Analysis

  • max time kernel
    38s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    01-07-2024 11:35

General

  • Target

    dox.exe

  • Size

    12.5MB

  • MD5

    99effce7369adde8efee394c4366c8f0

  • SHA1

    0a8a0c4ea5b4f4b60833d8b7a394e708a9b45793

  • SHA256

    547735c723deb170eed0730e20706abce6ce0ad5b3a09834745386a7ce4393b2

  • SHA512

    f6c0b88c84425f175d843a2a150a932f6ec4a943966ef809c177eec87acbf2ab9194a00edba7fa53a77db8e56eec7a6df76e0d9541298dd54598a2f78c1a6d02

  • SSDEEP

    196608:wswzZL4FMIZETSmoKDMiRQchf6yYk8vXeNKHTTO7UyjPePdrQJ/BYgSMruvO5OUS:CNQETSRi6MPVN4vO7tvJVuvsYzg01

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 18 IoCs
  • Suspicious use of WriteProcessMemory 36 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dox.exe
    "C:\Users\Admin\AppData\Local\Temp\dox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\dox.exe
      "C:\Users\Admin\AppData\Local\Temp\dox.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1132
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c
        3⤵
          PID:1728
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c cls
          3⤵
            PID:1140
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c cls
            3⤵
              PID:1488
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              3⤵
                PID:1156
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c cls
                3⤵
                  PID:4008
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c cls
                  3⤵
                    PID:4836
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c cls
                    3⤵
                      PID:3512
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c cls
                      3⤵
                        PID:4020
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c cls
                        3⤵
                          PID:3824
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c cls
                          3⤵
                            PID:3376
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /c cls
                            3⤵
                              PID:720
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /c cls
                              3⤵
                                PID:3984
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /c cls
                                3⤵
                                  PID:1148
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c cls
                                  3⤵
                                    PID:3148
                                  • C:\Windows\system32\cmd.exe
                                    C:\Windows\system32\cmd.exe /c cls
                                    3⤵
                                      PID:4492
                                    • C:\Windows\system32\cmd.exe
                                      C:\Windows\system32\cmd.exe /c cls
                                      3⤵
                                        PID:328
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /c cls
                                        3⤵
                                          PID:2096

                                    Network

                                    MITRE ATT&CK Matrix

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\VCRUNTIME140.dll
                                      Filesize

                                      106KB

                                      MD5

                                      4585a96cc4eef6aafd5e27ea09147dc6

                                      SHA1

                                      489cfff1b19abbec98fda26ac8958005e88dd0cb

                                      SHA256

                                      a8f950b4357ec12cfccddc9094cca56a3d5244b95e09ea6e9a746489f2d58736

                                      SHA512

                                      d78260c66331fe3029d2cc1b41a5d002ec651f2e3bbf55076d65839b5e3c6297955afd4d9ab8951fbdc9f929dbc65eb18b14b59bce1f2994318564eb4920f286

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_asyncio.pyd
                                      Filesize

                                      63KB

                                      MD5

                                      79f71c92c850b2d0f5e39128a59054f1

                                      SHA1

                                      a773e62fa5df1373f08feaa1fb8fa1b6d5246252

                                      SHA256

                                      0237739399db629fdd94de209f19ac3c8cd74d48bebe40ad8ea6ac7556a51980

                                      SHA512

                                      3fdef4c04e7d89d923182e3e48d4f3d866204e878abcaacff657256f054aeafafdd352b5a55ea3864a090d01169ec67b52c7f944e02247592417d78532cc5171

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_bz2.pyd
                                      Filesize

                                      82KB

                                      MD5

                                      3859239ced9a45399b967ebce5a6ba23

                                      SHA1

                                      6f8ff3df90ac833c1eb69208db462cda8ca3f8d6

                                      SHA256

                                      a4dd883257a7ace84f96bcc6cd59e22d843d0db080606defae32923fc712c75a

                                      SHA512

                                      030e5ce81e36bd55f69d55cbb8385820eb7c1f95342c1a32058f49abeabb485b1c4a30877c07a56c9d909228e45a4196872e14ded4f87adaa8b6ad97463e5c69

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_ctypes.pyd
                                      Filesize

