Analysis

  • max time kernel
    142s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 21:34

General

  • Target

    yt-dlp.exe

  • Size

    17.8MB

  • MD5

    b2a5579c2e58cbd4cde5a53f35da5109

  • SHA1

    ceae6c7fd4149f02df925316335754e31001880e

  • SHA256

    e96f6348244306ac999501b1e8e2b096b8a57f098c3b2b9ffe64b2107039e0ae

  • SHA512

    4b786138bbea8664cdec97da44d0bc6521ac17c9277bc6a08f845a1c037a3d3c19642c06dc2ffa23f4267f17222f7950ec293fc42e90ad7e9cf85521e375cac9

  • SSDEEP

    393216:Bq/eQlCfpyFCEDMJ83a109XdwWAXskRdpeHZxqle1PUOuz8asctUTMd:SeQlCBQCEDOEaMtwLXTjIZxqWD6hVKc

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 64 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\yt-dlp.exe
    "C:\Users\Admin\AppData\Local\Temp\yt-dlp.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Users\Admin\AppData\Local\Temp\yt-dlp.exe
      "C:\Users\Admin\AppData\Local\Temp\yt-dlp.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:2040
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "ver"
          3⤵
            PID:2888
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "ver"
            3⤵
              PID:2940

        Network

        MITRE ATT&CK Matrix

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\VCRUNTIME140.dll
          Filesize

          93KB

          MD5

          4a365ffdbde27954e768358f4a4ce82e

          SHA1

          a1b31102eee1d2a4ed1290da2038b7b9f6a104a3

          SHA256

          6a0850419432735a98e56857d5cfce97e9d58a947a9863ca6afadd1c7bcab27c

          SHA512

          54e4b6287c4d5a165509047262873085f50953af63ca0dcb7649c22aba5b439ab117a7e0d6e7f0a3e51a23e28a255ffd1ca1ddce4b2ea7f87bca1c9b0dbe2722

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\_ctypes.pyd
          Filesize

          124KB

          MD5

          291a0a9b63bae00a4222a6df71a22023

          SHA1

          7a6a2aad634ec30e8edb2d2d8d0895c708d84551

          SHA256

          820e840759eed12e19f3c485fd819b065b49d9dc704ae3599a63077416d63324

          SHA512

          d43ef6fc2595936b17b0a689a00be04968f11d7c28945af4c3a74589bd05f415bf4cb3b4e22ac496490daff533755999a69d5962ccffd12e09c16130ed57fd09

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\_lzma.pyd
          Filesize

          159KB

          MD5

          cf9fd17b1706f3044a8f74f6d398d5f1

          SHA1

          c5cd0debbde042445b9722a676ff36a0ac3959ad

          SHA256

          9209ccc60115727b192bf7771551040ca6fdd50f9bf8c3d2eacbfd424e8245e4

          SHA512

          5fe922c00c6f7fd3cd9bc56fc51de1f44adffbdb0afc0583f1bb08008be628b9ac16f8560b0c3ba16138e1cdcaf1c525ef24241bed804804cdeb5961aed6385a

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-core-file-l1-2-0.dll
          Filesize

          13KB

          MD5

          fa6953700659b11c2d82fb521d2e8664

          SHA1

          07c7d14fdfd1686a424820f77733d1d4f3c75e31

          SHA256

          4dcc72554ffaa121decaf6e5bd3081198f017d735a07cc6d23d8a56b1383a61e

          SHA512

          1300c6ab6377e717dfac9e2f78c1218dee91e8fde25454f65ab32095a949c1be5b67aa3ed1c1d9f78d0c8bc9830f5c1dc0e6e01e91effec20ead6cdd9a3f639f

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-core-file-l2-1-0.dll
          Filesize

          13KB

          MD5

          621a34a36c202e4c4e59a6077c22cb5e

          SHA1

          ec696fd4e8e5935a722e88a551593593a12e882e

          SHA256

          746cde47f460ab4ef45a3158cbc038b166c86b03114c259ea5c759001692c079

          SHA512

          04e94784a70a576235d5bec58c57b8b3cfc01d7b292287f299deaf52523cef51c2790874116e666e5bc672453beafe173cf1afbe49a5f3076b83344298643ae0

