37f40b8036d253a235fb67693a7f1ed096f5c3b94c2bde67d0db63d84a8c710505a891b43f913e1b1044c42b0f5f333d0fe0386a62c

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\python311.dll
        Filesize

        5.5MB

        MD5

        e2bd5ae53427f193b42d64b8e9bf1943

        SHA1

        7c317aad8e2b24c08d3b8b3fba16dd537411727f

        SHA256

        c4844b05e3a936b130adedb854d3c04d49ee54edb43e9d36f8c4ae94ccb78400

        SHA512

        ae23a6707e539c619fd5c5b4fc6e4734edc91f89ebe024d25ff2a70168da6105ac0bd47cf6bf3715af6411963caf0acbb4632464e1619ca6361abf53adfe7036

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\select.pyd
        Filesize

        29KB

        MD5

        756c95d4d9b7820b00a3099faf3f4f51

        SHA1

        893954a45c75fb45fe8048a804990ca33f7c072d

        SHA256

        13e4d9a734a453a3613e11b6a518430099ad7e3d874ea407d1f9625b7f60268a

        SHA512

        0f54f0262cf8d71f00bf5666eb15541c6ecc5246cd298efd3b7dd39cdd29553a8242d204c42cfb28c537c3d61580153200373c34a94769f102b3baa288f6c398

      • C:\Users\Admin\AppData\Local\Temp\_MEI38082\unicodedata.pyd
        Filesize

        1.1MB

        MD5

        58f7988b50cba7b793884f580c7083e1

        SHA1

        d52c06b19861f074e41d8b521938dee8b56c1f2e

        SHA256

        e36d14cf49ca2af44fae8f278e883341167bc380099dac803276a11e57c9cfa1

        SHA512

        397fa46b90582f8a8cd7df23b722204c38544717bf546837c45e138b39112f33a1850be790e248fca5b5ecd9ed7c91cd1af1864f72717d9805c486db0505fb9c