Analysis

  • max time kernel
    39s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 01:46

General

  • Target

    4f6e83875bb61b2d794fa100b43e87bf06c012799409d892becb09def3b4d6e6.exe

  • Size

    4.0MB

  • MD5

    70de0cf44ccd52c8faba4aef6c1e8b59

  • SHA1

    66257f1712e6c9ebd70a0f89cb4675fab4cc5c57

  • SHA256

    4f6e83875bb61b2d794fa100b43e87bf06c012799409d892becb09def3b4d6e6

  • SHA512

    bf4f0a4c23785e4b5d5f1b93a725006ea1bb4b2e6ec9f0f61d971cb093ce05dc26d045ebec866fd2c1ab8b791ec2320dd2924a4c627bdd79a56c3d9a08695d9c

  • SSDEEP

    98304:IX1MQCOeMz+YnQ/F+d65dEWAHU51T+4YM2qXelXDiuAm7mx:8ewSYQeWAHU59+4YM2qAX2uAm7mx

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4f6e83875bb61b2d794fa100b43e87bf06c012799409d892becb09def3b4d6e6.exe
    "C:\Users\Admin\AppData\Local\Temp\4f6e83875bb61b2d794fa100b43e87bf06c012799409d892becb09def3b4d6e6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\4f6e83875bb61b2d794fa100b43e87bf06c012799409d892becb09def3b4d6e6.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:648
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:580

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/580-57-0x0000000000000000-mapping.dmp
    • memory/648-55-0x0000000000000000-mapping.dmp
    • memory/1184-54-0x0000000000220000-0x0000000000FF9000-memory.dmp
      Filesize

      13.8MB

    • memory/1184-56-0x0000000000220000-0x0000000000FF9000-memory.dmp
      Filesize

      13.8MB