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-core-localization-l1-2-0.dll
          Filesize

          15KB

          MD5

          2395f675152f25bdc501c1b698b3f70a

          SHA1

          829eb4dee9604330072c124b9bddf4a4e96a7c98

          SHA256

          4173e50962540ec0708930d7c456164d4e0fa96d49efb034621eb06e67ac0563

          SHA512

          7c0125e248387d268a337fa2a0090e6b8713e6205d22fb23a4ce9635fb0f5b79a0e3d28aab3050cc0445ef065632052c23341b1ac22dbd947ac4262fd63a1b51

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-core-processthreads-l1-1-1.dll
          Filesize

          13KB

          MD5

          81a255549e9b3467276810f94a67512d

          SHA1

          c3bf694f5d030d5a29ebb9ae70010be4571cec17

          SHA256

          8447c3c56f83e5a9407bf446cfc037d149b945611f03798f731e49145fca81c2

          SHA512

          05e6d83baa20b38d8710ed06c62ef8603c37d70fd0f6036f54a50ad041575d52f23c56bcebb12df8bf7cd9327c46522e59bcda47e2fcabfb0e5c11247708afa4

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-core-synch-l1-2-0.dll
          Filesize

          13KB

          MD5

          c64289ca3db488fd15f25a8762221633

          SHA1

          b61c550bbe975b3841d8f201a967c8c227512ce4

          SHA256

          726155c1d1e1f1778bca4d3952f54ab50035b65750d69e3bdf73cf9c52213c22

          SHA512

          81f7866185b3a7971ef4cf7c98dc6326c17191c36df753b57174c6766fe0b4a49d7ab7954f08d472d0bc9dcbb3329b6309475ec092cf4a174f0b8958847aaf3c

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-core-timezone-l1-1-0.dll
          Filesize

          13KB

          MD5

          59f3aeb2eda80ffc000b99f27ec99d14

          SHA1

          2961c514b480424b3512d424dcd7d295477b243a

          SHA256

          e1c41c6525ed510aa75ec671f86d22a005ffd9a856a74dcf09bf3256e301a8ab

          SHA512

          ff1980c859c7a23ded484a51e596fd591df855e0266961c4620373d42190152f92df83683779a79561d46bd5d238d7d178cfa2952dee316a742a72835be44992

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-convert-l1-1-0.dll
          Filesize

          17KB

          MD5

          d360a829d5376ff0961f62bbe5ac9e06

          SHA1

          7965077b47bf9949570656df5160f55d27eed1a4

          SHA256

          6db47157030960e7106cec7825601ce7a33ea58ece603c90ecd9532ece1d1afe

          SHA512

          aaeed59b187bb277239a07e539e34520e8bc321e4f398e44ee396751e76c189c0180171202380974f12c1c302e77b533b7a93898dd8ddfd5c524143a22b3b748

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-math-l1-1-0.dll
          Filesize

          22KB

          MD5

          0d517e23b98b6e465214a25b0e73a49b

          SHA1

          8900d523d919a42ef4750eee7ce87cfb835fa455

          SHA256

          90d5f4615e9aadf8f38f98a8443ca3cdcee6f082d07ee2abd1a74204dbefe73a

          SHA512

          d850881bd7b042051fecee9e2fb4be105184e678c82d25095f88dc3c4e6ca9eb4ef818eee36443a62a1f54225a5213363b5a058d3a70baa29dd83f44dc9a1eb4

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-runtime-l1-1-0.dll
          Filesize

          17KB

          MD5

          9206d6bb749266ac31da559029003fbb

          SHA1

          496d3051b66d93951253686b73023b64350b521b

          SHA256

          19da9d0027faed99ef3685a706da4256a24bc705e1f3c0dfcb89df0508620814

          SHA512

          cd316a52b289e223f607a88033efe1de085a1fba3228a55900ef5908bd90c6342930bdfb73a1ae995c5e496977336186bb3c4e1a0f4f3de52a6465014ee917bf

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-utility-l1-1-0.dll
          Filesize

