Analysis

  • max time kernel
    44s
  • max time network
    49s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 01:48

General

  • Target

    5778d7de6f29679fc478927d4f64217a035dada1572410a212dd61cde5c2e63a.exe

  • Size

    4.0MB

  • MD5

    1d18d6fc485bc20494b043325fd9c43d

  • SHA1

    6b2d6ac51efc56eb3be60960a5527dddea5b380b

  • SHA256

    5778d7de6f29679fc478927d4f64217a035dada1572410a212dd61cde5c2e63a

  • SHA512

    85b40fbf56a176e23b6a18768c11aab1d1fc6d931df4a32ac976206e63f2895b491a6e4df4b33736621b8436c22559d99a8bca53071906a6900470ed32adf7a8

  • SSDEEP

    98304:XXQq3YIckZibVybMEmFi4R836IZVvJflks9ECtXhN5gugim0Ul:jzAWER83BZjflGSdgSU

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5778d7de6f29679fc478927d4f64217a035dada1572410a212dd61cde5c2e63a.exe
    "C:\Users\Admin\AppData\Local\Temp\5778d7de6f29679fc478927d4f64217a035dada1572410a212dd61cde5c2e63a.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1048
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\5778d7de6f29679fc478927d4f64217a035dada1572410a212dd61cde5c2e63a.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1764
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:520

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/520-57-0x0000000000000000-mapping.dmp
    • memory/1048-54-0x00000000011B0000-0x0000000001F89000-memory.dmp
      Filesize

      13.8MB

    • memory/1048-56-0x00000000011B0000-0x0000000001F89000-memory.dmp
      Filesize

      13.8MB

    • memory/1764-55-0x0000000000000000-mapping.dmp