Analysis

  • max time kernel
    40s
  • max time network
    44s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 02:09

General

  • Target

    8b96d21f211fffee984eef42d1628d9ae416e7c5a609304aa343552b7fa28f59.exe

  • Size

    4.0MB

  • MD5

    1b0ca419190ec26ca96315dd0d0c0825

  • SHA1

    3dcafee02abd721f026cb7021744931decaffd68

  • SHA256

    8b96d21f211fffee984eef42d1628d9ae416e7c5a609304aa343552b7fa28f59

  • SHA512

    9348520c149cf78bd4540dd3546d9e1cbdc0835cd8e5fb893cfd2b207ad5bdcd4a9860bbbe713d04ebcbd5865c8170348b9ff5edf3e9d5fffaae338b5d248aba

  • SSDEEP

    98304:B7ZwwFFhG5SQ4URNywPeElm46ucNulbTGWqyvko4HcWY:5Zww9GgdURNKt46ucNuVbqIx

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8b96d21f211fffee984eef42d1628d9ae416e7c5a609304aa343552b7fa28f59.exe
    "C:\Users\Admin\AppData\Local\Temp\8b96d21f211fffee984eef42d1628d9ae416e7c5a609304aa343552b7fa28f59.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1088
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\8b96d21f211fffee984eef42d1628d9ae416e7c5a609304aa343552b7fa28f59.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:900
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:572

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/572-57-0x0000000000000000-mapping.dmp
    • memory/900-55-0x0000000000000000-mapping.dmp
    • memory/1088-54-0x0000000000F10000-0x0000000001CE9000-memory.dmp
      Filesize

      13.8MB

    • memory/1088-56-0x0000000000F10000-0x0000000001CE9000-memory.dmp
      Filesize

      13.8MB