Analysis

  • max time kernel
    40s
  • max time network
    163s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 02:12

General

  • Target

    9df7176c20f48bc55b85306b49984ce616c6632b3afdcb68e93512f2633b53ec.exe

  • Size

    4.0MB

  • MD5

    be6a47ee98b4111475dbd98d3d27be88

  • SHA1

    815761391418f0a61430b7b6a05d43c11647badd

  • SHA256

    9df7176c20f48bc55b85306b49984ce616c6632b3afdcb68e93512f2633b53ec

  • SHA512

    f6eab86f83595d100bf48f55d8b683dc3b04fd2232c7cf07f40cd0e6fef0a255ab12416a17ce3db976680478e430f55b478933a567dda0c2cdd9a164686409a5

  • SSDEEP

    98304:UCT3m/u18FLDmG+ul5cd130f9hTAF1GsXpwMwg1BxCThtih:NTm/LLSd1Ef9h6DXpw7uh

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9df7176c20f48bc55b85306b49984ce616c6632b3afdcb68e93512f2633b53ec.exe
    "C:\Users\Admin\AppData\Local\Temp\9df7176c20f48bc55b85306b49984ce616c6632b3afdcb68e93512f2633b53ec.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2572
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\9df7176c20f48bc55b85306b49984ce616c6632b3afdcb68e93512f2633b53ec.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:5000

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1816-119-0x0000000000000000-mapping.dmp
    • memory/2572-118-0x0000000000320000-0x00000000010F9000-memory.dmp
      Filesize

      13.8MB

    • memory/2572-121-0x0000000000320000-0x00000000010F9000-memory.dmp
      Filesize

      13.8MB

    • memory/5000-120-0x0000000000000000-mapping.dmp