Analysis

  • max time kernel
    144s
  • max time network
    178s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-08-2022 01:53

General

  • Target

    65a5e90e39cf1116533f4b8db0a1452fafd6871f4603ad03e01908e809e174fe.exe

  • Size

    4.0MB

  • MD5

    f7916e363dd6174cf1cb6e74ff9fef02

  • SHA1

    7e2d640b5e1b077528e1fec599629af403d925c4

  • SHA256

    65a5e90e39cf1116533f4b8db0a1452fafd6871f4603ad03e01908e809e174fe

  • SHA512

    4865f19edf9c1cedce0247df318c59bd212f7592c698e82145212bf2f8ae5ada6cd33c35dd8d504a28b97dedb4a09c18d74b696c8fac21ea1fb02fbe0aad3809

  • SSDEEP

    98304:+lBwy/N5j+LTy2krRs9lkn0rjeym2NL1YNiuXgHz5:U/N5j+LWdRW20rTZNLWAuXg

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 2 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65a5e90e39cf1116533f4b8db0a1452fafd6871f4603ad03e01908e809e174fe.exe
    "C:\Users\Admin\AppData\Local\Temp\65a5e90e39cf1116533f4b8db0a1452fafd6871f4603ad03e01908e809e174fe.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4328
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /C choice /C Y /N /D Y /T 0 &Del C:\Users\Admin\AppData\Local\Temp\65a5e90e39cf1116533f4b8db0a1452fafd6871f4603ad03e01908e809e174fe.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3876
      • C:\Windows\system32\choice.exe
        choice /C Y /N /D Y /T 0
        3⤵
          PID:4848

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3876-119-0x0000000000000000-mapping.dmp
    • memory/4328-118-0x0000000000220000-0x0000000000FF9000-memory.dmp
      Filesize

      13.8MB

    • memory/4328-120-0x0000000000220000-0x0000000000FF9000-memory.dmp
      Filesize

      13.8MB

    • memory/4848-121-0x0000000000000000-mapping.dmp