                                      120KB

                                      MD5

                                      bd36f7d64660d120c6fb98c8f536d369

                                      SHA1

                                      6829c9ce6091cb2b085eb3d5469337ac4782f927

                                      SHA256

                                      ee543453ac1a2b9b52e80dc66207d3767012ca24ce2b44206804767f37443902

                                      SHA512

                                      bd15f6d4492ddbc89fcbadba07fc10aa6698b13030dd301340b5f1b02b74191faf9b3dcf66b72ecf96084656084b531034ea5cadc1dd333ef64afb69a1d1fd56

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_decimal.pyd
                                      Filesize

                                      247KB

                                      MD5

                                      65b4ab77d6c6231c145d3e20e7073f51

                                      SHA1

                                      23d5ce68ed6aa8eaabe3366d2dd04e89d248328e

                                      SHA256

                                      93eb9d1859edca1c29594491863bf3d72af70b9a4240e0d9dd171f668f4f8614

                                      SHA512

                                      28023446e5ac90e9e618673c879ca46f598a62fbb9e69ef925db334ad9cb1544916caf81e2ecdc26b75964dcedba4ad4de1ba2c42fb838d0df504d963fcf17ee

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_hashlib.pyd
                                      Filesize

                                      63KB

                                      MD5

                                      4255c44dc64f11f32c961bf275aab3a2

                                      SHA1

                                      c1631b2821a7e8a1783ecfe9a14db453be54c30a

                                      SHA256

                                      e557873d5ad59fd6bd29d0f801ad0651dbb8d9ac21545defe508089e92a15e29

                                      SHA512

                                      7d3a306755a123b246f31994cd812e7922943cdbbc9db5a6e4d3372ea434a635ffd3945b5d2046de669e7983ef2845bd007a441d09cfe05cf346523c12bdad52

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_lzma.pyd
                                      Filesize

                                      155KB

                                      MD5

                                      e5abc3a72996f8fde0bcf709e6577d9d

                                      SHA1

                                      15770bdcd06e171f0b868c803b8cf33a8581edd3

                                      SHA256

                                      1796038480754a680f33a4e37c8b5673cc86c49281a287dc0c5cae984d0cb4bb

                                      SHA512

                                      b347474dc071f2857e1e16965b43db6518e35915b8168bdeff1ead4dff710a1cc9f04ca0ced23a6de40d717eea375eedb0bf3714daf35de6a77f071db33dfae6

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_multiprocessing.pyd
                                      Filesize

                                      33KB

                                      MD5

                                      827439c35a0cee0de6421af039ca7ff9

                                      SHA1

                                      e7fdc4624c3d4380e527ee6997d4ebdeec353eea

                                      SHA256

                                      b86e19e57a415ae9d65d4c0a86658de2d2ad6a97617cb514a105449c9b679d89

                                      SHA512

                                      92f2344253eccf24cafda8f5559e2fa4c21d5b0889540139278032491596ec0ac743b18d4074ae12cb15060edfed14b243a37b23434e7b2f15998fadda3d15f3

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_overlapped.pyd
                                      Filesize

                                      49KB

                                      MD5

                                      e5aceaf21e82253e300c0b78793887a8

                                      SHA1

                                      c58f78fbbe8713cb00ccdfeb1d8d7359f58ebfde

                                      SHA256

                                      d950342686c959056ff43c9e5127554760fa20669d97166927dd6aae5494e02a

                                      SHA512

                                      517c29928d6623cf3b2bcdcd68551070d2894874893c0d115a0172d749b6fe102af6261c0fd1b65664f742fa96abbce2f8111a72e1a3c2f574b58b909205937f

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_queue.pyd
                                      Filesize

                                      31KB

                                      MD5

                                      f00133f7758627a15f2d98c034cf1657

                                      SHA1

                                      2f5f54eda4634052f5be24c560154af6647eee05

                                      SHA256

                                      35609869edc57d806925ec52cca9bc5a035e30d5f40549647d4da6d7983f8659

                                      SHA512

                                      1c77dd811d2184beedf3c553c3f4da2144b75c6518543f98c630c59cd597fcbf6fd22cfbb0a7b9ea2fdb7983ff69d0d99e8201f4e84a0629bc5733aa09ffc201

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_socket.pyd
                                      Filesize

