Analysis

  • max time kernel
    56s
  • max time network
    184s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 01:51

General

  • Target

    5e9e7249f1ed617cdd841b47fe8c427afdad1cb930195f4464a0bb5c8b0fc434.exe

  • Size

    4.0MB

  • MD5

    b1c8f9a8afeb32e2794573297e089ef4

  • SHA1

    988118c7a3d1ba9596ed97faa45bdb0744ebe9ed

  • SHA256

    5e9e7249f1ed617cdd841b47fe8c427afdad1cb930195f4464a0bb5c8b0fc434

  • SHA512

    53b28194919d4f0571ed202db1ab16b22a3205623b1b47beace18489845cc6a2c8a5bb0145a6149efb188c6783bdf552c0c6583608257e0763dc465863cb3959

  • SSDEEP

    98304:IN8GaQAkc006Oc2L4sBy83Ee4n1QA/ifB2J+djCCmQcj1FmXPcA5OFh:IWGvTc0l2L4h80e4n1N652Ed2pT1Fm/m

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5e9e7249f1ed617cdd841b47fe8c427afdad1cb930195f4464a0bb5c8b0fc434.exe
    "C:\Users\Admin\AppData\Local\Temp\5e9e7249f1ed617cdd841b47fe8c427afdad1cb930195f4464a0bb5c8b0fc434.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2424
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\5e9e7249f1ed617cdd841b47fe8c427afdad1cb930195f4464a0bb5c8b0fc434.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4436
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:1960

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1960-118-0x0000000000000000-mapping.dmp
    • memory/2424-115-0x00000000010C0000-0x0000000001E89000-memory.dmp
      Filesize

      13.8MB

    • memory/2424-117-0x00000000010C0000-0x0000000001E89000-memory.dmp
      Filesize

      13.8MB

    • memory/4436-116-0x0000000000000000-mapping.dmp