          13KB

          MD5

          3138b144c99759b77dbd488dc91134ae

          SHA1

          664718852f84ad49623ffd401fac7959eda57704

          SHA256

          3f78ca473da2335c8f26e32ac5a12ab6a76e4c415d923a930abbc0ef5630c835

          SHA512

          4e5c519facb1580eca906821d0956b750c63f8882acd5dd0be1531ee2ee45e8b0fb10de6db0f1cd254844131680e19206942d7be24e976bd34cf1ebfa434b16b

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\base_library.zip
          Filesize

          1008KB

          MD5

          d7e4a82455bfe8213301ed14ff940f6e

          SHA1

          6544f0e2835700aa0973d62a34211814efad0e0c

          SHA256

          99181827fff39cfa3e9c9f9bc26ea9259574759243998c4efc650cf561f8219e

          SHA512

          209cce3372a9fc47de60e173aa0a0e174705710f133a5e69f5b5ec156f9ecf5d8afc0eb87ff41f9ebc9caa56ff9f4c0068fba13332e9cc0ed915638c29ac0f22

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\libcrypto-1_1.dll
          Filesize

          3.2MB

          MD5

          89511df61678befa2f62f5025c8c8448

          SHA1

          df3961f833b4964f70fcf1c002d9fd7309f53ef8

          SHA256

          296426e7ce11bc3d1cfa9f2aeb42f60c974da4af3b3efbeb0ba40e92e5299fdf

          SHA512

          9af069ea13551a4672fdd4635d3242e017837b76ab2815788148dd4c44b4cf3a650d43ac79cd2122e1e51e01fb5164e71ff81a829395bdb8e50bb50a33f0a668

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\python3.DLL
          Filesize

          58KB

          MD5

          c9f0b55fce50c904dff9276014cef6d8

          SHA1

          9f9ae27df619b695827a5af29414b592fc584e43

          SHA256

          074b06ae1d0a0b5c26f0ce097c91e2f24a5d38b279849115495fc40c6c10117e

          SHA512

          8dd188003d8419a25de7fbb37b29a4bc57a6fd93f2d79b5327ad2897d4ae626d7427f4e6ac84463c158bcb18b6c1e02e83ed49f347389252477bbeeb864ac799

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\python38.dll
          Filesize

          4.0MB

          MD5

          26ba25d468a778d37f1a24f4514d9814

          SHA1

          b64fe169690557656ede3ae50d3c5a197fea6013

          SHA256

          2f3e368f5bcc1dda5e951682008a509751e6395f7328fd0f02c4e1a11f67c128

          SHA512

          80471bfeeab279ce4adfb9ee1962597fb8e1886b861e31bdff1e3aa0df06d93afeb3a3398e9519bab7152d4bd7d88fa9b328a2d7eb50a91eb60fead268912080

        • C:\Users\Admin\AppData\Local\Temp\_MEI23362\ucrtbase.dll
          Filesize

          987KB

          MD5

          637c17ad8bccc838b0cf83ffb8e2c7fd

          SHA1

          b2dd2890668e589badb2ba61a27c1da503d73c39

          SHA256

          be7368df484688493fb49fb0c4ad641485070190db62a2c071c9c50612e43fed

          SHA512

          f6b727c319ca2e85a9b5c5e0b9d8b9023f0cf4193fab983cfa26060923374c6abd6d11db1da2e524a8b04622a4e13beb4c48dc23f98886d4abb33eb09f3a0776

        • \Users\Admin\AppData\Local\Temp\_MEI23362\_bz2.pyd
          Filesize

          85KB

          MD5

          a49c5f406456b79254eb65d015b81088

          SHA1

          cfc2a2a89c63df52947af3610e4d9b8999399c91

          SHA256

          ce4ef8ed1e72c1d3a6082d500a17a009eb6e8ed15022bf3b68a22291858feced

          SHA512

          bbafeff8c101c7425dc9b8789117fe4c5e516d217181d3574d9d81b8fec4b0bd34f1e1fe6e406ae95584dc671f788cd7b05c8d700baf59fbf21de9c902edf7ae

