Analysis

  • max time kernel
    51s
  • max time network
    179s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 02:09

General

  • Target

    8c0391f7670e8328b7c350bd9e144ecab2ab84434b15007b39ecf41d68d854aa.exe

  • Size

    4.0MB

  • MD5

    46c0d9c4e8db1eaf2687789644d39866

  • SHA1

    6f2c69937950d0282b707e9e98247dce569b3fdc

  • SHA256

    8c0391f7670e8328b7c350bd9e144ecab2ab84434b15007b39ecf41d68d854aa

  • SHA512

    7b7235357b039b8d8e39455982194aba1544684eda6adf72559878fc8ddd33e24ee602f9ee29d89108b42ed9becb175a9d6f58e4a56067a688a999e6219b0f42

  • SSDEEP

    98304:P12iEhf20tpcvJRdM+qi0gbGuB9/uFGYUxs15xaCRNL3VIx:PhO2mpcvJRXqHgbhYmGfd3V

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8c0391f7670e8328b7c350bd9e144ecab2ab84434b15007b39ecf41d68d854aa.exe
    "C:\Users\Admin\AppData\Local\Temp\8c0391f7670e8328b7c350bd9e144ecab2ab84434b15007b39ecf41d68d854aa.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1204
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\8c0391f7670e8328b7c350bd9e144ecab2ab84434b15007b39ecf41d68d854aa.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4760
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:3860

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1204-120-0x0000000000100000-0x0000000000EC8000-memory.dmp
      Filesize

      13.8MB

    • memory/1204-123-0x0000000000100000-0x0000000000EC8000-memory.dmp
      Filesize

      13.8MB

    • memory/3860-122-0x0000000000000000-mapping.dmp
    • memory/4760-121-0x0000000000000000-mapping.dmp