                                      77KB

                                      MD5

                                      1eea9568d6fdef29b9963783827f5867

                                      SHA1

                                      a17760365094966220661ad87e57efe09cd85b84

                                      SHA256

                                      74181072392a3727049ea3681fe9e59516373809ced53e08f6da7c496b76e117

                                      SHA512

                                      d9443b70fcdc4d0ea1cb93a88325012d3f99db88c36393a7ded6d04f590e582f7f1640d8b153fe3c5342fa93802a8374f03f6cd37dd40cdbb5ade2e07fad1e09

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\_ssl.pyd
                                      Filesize

                                      157KB

                                      MD5

                                      208b0108172e59542260934a2e7cfa85

                                      SHA1

                                      1d7ffb1b1754b97448eb41e686c0c79194d2ab3a

                                      SHA256

                                      5160500474ec95d4f3af7e467cc70cb37bec1d12545f0299aab6d69cea106c69

                                      SHA512

                                      41abf6deab0f6c048967ca6060c337067f9f8125529925971be86681ec0d3592c72b9cc85dd8bdee5dd3e4e69e3bb629710d2d641078d5618b4f55b8a60cc69d

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\base_library.zip
                                      Filesize

                                      1.4MB

                                      MD5

                                      10725305cd6127bfc144b5fd473fa660

                                      SHA1

                                      bb931afb361136ab3785ddc1279da5ee7b973512

                                      SHA256

                                      47dc3f1052210f234004adc2e619a34eed9c4d159088cbd5bc59983fdc86ded1

                                      SHA512

                                      fa837bcd70fdfa1a5c4d638b032623f260236b77c1ef7e47e24d47c4a931efa2e39cdbabdcda0cde8bebcb782d3f5291c7b44eff57a3a71f22c68a619ffec062

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\charset_normalizer\md.cp311-win_amd64.pyd
                                      Filesize

                                      10KB

                                      MD5

                                      723ec2e1404ae1047c3ef860b9840c29

                                      SHA1

                                      8fc869b92863fb6d2758019dd01edbef2a9a100a

                                      SHA256

                                      790a11aa270523c2efa6021ce4f994c3c5a67e8eaaaf02074d5308420b68bd94

                                      SHA512

                                      2e323ae5b816adde7aaa14398f1fdb3efe15a19df3735a604a7db6cadc22b753046eab242e0f1fbcd3310a8fbb59ff49865827d242baf21f44fd994c3ac9a878

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\charset_normalizer\md__mypyc.cp311-win_amd64.pyd
                                      Filesize

                                      116KB

                                      MD5

                                      9ea8098d31adb0f9d928759bdca39819

                                      SHA1

                                      e309c85c1c8e6ce049eea1f39bee654b9f98d7c5

                                      SHA256

                                      3d9893aa79efd13d81fcd614e9ef5fb6aad90569beeded5112de5ed5ac3cf753

                                      SHA512

                                      86af770f61c94dfbf074bcc4b11932bba2511caa83c223780112bda4ffb7986270dc2649d4d3ea78614dbce6f7468c8983a34966fc3f2de53055ac6b5059a707

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\libcrypto-1_1.dll
                                      Filesize

                                      3.3MB

                                      MD5

                                      e94733523bcd9a1fb6ac47e10a267287

                                      SHA1

                                      94033b405386d04c75ffe6a424b9814b75c608ac

                                      SHA256

                                      f20eb4efd8647b5273fdaafceb8ccb2b8ba5329665878e01986cbfc1e6832c44

                                      SHA512

                                      07dd0eb86498497e693da0f9dd08de5b7b09052a2d6754cfbc2aa260e7f56790e6c0a968875f7803cb735609b1e9b9c91a91b84913059c561bffed5ab2cbb29f

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\libffi-8.dll
                                      Filesize

                                      38KB

                                      MD5

                                      0f8e4992ca92baaf54cc0b43aaccce21

                                      SHA1

                                      c7300975df267b1d6adcbac0ac93fd7b1ab49bd2

                                      SHA256

                                      eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a

                                      SHA512

                                      6e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\libssl-1_1.dll
                                      Filesize