        • \Users\Admin\AppData\Local\Temp\_MEI23362\_hashlib.pyd
          Filesize

          46KB

          MD5

          5e5af52f42eaf007e3ac73fd2211f048

          SHA1

          1a981e66ab5b03f4a74a6bac6227cd45df78010b

          SHA256

          a30cf1a40e0b09610e34be187f1396ac5a44dcfb27bc7ff9b450d1318b694c1b

          SHA512

          bc37625005c3dad1129b158a2f1e91628d5c973961e0efd61513bb6c7b97d77922809afca8039d08c11903734450bc098c6e7b63655ff1e9881323e5cfd739fd

        • \Users\Admin\AppData\Local\Temp\_MEI23362\_queue.pyd
          Filesize

          28KB

          MD5

          dd146e2fa08302496b15118bf47703cf

          SHA1

          d06813e2fcb30cbb00bb3893f30c2661686cf4b7

          SHA256

          67e4e888559ea2c62ff267b58d7a7e95c2ec361703b5aa232aa8b2a1f96a2051

          SHA512

          5b93a782c9562370fc5b3f289ca422b4d1a1c532e81bd6c95a0063f2e3889ecf828003e42b674439fc7cd0fa72f64ad607bab6910abe9d959a4fb9fb08df263c

        • \Users\Admin\AppData\Local\Temp\_MEI23362\_socket.pyd
          Filesize

          78KB

          MD5

          4827652de133c83fa1cae839b361856c

          SHA1

          182f9a04bdc42766cfd5fb352f2cb22e5c26665e

          SHA256

          87832a3b89e2ada8f704a8f066013660d591d9ce01ce901cc57a3b973f0858ba

          SHA512

          8d66d68613fdba0820257550de3c39b308b1dce659dca953d10a95ff2cf89c31afe512d30ed44422b31117058dc9fa15279e5ac84694da89b47f99b0ad7e338a

        • \Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-conio-l1-1-0.dll
          Filesize

          14KB

          MD5

          218334da1ed369d2b694d3dff42da6ce

          SHA1

          afcb936ebfc7a2d6cd3b0c7f25a3fb125bcb8a8a

          SHA256

          b6ff4feabbe5f1fdc56f2e4e440dd8258702c3fc2a314440100319a62304baff

          SHA512

          9f2d009935b0847f89639b80c79dbe0fdfd08aa0c958ff67665a90971d3b304edf0e87b99112ca3ce988c2065147a41b63f47cd107d3a02e1a164ceb9bc4c13d

        • \Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-environment-l1-1-0.dll
          Filesize

          13KB

          MD5

          0ed33abfad3cedf07f538e2152443683

          SHA1

          78eed147eb33efd14f03d8e2fbe0ec0f41ae4056

          SHA256

          f76d2547bfc429e14b49d030679fdefa12383c1f3a8e09fa69b760a89f469e9a

          SHA512

          42b9417b464f6ddd45294e85b3f9143e5c76f512ca70214d1fc302f0cd28c8b7c29d9e213c78861d10ef4316aa02c14ecec2d9bc5a8021880f4186798eb4e317

        • \Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-filesystem-l1-1-0.dll
          Filesize

          15KB

          MD5

          442a686b00c22cc9affcecb15a569267

          SHA1

          10f02b15493737d30aacebad19ecadb8bab81817

          SHA256

          cb0be4a28ff15650353aa3ea778e7b4076f77d394b6c406b2d288a8ccdf88a05

          SHA512

          3d1da7ce726a435629d492ee2191e9818ddc975fc686835d61f1259fbb123de522f419a4571fb24c2c5227a2d12a83db2815aca6b7360a75a4b0671ea212acbd

        • \Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-heap-l1-1-0.dll
          Filesize

          14KB

          MD5

          dd79fe03815d8d96a70955257b85d025

          SHA1

          d98f5a2d2d52fc361064427fdecffbe1620b1d68

          SHA256

          505b61565d51d0c95d9bc77337d063cd18c97a575f5e318cc5a0458d10ef4638

          SHA512

          3fa3d9a9cddb493786c557f0738c6fad181a862749447c8172093709c4e931708cce12c9d177dbc4f9a0de0f950ebeaf02271e7cbc2b1f177e9c7f838b9ad7d0

        • \Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-locale-l1-1-0.dll
          Filesize

