Analysis

  • max time kernel
    43s
  • max time network
    47s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    15-09-2022 03:36

General

  • Target

    f32e33a2aee1b833d1e1c57b759a72b5bfdb47a14ef69776dccf8147b7dff5c5.exe

  • Size

    4.0MB

  • MD5

    396c6ce6b1e7497796c102421ee9d757

  • SHA1

    67b0d66287c2b4975c8338a0a48b4770bd92bd3d

  • SHA256

    f32e33a2aee1b833d1e1c57b759a72b5bfdb47a14ef69776dccf8147b7dff5c5

  • SHA512

    a3c1ef261ba3bcf6f6dec7e9fae05c977e903a19bb08cf6625475b232af785f08cb8f4c37dc6aefa6552311705ca6ea3e23dd99cc6850611d9fdcd84948ca5f3

  • SSDEEP

    98304:sxF0Ce5Gvf3uJ6R+sO8rQHHNVhpmLY0RLgOcyRF+:sxGCe5Gvf3BR+sOsQnuLYkLgLG

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f32e33a2aee1b833d1e1c57b759a72b5bfdb47a14ef69776dccf8147b7dff5c5.exe
    "C:\Users\Admin\AppData\Local\Temp\f32e33a2aee1b833d1e1c57b759a72b5bfdb47a14ef69776dccf8147b7dff5c5.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\f32e33a2aee1b833d1e1c57b759a72b5bfdb47a14ef69776dccf8147b7dff5c5.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:1112

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/524-55-0x0000000000000000-mapping.dmp
    • memory/1112-57-0x0000000000000000-mapping.dmp
    • memory/1736-54-0x00000000010D0000-0x0000000001E99000-memory.dmp
      Filesize

      13.8MB

    • memory/1736-56-0x00000000010D0000-0x0000000001E99000-memory.dmp
      Filesize

      13.8MB