Analysis

  • max time kernel
    56s
  • max time network
    185s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 01:17

General

  • Target

    143f908b15dd5a9a7fbc14014312d3acf4ab443dddf064f8cfcf1e09e795975f.exe

  • Size

    4.0MB

  • MD5

    4fe09d2a93223b9f13155163a376528f

  • SHA1

    6df6b3ef49e89132aed0333665b4df3d5f1be790

  • SHA256

    143f908b15dd5a9a7fbc14014312d3acf4ab443dddf064f8cfcf1e09e795975f

  • SHA512

    e9b3e199775e0a394a97a678bf7d88f32e598c22d5ad9f7a01633ac36c42e2939ee9f42245315510841a3ddda97995e40de82c3f5295f872e95690b5d8512d51

  • SSDEEP

    49152:c38sKPAvux0C6mqL/cnv0YheyF6+u+8mEKyTX0D5caUHX/9saX0ARU887xnlX5Dy:YKSbcP+mWKqkD5NUHXFs21Q7Hiy0f

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\143f908b15dd5a9a7fbc14014312d3acf4ab443dddf064f8cfcf1e09e795975f.exe
    "C:\Users\Admin\AppData\Local\Temp\143f908b15dd5a9a7fbc14014312d3acf4ab443dddf064f8cfcf1e09e795975f.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:388
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\143f908b15dd5a9a7fbc14014312d3acf4ab443dddf064f8cfcf1e09e795975f.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2136
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:2036

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/388-115-0x00000000009E0000-0x00000000017B9000-memory.dmp
      Filesize

      13.8MB

    • memory/388-118-0x00000000009E0000-0x00000000017B9000-memory.dmp
      Filesize

      13.8MB

    • memory/2036-117-0x0000000000000000-mapping.dmp
    • memory/2136-116-0x0000000000000000-mapping.dmp