Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 02:09

General

  • Target

    8ba03ffa0d6fac7518df309069b8ef37668e791da3f96b9ff783c84c91c5f9f0.exe

  • Size

    4.0MB

  • MD5

    7f5891f8dfd795fc40ee8afc1836aba7

  • SHA1

    e88929c483bc7db92cf35bd224b8c57df9960457

  • SHA256

    8ba03ffa0d6fac7518df309069b8ef37668e791da3f96b9ff783c84c91c5f9f0

  • SHA512

    15fea5e20ee8856d1e59360608a538e5ccc6ccdd460a2ecc0794d3d31ee22b4e4cbcfdc5e69f44e32a04e634e761c55ffd3b970512ca3300349f8fa45c48f4e0

  • SSDEEP

    98304:DzaR6ozbQnKGqTAhcLpw08sVW/MNZUF07NurupN5OMsd/R80d:DzG6oSbq0YXg0JT5sd58W

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ba03ffa0d6fac7518df309069b8ef37668e791da3f96b9ff783c84c91c5f9f0.exe
    "C:\Users\Admin\AppData\Local\Temp\8ba03ffa0d6fac7518df309069b8ef37668e791da3f96b9ff783c84c91c5f9f0.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:832
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\8ba03ffa0d6fac7518df309069b8ef37668e791da3f96b9ff783c84c91c5f9f0.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:1756

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/520-55-0x0000000000000000-mapping.dmp
    • memory/832-54-0x0000000000C20000-0x00000000019F8000-memory.dmp
      Filesize

      13.8MB

    • memory/832-57-0x0000000000C20000-0x00000000019F8000-memory.dmp
      Filesize

      13.8MB

    • memory/1756-56-0x0000000000000000-mapping.dmp