Analysis

  • max time kernel
    48s
  • max time network
    177s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 01:55

General

  • Target

    6a379a2c6dde2a4e27b3239967bc2ccaf9d41788aa904ee68d2a2de16380a624.exe

  • Size

    4.0MB

  • MD5

    3bcf5e8abe826566ad59a780abce7b87

  • SHA1

    dac990aa2d242cddb7027a240c35ea4d45b575b9

  • SHA256

    6a379a2c6dde2a4e27b3239967bc2ccaf9d41788aa904ee68d2a2de16380a624

  • SHA512

    ba01fc56f06f3e02ae47b664c1d9abdf9f04872b912f7c914242fca57e34fdcb4313220892291a704df85adcf22390a71cfc275b5dd912176ddf015e6ae86052

  • SSDEEP

    98304:PpAHzXuBALK7CtTYUI2bw+h8OjgmCp8WZgrIEtInWoPLY:MzXuBAu8Df8OjTCpFgs2Inz

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6a379a2c6dde2a4e27b3239967bc2ccaf9d41788aa904ee68d2a2de16380a624.exe
    "C:\Users\Admin\AppData\Local\Temp\6a379a2c6dde2a4e27b3239967bc2ccaf9d41788aa904ee68d2a2de16380a624.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1680
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\6a379a2c6dde2a4e27b3239967bc2ccaf9d41788aa904ee68d2a2de16380a624.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4508
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:4588

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1680-120-0x0000000000130000-0x0000000000F08000-memory.dmp
      Filesize

      13.8MB

    • memory/1680-122-0x0000000000130000-0x0000000000F08000-memory.dmp
      Filesize

      13.8MB

    • memory/4508-121-0x0000000000000000-mapping.dmp
    • memory/4588-123-0x0000000000000000-mapping.dmp