Analysis

  • max time kernel
    47s
  • max time network
    174s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-09-2022 03:24

General

  • Target

    1d6e9330c7356b142df677459030302eaadc92216e1520342be3f06e6e167df7.exe

  • Size

    4.0MB

  • MD5

    d5dab75c273bc938f65d8462ae9ffbf5

  • SHA1

    6655d6851725fff1dc988d4163b09e36d2e1aeea

  • SHA256

    1d6e9330c7356b142df677459030302eaadc92216e1520342be3f06e6e167df7

  • SHA512

    78a45ec57c5e8c4d26c306e5c9d36799b2d0ae2e840265d69e0ffe4de5e654ab53d90473505c4127bab7a3130e3ca34d8d2948d748cccab7d89bfcafdd614e88

  • SSDEEP

    98304:lZqtVn5att1ZTPSoD2udornfivU9NH5iiQ2NT7l5YGZ:lWOZjSoK4o7KvU91c2t7laG

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 1 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d6e9330c7356b142df677459030302eaadc92216e1520342be3f06e6e167df7.exe
    "C:\Users\Admin\AppData\Local\Temp\1d6e9330c7356b142df677459030302eaadc92216e1520342be3f06e6e167df7.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\1d6e9330c7356b142df677459030302eaadc92216e1520342be3f06e6e167df7.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3564
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:4644

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2844-120-0x0000000000850000-0x0000000001619000-memory.dmp

      Filesize

      13.8MB

    • memory/2844-123-0x0000000000850000-0x0000000001619000-memory.dmp

      Filesize

      13.8MB

    • memory/3564-121-0x0000000000000000-mapping.dmp

    • memory/4644-122-0x0000000000000000-mapping.dmp