Analysis

  • max time kernel
    149s
  • max time network
    184s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 02:11

General

  • Target

    9cb41dfabb8a0179cc046f174c27e3106c14c4518eccec7b36a3533655559908.exe

  • Size

    4.0MB

  • MD5

    9ea2e282fbec5301f574b7860156376b

  • SHA1

    997da7e453500b7efe7f92e19b8686a282c42e83

  • SHA256

    9cb41dfabb8a0179cc046f174c27e3106c14c4518eccec7b36a3533655559908

  • SHA512

    a5dfb350e22bea6c4469364bcd4d88d09c748694c8b118cca167c5e45874ed47c70da30f470174e534370bc01732f3440ac92781ac8781325e1ef743c3211c17

  • SSDEEP

    98304:F8+GiNFxYcJirA7zIZ317m5DZ8WiHLiJr7wqO+wXO6xApnig9t:5xJfE3tm5d8WiHLiJAPTXzApP

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cb41dfabb8a0179cc046f174c27e3106c14c4518eccec7b36a3533655559908.exe
    "C:\Users\Admin\AppData\Local\Temp\9cb41dfabb8a0179cc046f174c27e3106c14c4518eccec7b36a3533655559908.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\9cb41dfabb8a0179cc046f174c27e3106c14c4518eccec7b36a3533655559908.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2676
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:4368

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1652-120-0x0000000000300000-0x00000000010D9000-memory.dmp
      Filesize

      13.8MB

    • memory/1652-123-0x0000000000300000-0x00000000010D9000-memory.dmp
      Filesize

      13.8MB

    • memory/2676-121-0x0000000000000000-mapping.dmp
    • memory/4368-122-0x0000000000000000-mapping.dmp