Analysis

  • max time kernel
    124s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    09/08/2022, 23:41

General

  • Target

    http://5.255.103.59/1cb4c/7E563.exe

Score
10/10

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 4 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Loads dropped DLL 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry class 48 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://5.255.103.59/1cb4c/7E563.exe
    1⤵
    • Drops file in Windows directory
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:860
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:860 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1720
  • C:\Users\Admin\Desktop\7E563.exe
    "C:\Users\Admin\Desktop\7E563.exe"
    1⤵
    • Executes dropped EXE
    PID:1940
  • C:\Users\Admin\Desktop\7E563.exe
    "C:\Users\Admin\Desktop\7E563.exe"
    1⤵
    • Executes dropped EXE
    PID:1740

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\LH3LTZ3P.txt

    Filesize

    608B

    MD5

    cd21e250fe835161ae511e50241a0772

    SHA1

    ff2f3742b23018bb735f4cd66e1e4cb65370c277

    SHA256

    dcc73c4ac3dcd268acebdc2dbb091b37f62b79dbee78dcf7f556cc4feb4a8b77

    SHA512

    e988264a01c4b20d21a7e360c5646e7e90bd4fbff524aa2cd3f3375ab068803493314ae64868e46a8cb05c42ac122a24eb1480848f67d55f851771d9271a87c2

  • C:\Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • C:\Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • C:\Users\Admin\Desktop\7E563.exe.cen82s6.partial

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • \Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • \Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • \Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • \Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • \Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • \Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • \Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • \Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • \Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • \Users\Admin\Desktop\7E563.exe

    Filesize

    4.0MB

    MD5

    f1fcfddfc287bac854ad33726c342a11

    SHA1

    1a16e99f426bf6804dbd1b210fe638c4fbccfbe4

    SHA256

    ec48e4f7a92017942ae73a4636cf0d443edf43e8e6e8668607f9f9d8ad54143e

    SHA512

    2a0aa0754175374133f6168afec5db96b87b34cd4058acb9515803cb70faa95095dff65c9404fc871bd68fbc56cfb6a888c163e080a3d0f7f2372f6cd5740218

  • memory/1740-70-0x0000000001260000-0x0000000002072000-memory.dmp

    Filesize

    14.1MB

  • memory/1740-71-0x0000000001260000-0x0000000002072000-memory.dmp

    Filesize

    14.1MB

  • memory/1940-60-0x0000000001260000-0x0000000002072000-memory.dmp

    Filesize

    14.1MB

  • memory/1940-59-0x0000000001260000-0x0000000002072000-memory.dmp

    Filesize

    14.1MB