Analysis

  • max time kernel
    52s
  • max time network
    180s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 02:12

General

  • Target

    9cccce20a716c9593a0cd3d3b08a8bf6fcbe4b62924e8444145a5acbf7a4f274.exe

  • Size

    4.0MB

  • MD5

    d6ce684df305a032c58d7f1d213271d9

  • SHA1

    ab793098e374f13f13743b8c6599a75520a13304

  • SHA256

    9cccce20a716c9593a0cd3d3b08a8bf6fcbe4b62924e8444145a5acbf7a4f274

  • SHA512

    bfccab5160ee7e09ef3ad945fc22cb71b153c078427e23e265e4e7de00bf29b4027695937ad979cc0e73844430f5ab885653e45da3b0e37b59797b9b69f2286d

  • SSDEEP

    98304:opF+cHpymrfuztpwlZjMWel0EOclym/aXbG1HAJdR:4+cJymLu5+Z4ptaXaHAz

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cccce20a716c9593a0cd3d3b08a8bf6fcbe4b62924e8444145a5acbf7a4f274.exe
    "C:\Users\Admin\AppData\Local\Temp\9cccce20a716c9593a0cd3d3b08a8bf6fcbe4b62924e8444145a5acbf7a4f274.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\9cccce20a716c9593a0cd3d3b08a8bf6fcbe4b62924e8444145a5acbf7a4f274.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4596
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:4800

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2460-120-0x0000000000EC0000-0x0000000001C88000-memory.dmp
      Filesize

      13.8MB

    • memory/2460-123-0x0000000000EC0000-0x0000000001C88000-memory.dmp
      Filesize

      13.8MB

    • memory/4596-121-0x0000000000000000-mapping.dmp
    • memory/4800-122-0x0000000000000000-mapping.dmp