Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 01:58

General

  • Target

    6d90e78dfedb1a068d39c34051afcd6b6d98a4f43d7203d570a514f170f984b6.exe

  • Size

    4.0MB

  • MD5

    d2f19c27bbb3a335ab0593c3c879f07c

  • SHA1

    e67b70dd4a81f46fb7294f4e1053a19e6aed1d86

  • SHA256

    6d90e78dfedb1a068d39c34051afcd6b6d98a4f43d7203d570a514f170f984b6

  • SHA512

    316511f2015110b8e2dfe7ca1c7955572e0dd343223fbc2c445dadd932cfd69c19fde42bc74f1eade3d1ad9e47e134d433f6df5c68d58ecf0e3757aad5d057ee

  • SSDEEP

    98304:tc4Z1MAB6reRQ5r2Trf36ER1J6u6XbmANDaG4n1x45:tcUMAB6reRQ52fSEHJHaClGGS

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d90e78dfedb1a068d39c34051afcd6b6d98a4f43d7203d570a514f170f984b6.exe
    "C:\Users\Admin\AppData\Local\Temp\6d90e78dfedb1a068d39c34051afcd6b6d98a4f43d7203d570a514f170f984b6.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:864
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\6d90e78dfedb1a068d39c34051afcd6b6d98a4f43d7203d570a514f170f984b6.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:1888

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/864-54-0x00000000011F0000-0x0000000001FB9000-memory.dmp
      Filesize

      13.8MB

    • memory/864-57-0x00000000011F0000-0x0000000001FB9000-memory.dmp
      Filesize

      13.8MB

    • memory/1212-55-0x0000000000000000-mapping.dmp
    • memory/1888-56-0x0000000000000000-mapping.dmp