Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2022 02:11

General

  • Target

    96b8b08cc8a90b652e91e551b8d2cb7bf2eec2a73a07897e7ca388a25162866f.exe

  • Size

    4.0MB

  • MD5

    0da0ee55db6452d7c04516452cd9ec13

  • SHA1

    47383338923070c3631f1822ac99b0fe179d0267

  • SHA256

    96b8b08cc8a90b652e91e551b8d2cb7bf2eec2a73a07897e7ca388a25162866f

  • SHA512

    d0c2efcc55c8f82412d594c866f058663c0e74c0e2ac2550c7cc06223bb4ee98746a1ed05280902ea03597f8508f6a12844dcf6ba560e79293113acf440fd7c9

  • SSDEEP

    98304:Xi6as3yQQi4Hyn3Bec5kM1hHTBxBNTlCL/m3B:XLDPQ1ejq0HHvlt3

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\96b8b08cc8a90b652e91e551b8d2cb7bf2eec2a73a07897e7ca388a25162866f.exe
    "C:\Users\Admin\AppData\Local\Temp\96b8b08cc8a90b652e91e551b8d2cb7bf2eec2a73a07897e7ca388a25162866f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1080
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\96b8b08cc8a90b652e91e551b8d2cb7bf2eec2a73a07897e7ca388a25162866f.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:852
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:268

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/268-56-0x0000000000000000-mapping.dmp
    • memory/852-55-0x0000000000000000-mapping.dmp
    • memory/1080-54-0x0000000000A10000-0x00000000017D8000-memory.dmp
      Filesize

      13.8MB

    • memory/1080-57-0x0000000000A10000-0x00000000017D8000-memory.dmp
      Filesize

      13.8MB