Analysis

  • max time kernel
    40s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 01:37

General

  • Target

    357ae268fb3ca9079a3cc844dbb07088d6c4eb8ef18de7c5e974d8bead1cb996.exe

  • Size

    4.0MB

  • MD5

    e3bd38237b5a50a15c2163135aeb4311

  • SHA1

    6e206e1a3dda12e7c10806b06f38e13ed2a10aa3

  • SHA256

    357ae268fb3ca9079a3cc844dbb07088d6c4eb8ef18de7c5e974d8bead1cb996

  • SHA512

    549bd4aa1ec91a9e8f808c47c33c94a8539bb3e1274d1fd6b19534d6fe31a685af86b5273d17792e492cc8c8fa4c740bd1afb15558dda781c4e0d1323e8fbb79

  • SSDEEP

    98304:Ngt1GfVHUbmuQacY/Ex6hZqxY6X/gQZ5DEmU:mt0N0bm4cu466nX/2m

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\357ae268fb3ca9079a3cc844dbb07088d6c4eb8ef18de7c5e974d8bead1cb996.exe
    "C:\Users\Admin\AppData\Local\Temp\357ae268fb3ca9079a3cc844dbb07088d6c4eb8ef18de7c5e974d8bead1cb996.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\357ae268fb3ca9079a3cc844dbb07088d6c4eb8ef18de7c5e974d8bead1cb996.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1784
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:1688

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1688-57-0x0000000000000000-mapping.dmp
    • memory/1784-55-0x0000000000000000-mapping.dmp
    • memory/2012-54-0x00000000008B0000-0x0000000001689000-memory.dmp
      Filesize

      13.8MB

    • memory/2012-56-0x00000000008B0000-0x0000000001689000-memory.dmp
      Filesize

      13.8MB