Analysis

  • max time kernel
    54s
  • max time network
    183s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 02:01

General

  • Target

    760e4cd6277c63927d031900078026a6e6ec7fe51af50be0b49f02623ed93417.exe

  • Size

    4.0MB

  • MD5

    49edb34f7910d34568fc7da6b698c0f1

  • SHA1

    f5257bc23a0e0009e83e2c119a1fea520ef0799f

  • SHA256

    760e4cd6277c63927d031900078026a6e6ec7fe51af50be0b49f02623ed93417

  • SHA512

    0eb6558a689f3032d0d8df3d1844efbcb47c0ea453d216fa4ef0cc7ae2da43287039a5a3fa038edbc0b953f03cd87028425d2c60491f1d26f7218cb1f095f296

  • SSDEEP

    98304:T32oYXcI0tyHLoL25BQEM2sQ4rbSkJiLVIbAVpDY2F3:T32dczA8a5BQp2sdrbSbBIb4DY2F

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\760e4cd6277c63927d031900078026a6e6ec7fe51af50be0b49f02623ed93417.exe
    "C:\Users\Admin\AppData\Local\Temp\760e4cd6277c63927d031900078026a6e6ec7fe51af50be0b49f02623ed93417.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\760e4cd6277c63927d031900078026a6e6ec7fe51af50be0b49f02623ed93417.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:2020

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/888-120-0x0000000000A80000-0x0000000001849000-memory.dmp
      Filesize

      13.8MB

    • memory/888-122-0x0000000000A80000-0x0000000001849000-memory.dmp
      Filesize

      13.8MB

    • memory/2020-123-0x0000000000000000-mapping.dmp
    • memory/4680-121-0x0000000000000000-mapping.dmp