Analysis

  • max time kernel
    143s
  • max time network
    130s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-08-2022 19:16

General

  • Target

    file.exe

  • Size

    4.0MB

  • MD5

    cf9c0885f61ff3c1f2b17422e9cf45b9

  • SHA1

    faca656638d948aab17b7fd2516ef6d18831ee3f

  • SHA256

    39b2f8df45c1356963ad36795c5d739b1201ca4798fbcc016ed3316a8a30cc9a

  • SHA512

    6a63e8ebf58f738bd281e0215600cf2812ffbfaf33a43bb27863b9767251cf22e5c5af1101bcac0e171026dd7c935244a8e97dce2c53bfd9696953a1eb7477d8

  • SSDEEP

    98304:UPIhsXPGWXMKtHJWiLPLKzhXHaym7nHMsh5U3A2dGRbw0zVsQi84:QIktXFJLCHT2nHM+5spkTVYr

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "Get-WmiObject Win32_PortConnector"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:432

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/432-134-0x0000000000000000-mapping.dmp
  • memory/432-135-0x0000026D670F0000-0x0000026D67112000-memory.dmp
    Filesize

    136KB

  • memory/432-136-0x00007FFD0F820000-0x00007FFD102E1000-memory.dmp
    Filesize

    10.8MB

  • memory/432-137-0x00007FFD0F820000-0x00007FFD102E1000-memory.dmp
    Filesize

    10.8MB

  • memory/3668-132-0x0000000000600000-0x0000000001414000-memory.dmp
    Filesize

    14.1MB

  • memory/3668-133-0x0000000000600000-0x0000000001414000-memory.dmp
    Filesize

    14.1MB

  • memory/3668-138-0x0000000000600000-0x0000000001414000-memory.dmp
    Filesize

    14.1MB