Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 01:53

General

  • Target

    65bd4d259ee5fc9f09aa15dd5eb5406a41b46a7e37f662bd740810cce4543702.exe

  • Size

    4.0MB

  • MD5

    7b1a51bc98c9640df17815951738f49e

  • SHA1

    9a81c0ee4913dc11cc10b1fe6ac9dea36f31a9d2

  • SHA256

    65bd4d259ee5fc9f09aa15dd5eb5406a41b46a7e37f662bd740810cce4543702

  • SHA512

    ff3c35a5ae3264b0c9bac99cdeb360eb3ea27f4620f93eb3a6184d6cd359efc7c4550f003f4904834925a77603432e54c947974eefc94d7d3d195cbbebd70b10

  • SSDEEP

    98304:SLgL33JHSphkl62XVCB9NZ57dk6uDIdHW85f1Ch+zX:cgLHJHhTVk957p4m5f1B

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65bd4d259ee5fc9f09aa15dd5eb5406a41b46a7e37f662bd740810cce4543702.exe
    "C:\Users\Admin\AppData\Local\Temp\65bd4d259ee5fc9f09aa15dd5eb5406a41b46a7e37f662bd740810cce4543702.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\65bd4d259ee5fc9f09aa15dd5eb5406a41b46a7e37f662bd740810cce4543702.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1312
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:1880

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1312-55-0x0000000000000000-mapping.dmp
    • memory/1880-56-0x0000000000000000-mapping.dmp
    • memory/2020-54-0x0000000001300000-0x00000000020C9000-memory.dmp
      Filesize

      13.8MB

    • memory/2020-57-0x0000000001300000-0x00000000020C9000-memory.dmp
      Filesize

      13.8MB