Analysis

  • max time kernel
    51s
  • max time network
    176s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 01:58

General

  • Target

    6db5eb3d1d261624b6d27741641dea379653b3a3439db34858d83447eb88033e.exe

  • Size

    4.0MB

  • MD5

    513bf71bf90ad5d2dcb89a45f8fb1751

  • SHA1

    2fe88ed7c6d32008a1377cdc6391a41077155d4c

  • SHA256

    6db5eb3d1d261624b6d27741641dea379653b3a3439db34858d83447eb88033e

  • SHA512

    5035d554b60e85d1ea43f0b21dddceadfcb78927a5ab6872aad2ebb7bf2bb0c90f234fb23209f3575f331fe9cd8af6d69cb0b3ce68132d2b10ff94f6c1ec51fb

  • SSDEEP

    98304:GKxJd9dqshZXEYIRpYzHvQorgjOIY/Gr79YX6fArkS:GKxJdC9lQzRg6IMG79y

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6db5eb3d1d261624b6d27741641dea379653b3a3439db34858d83447eb88033e.exe
    "C:\Users\Admin\AppData\Local\Temp\6db5eb3d1d261624b6d27741641dea379653b3a3439db34858d83447eb88033e.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\6db5eb3d1d261624b6d27741641dea379653b3a3439db34858d83447eb88033e.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2256
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:5068

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2256-119-0x0000000000000000-mapping.dmp
    • memory/3040-118-0x00000000002B0000-0x0000000001088000-memory.dmp
      Filesize

      13.8MB

    • memory/3040-121-0x00000000002B0000-0x0000000001088000-memory.dmp
      Filesize

      13.8MB

    • memory/5068-120-0x0000000000000000-mapping.dmp