Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 07:12

General

  • Target

    HydraMultiCheatV1/Hydra_Driver.exe

  • Size

    8.2MB

  • MD5

    9ed030687227b9bc4edcb58caaeba646

  • SHA1

    615e36906772d4901e36da3fe5349d16fc2e9123

  • SHA256

    548a57cbd649a9c2357283e0ef601a8380f30194729405c438acb0a09a00b9b4

  • SHA512

    3c3d4157b2b222508dca684ce3c59812173e429ea84a6e2c585e8c22a819fdfd9422cb4d4d24461056818281f3bc9039282f878bea75da2fd2b24539a6db435b

  • SSDEEP

    196608:MrtjSI53urErvI9pWjgaAnajMsbSEo23fQC//OoLxhr:dS3urEUWjJjIfoo4jLxhr

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 7 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HydraMultiCheatV1\Hydra_Driver.exe
    "C:\Users\Admin\AppData\Local\Temp\HydraMultiCheatV1\Hydra_Driver.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Users\Admin\AppData\Local\Temp\HydraMultiCheatV1\Hydra_Driver.exe
      "C:\Users\Admin\AppData\Local\Temp\HydraMultiCheatV1\Hydra_Driver.exe"
      2⤵
      • Loads dropped DLL
      PID:2624

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\_MEI1122\api-ms-win-core-file-l1-2-0.dll
    Filesize

    21KB

    MD5

    bcb8b9f6606d4094270b6d9b2ed92139

    SHA1

    bd55e985db649eadcb444857beed397362a2ba7b

    SHA256

    fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118

    SHA512

    869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9

  • C:\Users\Admin\AppData\Local\Temp\_MEI1122\api-ms-win-core-file-l2-1-0.dll
    Filesize

    18KB

    MD5

    bfffa7117fd9b1622c66d949bac3f1d7

    SHA1

    402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2

    SHA256

    1ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e

    SHA512

    b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f

  • C:\Users\Admin\AppData\Local\Temp\_MEI1122\api-ms-win-core-localization-l1-2-0.dll
    Filesize

    21KB

    MD5

    20ddf543a1abe7aee845de1ec1d3aa8e

    SHA1

    0eaf5de57369e1db7f275a2fffd2d2c9e5af65bf

    SHA256

    d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8

    SHA512

    96dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd

  • C:\Users\Admin\AppData\Local\Temp\_MEI1122\api-ms-win-core-processthreads-l1-1-1.dll
    Filesize

    21KB

    MD5

    4380d56a3b83ca19ea269747c9b8302b

    SHA1

    0c4427f6f0f367d180d37fc10ecbe6534ef6469c

    SHA256

    a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a

    SHA512

    1c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4

  • C:\Users\Admin\AppData\Local\Temp\_MEI1122\api-ms-win-core-timezone-l1-1-0.dll
    Filesize

    21KB

    MD5

    2554060f26e548a089cab427990aacdf

    SHA1

    8cc7a44a16d6b0a6b7ed444e68990ff296d712fe

    SHA256

    5ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044

    SHA512

    fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506

  • C:\Users\Admin\AppData\Local\Temp\_MEI1122\python312.dll
    Filesize

    1.7MB

    MD5

    fb8bedf8440eb432c9f3587b8114abc0

    SHA1

    136bb4dd38a7f6cb3e2613910607131c97674f7c

    SHA256

    cb627a3c89de8e114c95bda70e9e75c73310eb8af6cf3a937b1e3678c8f525b6

    SHA512

    b632235d5f60370efa23f8c50170a8ac569ba3705ec3d515efcad14009e0641649ab0f2139f06868024d929defffffefb352bd2516e8cd084e11557b31e95a63

  • C:\Users\Admin\AppData\Local\Temp\_MEI1122\ucrtbase.dll
    Filesize

    992KB

    MD5

    0e0bac3d1dcc1833eae4e3e4cf83c4ef

    SHA1

    4189f4459c54e69c6d3155a82524bda7549a75a6

    SHA256

    8a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae

    SHA512

    a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd

  • memory/2624-74-0x000007FEF6510000-0x000007FEF6BD5000-memory.dmp
    Filesize

    6.8MB