Analysis

  • max time kernel
    51s
  • max time network
    180s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 01:57

General

  • Target

    6d2496735dc831b335c0e4440ef1ff2ca468e4115c1eec18dd6719a1fc18c3bd.exe

  • Size

    4.0MB

  • MD5

    ce3e307c0152742b3c2a20060a9053e7

  • SHA1

    0eea6a1295e9f2eb2abc0bcf3aa34fc8a8764244

  • SHA256

    6d2496735dc831b335c0e4440ef1ff2ca468e4115c1eec18dd6719a1fc18c3bd

  • SHA512

    b93f05bdcf098d3e18909980a436abb724dfdfb99eba3a9c08e72c3882f192373a740cd2570458d376bccc19559a6de322f4f9be8482695a7d5a6e410acc7486

  • SSDEEP

    98304:wfNEcitJk83NblWe38x4NH2mYBdUfevdB8f5a762XQ8O:wlEcA15+mWmzfevdB8f5a7lXQ8O

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d2496735dc831b335c0e4440ef1ff2ca468e4115c1eec18dd6719a1fc18c3bd.exe
    "C:\Users\Admin\AppData\Local\Temp\6d2496735dc831b335c0e4440ef1ff2ca468e4115c1eec18dd6719a1fc18c3bd.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4124
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\6d2496735dc831b335c0e4440ef1ff2ca468e4115c1eec18dd6719a1fc18c3bd.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3836
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:3784

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3784-118-0x0000000000000000-mapping.dmp
    • memory/3836-117-0x0000000000000000-mapping.dmp
    • memory/4124-116-0x0000000001340000-0x0000000002108000-memory.dmp
      Filesize

      13.8MB

    • memory/4124-119-0x0000000001340000-0x0000000002108000-memory.dmp
      Filesize

      13.8MB