          13KB

          MD5

          ed7e63157d241abb713998265b3987d1

          SHA1

          00d80cfe269434a4bbc7b2266e0e3d7f7ff72f2f

          SHA256

          3afe87a1dd2463fc3a9b5ba0bfc97fb3689764ac10d2c408f5a7b7d6caf06657

          SHA512

          3e89d1c1c3fca451a3d693873ebf58cceb73720c4c56d7449a96192fd240ac285a3da4e200ec289bfd5cfcfbdac4d83671059ed672739ca83deef9c891d84165

        • \Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-process-l1-1-0.dll
          Filesize

          14KB

          MD5

          e9208bf204cc2f705533328fa24f3a8b

          SHA1

          d2d6549d7a85dfb4d5877c59f3ba110985a202c9

          SHA256

          c679988b7dac986ec8d92b994d92b9979e565f6adbfd356b66a920f20e9caa86

          SHA512

          fb648540545c25d15a19cb9605fd78cbb5a214ff4d91d925400632aca85b59611493db71c65182cc189529fe767bcee114ac7e6c7980afa64875ca622ff1b038

        • \Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-stdio-l1-1-0.dll
          Filesize

          19KB

          MD5

          7f21f2ae857b6ed53ba086feca60e4d9

          SHA1

          abf957cf28b85c48a86ae255c36a978b4f1e0744

          SHA256

          479e452662de08c4f65572d78ad553d8a9ce0612e39e3b2aa274b77b40b398f2

          SHA512

          1a2d46806b48cf91beb7dcc9219af80f02d622b1aa9af7785e6b92dca138781a04a3c1bcc15f166fff96ee6bf3be19ae63e32b74a57d0f281acc1685fbca8148

        • \Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-string-l1-1-0.dll
          Filesize

          19KB

          MD5

          017cd4317c9ff229fe723b4cef459e06

          SHA1

          d4355b4257d2efd5b1fc1a8b1ec8fbcde2260c75

          SHA256

          9800d19f55385efdb4bb215d7de0773fb9574fd5ce2773f0217973c780bb8ccf

          SHA512

          513e20936e54e179772669a5c097e61369e6b9e62b7a8c246e4bb518a190078968b6aa8c434418eae739b2081421faec4e396ae21803d383e853c77c8b914dc7

        • \Users\Admin\AppData\Local\Temp\_MEI23362\api-ms-win-crt-time-l1-1-0.dll
          Filesize

          15KB

          MD5

          7e767ac571d63bcaeb64e243b2600b8d

          SHA1

          995ce687f655ff937fdf80c1ac7bae043e23e45a

          SHA256

          c7643c68c3a33a2f67edca02d713749cafeb200daf1f3db7bd2eb168809132ab

          SHA512

          10b0f0c4844b4beef38d9bd51bbde19ff83caa8e9ac2673528056535872b07e48515c973c50dea9da0ac335cf1a98374d31f52cb04bb0e95eb0e5e6337eee95e

        • \Users\Admin\AppData\Local\Temp\_MEI23362\libffi-7.dll
          Filesize

          32KB

          MD5

          eef7981412be8ea459064d3090f4b3aa

          SHA1

          c60da4830ce27afc234b3c3014c583f7f0a5a925

          SHA256

          f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

          SHA512

          dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

        • \Users\Admin\AppData\Local\Temp\_MEI23362\select.pyd
          Filesize

          27KB

          MD5

          e21cff76db11c1066fd96af86332b640

          SHA1

          e78ef7075c479b1d218132d89bf4bec13d54c06a

          SHA256

          fcc2e09a2355a5546922874fb4cac92ee00a33c0ed6adbc440d128d1e9f4ec28

          SHA512

          e86dba2326ca5ea3f5ef3af2abd3c23d5b29b6211acc865b6be5a51d5c8850b7cda8c069e6f631ac62f2047224c4b675bbe6ac97c7ba781de5b8016ebaffd46f

        • memory/1812-196-0x000000013F320000-0x000000013F360000-memory.dmp
          Filesize

          256KB

        • memory/2336-195-0x000000013F320000-0x000000013F360000-memory.dmp
          Filesize

          256KB