                                      688KB

                                      MD5

                                      25bde25d332383d1228b2e66a4cb9f3e

                                      SHA1

                                      cd5b9c3dd6aab470d445e3956708a324e93a9160

                                      SHA256

                                      c8f7237e7040a73c2bea567acc9cec373aadd48654aaac6122416e160f08ca13

                                      SHA512

                                      ca2f2139bb456799c9f98ef8d89fd7c09d1972fa5dd8fc01b14b7af00bf8d2c2175fb2c0c41e49a6daf540e67943aad338e33c1556fd6040ef06e0f25bfa88fa

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\lxml\_elementpath.cp311-win_amd64.pyd
                                      Filesize

                                      144KB

                                      MD5

                                      cfbcbc0fcdf3ac119e11991ab813c548

                                      SHA1

                                      4bcb866e667028b81547dde152e7f4f1abadf250

                                      SHA256

                                      3788e11d8683b95ed3ef5295da032672891f7d0621d3c555ae0c9b1ffbc0ef2b

                                      SHA512

                                      f1bf22d440f364418e632551c8eed0d5da04b1da8b4bfbe681121756ae226fca97104bcf65e1d02653fc4cc808ab38f6bc6ce00e4ed968e33dafceea2803ea59

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\lxml\etree.cp311-win_amd64.pyd
                                      Filesize

                                      3.9MB

                                      MD5

                                      b0a7b74736c8bd42b38d6e26ededbcf7

                                      SHA1

                                      1c9dbcf050630aa406455978f2d65a76a7938d1c

                                      SHA256

                                      19f3a3fccf8e189d97066a26ae4a95c73b23f4a3f80ea003ff57539f35391d72

                                      SHA512

                                      013a15c4ba76cdce2a5237c34a138ebcdb9c0714eb126cfab27ece76f5e208690d73ef40ac472c4f0556c3bb94b88f082189bb4a7da971d33febbb3f9c9695e6

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\pyexpat.pyd
                                      Filesize

                                      194KB

                                      MD5

                                      9c21a5540fc572f75901820cf97245ec

                                      SHA1

                                      09296f032a50de7b398018f28ee8086da915aebd

                                      SHA256

                                      2ff8cd82e7cc255e219e7734498d2dea0c65a5ab29dc8581240d40eb81246045

                                      SHA512

                                      4217268db87eec2f0a14b5881edb3fdb8efe7ea27d6dcbee7602ca4997416c1130420f11167dac7e781553f3611409fa37650b7c2b2d09f19dc190b17b410ba5

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\python311.dll
                                      Filesize

                                      5.5MB

                                      MD5

                                      5a5dd7cad8028097842b0afef45bfbcf

                                      SHA1

                                      e247a2e460687c607253949c52ae2801ff35dc4a

                                      SHA256

                                      a811c7516f531f1515d10743ae78004dd627eba0dc2d3bc0d2e033b2722043ce

                                      SHA512

                                      e6268e4fad2ce3ef16b68298a57498e16f0262bf3531539ad013a66f72df471569f94c6fcc48154b7c3049a3ad15cbfcbb6345dacb4f4ed7d528c74d589c9858

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\select.pyd
                                      Filesize

                                      29KB

                                      MD5

                                      c97a587e19227d03a85e90a04d7937f6

                                      SHA1

                                      463703cf1cac4e2297b442654fc6169b70cfb9bf

                                      SHA256

                                      c4aa9a106381835cfb5f9badfb9d77df74338bc66e69183757a5a3774ccdaccf

                                      SHA512

                                      97784363f3b0b794d2f9fd6a2c862d64910c71591006a34eedff989ecca669ac245b3dfe68eaa6da621209a3ab61d36e9118ebb4be4c0e72ce80fab7b43bde12

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI8642\unicodedata.pyd
                                      Filesize

                                      1.1MB

                                      MD5

                                      aa13ee6770452af73828b55af5cd1a32

                                      SHA1

                                      c01ece61c7623e36a834d8b3c660e7f28c91177e

                                      SHA256

                                      8fbed20e9225ff82132e97b4fefbb5ddbc10c062d9e3f920a6616ab27bb5b0fb

                                      SHA512

                                      b2eeb9a7d4a32e91084fdae302953aac57388a5390f9404d8dfe5c4a8f66ca2ab73253cf5ba4cc55350d8306230dd1114a61e22c23f42fbcc5c0098046e97e0f