Analysis

  • max time kernel
    41s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2022 03:29

General

  • Target

    4bcb1a4dcb978ce7307748278a3afadc1414b9d4f922b7e7d495d3b7026a7097.exe

  • Size

    4.0MB

  • MD5

    ce3bedcfe76cce58d4bcd71a0e477858

  • SHA1

    c2c710d704548048a9010673437aa5f49ae69013

  • SHA256

    4bcb1a4dcb978ce7307748278a3afadc1414b9d4f922b7e7d495d3b7026a7097

  • SHA512

    cd9fa8b3678fd618f412705b07ada41ac8e1a72393e5214b12679b808a2f8e30b869bb16b7d8973f0708d9b10a68c51a7a27c1dbd117b163644b489908a7e90a

  • SSDEEP

    98304:aC+I31cuwmhMATP/3PypwvMF4saKW1tBMNaIMW7hfoN0ZrYSUmF79H:aulEeTnqWvMF3aT1tBMsIMTN0Z3UmF

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4bcb1a4dcb978ce7307748278a3afadc1414b9d4f922b7e7d495d3b7026a7097.exe
    "C:\Users\Admin\AppData\Local\Temp\4bcb1a4dcb978ce7307748278a3afadc1414b9d4f922b7e7d495d3b7026a7097.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1248
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\4bcb1a4dcb978ce7307748278a3afadc1414b9d4f922b7e7d495d3b7026a7097.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:1544

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1248-54-0x0000000000AC0000-0x0000000001889000-memory.dmp
      Filesize

      13.8MB

    • memory/1248-56-0x0000000000AC0000-0x0000000001889000-memory.dmp
      Filesize

      13.8MB

    • memory/1544-57-0x0000000000000000-mapping.dmp
    • memory/1636-55-0x0000000000000000-mapping.dmp