Analysis

  • max time kernel
    144s
  • max time network
    183s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 02:10

General

  • Target

    8e656eb57d8d6969fc7a40fb639efede124ad581a71fcb5bde94a944013f793c.exe

  • Size

    4.0MB

  • MD5

    87a6f7b559ff3eaa4789313567f7b331

  • SHA1

    d61df33e9a80ce68b4d17b49c8d9822a081aecf6

  • SHA256

    8e656eb57d8d6969fc7a40fb639efede124ad581a71fcb5bde94a944013f793c

  • SHA512

    d25871d372b8b91883c422d5d690980893a4b60e7d433b383adc3a726baddf478bce828abd150a85bab01c3bdd182efe5d063bfd69090652d37cc417ee4f1ceb

  • SSDEEP

    98304:Nv1wv7D8leVdvBmQc32rGeEw3Jn7GiLIfjD9TbF6wT7Q7S2V+:l1wv7DxTvBSAxEen7VYTbFzT7Q7

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8e656eb57d8d6969fc7a40fb639efede124ad581a71fcb5bde94a944013f793c.exe
    "C:\Users\Admin\AppData\Local\Temp\8e656eb57d8d6969fc7a40fb639efede124ad581a71fcb5bde94a944013f793c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\8e656eb57d8d6969fc7a40fb639efede124ad581a71fcb5bde94a944013f793c.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4660
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:4912

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2380-120-0x0000000001110000-0x0000000001EE8000-memory.dmp
      Filesize

      13.8MB

    • memory/2380-123-0x0000000001110000-0x0000000001EE8000-memory.dmp
      Filesize

      13.8MB

    • memory/4660-121-0x0000000000000000-mapping.dmp
    • memory/4912-122-0x0000000000000000-mapping.dmp