These Dark Web forums have become their own small economies where threat actors specialize in specific services.
This specialization has made it easier for these threat actors to monetize what they are good at.
Intezer noticed it, especially in the ransomware scene.
There are specialized roles for people that gain access to organizations, steal and encrypt data for the double extortion effect, to ransom negotiators.
Another hypothetical chain is: a threat actor sells malware to another that uses the malware to steal data from an organization.
The data is sold to another that tries to convert the data into cash.
As you move along this chain, the amount of money exchanged usually increases since each party wants to turn in a profit, but the risks also increase.
At some point, one of these threat actors must interact with the real world to obtain the cash.
This is when they are usually exposed, if they haven’t already made other mistakes.
Intezer are describing a new malware that they have concluded is highly likely sold as a service on the Dark Web.
They have named the malware YTStealer because its sole objective is to steal authentication cookies from YouTube content creators.
One Stealer, One Goal
YTStealer is a malware whose objective is to steal YouTube authentication cookies.
As a stealer, it operates like many other stealers.
The first thing it does when it’s executed is to perform some environment checks.
This is to detect if the malware is being analyzed in a sandbox.
The code that performs the checks comes from an open-source project hosted on GitHub called Chacal.
The framework is marketing itself for Red Teams and pen-testers.
It provides anti-debugging, anti-memory analysis, and anti-VM functionality.