Overview
overview
5Static
static
3YT Saver 8...et.rar
windows11-21h2-x64
3Setup.exe
windows11-21h2-x64
5YT Saver ....ma.rar
windows11-21h2-x64
3Hijack Pat...re.rar
windows11-21h2-x64
3YAMA 1.jpg
windows11-21h2-x64
3YAMA 2.jpg
windows11-21h2-x64
3YAMA 3.jpg
windows11-21h2-x64
3YAMA 4.jpg
windows11-21h2-x64
3PYG64.dll
windows11-21h2-x64
5YAMA INFO.txt
windows11-21h2-x64
3winmm.dll
windows11-21h2-x64
1ytsaverw H...64.exe
windows11-21h2-x64
3Analysis
-
max time kernel
1793s -
max time network
1490s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-08-2024 05:50
Static task
static1
Behavioral task
behavioral1
Sample
YT Saver 8.0.0 - HaxPC.net.rar
Resource
win11-20240802-en
Behavioral task
behavioral2
Sample
Setup.exe
Resource
win11-20240802-en
Behavioral task
behavioral3
Sample
YT Saver .dll Yama.rar
Resource
win11-20240802-en
Behavioral task
behavioral4
Sample
Hijack Patch Picture.rar
Resource
win11-20240802-en
Behavioral task
behavioral5
Sample
YAMA 1.jpg
Resource
win11-20240802-en
Behavioral task
behavioral6
Sample
YAMA 2.jpg
Resource
win11-20240802-en
Behavioral task
behavioral7
Sample
YAMA 3.jpg
Resource
win11-20240802-en
Behavioral task
behavioral8
Sample
YAMA 4.jpg
Resource
win11-20240802-en
Behavioral task
behavioral9
Sample
PYG64.dll
Resource
win11-20240802-en
Behavioral task
behavioral10
Sample
YAMA INFO.txt
Resource
win11-20240802-en
Behavioral task
behavioral11
Sample
winmm.dll
Resource
win11-20240802-en
Behavioral task
behavioral12
Sample
ytsaverw Hijack Patch64.exe
Resource
win11-20240802-en
General
-
Target
Setup.exe
-
Size
125.8MB
-
MD5
19a5d56ca69da4d8d28a03a829ab79ee
-
SHA1
594f2d1f89f37eac0c6ae26b4e41b4a6cbf1b0ad
-
SHA256
e267a5db451e9854f3923365445ae472ce9fad00d374f3906202002f7088b32b
-
SHA512
e20330a38f807cf4dc7006c49d53a19b432958887bd2611c321bddfa8944c19efea243be0a228727f8024f092c6a8f372a6cb52238d1ddd27789018494d916d0
-
SSDEEP
3145728:PQiBxgw+mTCO+JE6R/Vt9b9bYdI3vXFajIdBumkNa:Pfx3TcJEOLUI/Xoj6Qa
Malware Config
Signatures
-
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1920 tasklist.exe -
Executes dropped EXE 1 IoCs
pid Process 224 Setup.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Setup.tmp -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1920 tasklist.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1368 wrote to memory of 224 1368 Setup.exe 82 PID 1368 wrote to memory of 224 1368 Setup.exe 82 PID 1368 wrote to memory of 224 1368 Setup.exe 82 PID 224 wrote to memory of 2820 224 Setup.tmp 83 PID 224 wrote to memory of 2820 224 Setup.tmp 83 PID 224 wrote to memory of 2820 224 Setup.tmp 83 PID 2820 wrote to memory of 1920 2820 cmd.exe 85 PID 2820 wrote to memory of 1920 2820 cmd.exe 85 PID 2820 wrote to memory of 1920 2820 cmd.exe 85 PID 2820 wrote to memory of 4764 2820 cmd.exe 86 PID 2820 wrote to memory of 4764 2820 cmd.exe 86 PID 2820 wrote to memory of 4764 2820 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Setup.exe"C:\Users\Admin\AppData\Local\Temp\Setup.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Users\Admin\AppData\Local\Temp\is-659C2.tmp\Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-659C2.tmp\Setup.tmp" /SL5="$8023A,131106242,784384,C:\Users\Admin\AppData\Local\Temp\Setup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c tasklist | findstr "ytsaverw.exe" > "C:\Users\Admin\AppData\Local\Temp\findProcessRes.txt"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\SysWOW64\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\findstr.exefindstr "ytsaverw.exe"4⤵
- System Location Discovery: System Language Discovery
PID:4764
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD562fa0d69a07ae42df88c8239a2c3ebba
SHA18ace4ae21d2c77830735963cd767a2d77a6a6999
SHA2565c63508013f481ac23fb254d0a075ae343a2ba0d1158c70c485da1ec6b1817fb
SHA51219a3303696e45962d3ce9fa7b536a91da0806660ab91cbe38969708f9c32b7401fc56b226a6f7af221df690a16084d40fbc6caaa1176e52de825df6c092c1db5