Analysis

  • max time kernel
    150s
  • max time network
    268s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 02:12

General

  • Target

    9e011b657e5db42572fc99453f42cb355fe8905712f4fae62b0f054e8a7ad70c.exe

  • Size

    4.0MB

  • MD5

    ec2c8796b217fc8a0b48b1f54c3d9b06

  • SHA1

    8fdd1448ae5ee4f71b29fcb4d76387eaf755731d

  • SHA256

    9e011b657e5db42572fc99453f42cb355fe8905712f4fae62b0f054e8a7ad70c

  • SHA512

    3901b92510069f59a8fb7ca692350b8394ecb366f3487fadd427b1743aa2754c96ec13d066b064ba9074b3f5dc988ee049daf726226dbef4657c882d5161afd1

  • SSDEEP

    98304:olaID4enucEC9TAQe47OR9vMHYFlmFhJMtcf17uuFUSiPY3FP:ocID43C9EL429kelmzJiWuuFUSiPYV

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e011b657e5db42572fc99453f42cb355fe8905712f4fae62b0f054e8a7ad70c.exe
    "C:\Users\Admin\AppData\Local\Temp\9e011b657e5db42572fc99453f42cb355fe8905712f4fae62b0f054e8a7ad70c.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:3844
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\9e011b657e5db42572fc99453f42cb355fe8905712f4fae62b0f054e8a7ad70c.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2344
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:4136

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2344-116-0x0000000000000000-mapping.dmp
    • memory/3844-115-0x00000000000F0000-0x0000000000EC9000-memory.dmp
      Filesize

      13.8MB

    • memory/3844-118-0x00000000000F0000-0x0000000000EC9000-memory.dmp
      Filesize

      13.8MB

    • memory/4136-117-0x0000000000000000-mapping.dmp