Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 01:49

General

  • Target

    597ea34e83fd4945907f9ef3bd934e3fc3ab28884e6f60b346529a3befd28d0f.exe

  • Size

    4.0MB

  • MD5

    9ce2ce9dddea6bdfc766203c302bcc09

  • SHA1

    c6a3be4a57b6f3b2addec22026a2e0e7cedfb56d

  • SHA256

    597ea34e83fd4945907f9ef3bd934e3fc3ab28884e6f60b346529a3befd28d0f

  • SHA512

    a7e86bd1d81422b6c0a161cb1636500a2a8ed78f48866079bacb55663fbc2279407f0ed4be76f846fc8e270b129a103adca6e5d48e07949ccbd18cd7c4deddf0

  • SSDEEP

    98304:gFursxfz5vXRAzn7LYzY1Zp/+I/UNvhcIF9X0VMZ5POavi:6GCzxRsn7E8+HfZHX0VMZ5Gaq

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\597ea34e83fd4945907f9ef3bd934e3fc3ab28884e6f60b346529a3befd28d0f.exe
    "C:\Users\Admin\AppData\Local\Temp\597ea34e83fd4945907f9ef3bd934e3fc3ab28884e6f60b346529a3befd28d0f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1416
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\597ea34e83fd4945907f9ef3bd934e3fc3ab28884e6f60b346529a3befd28d0f.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:960
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:1068

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/960-55-0x0000000000000000-mapping.dmp
    • memory/1068-57-0x0000000000000000-mapping.dmp
    • memory/1416-54-0x00000000012A0000-0x0000000002079000-memory.dmp
      Filesize

      13.8MB

    • memory/1416-56-0x00000000012A0000-0x0000000002079000-memory.dmp
      Filesize

      13.8MB