Analysis

  • max time kernel
    90s
  • max time network
    142s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-08-2022 04:35

General

  • Target

    start.exe

  • Size

    4.0MB

  • MD5

    47b29465bb5fcbbd899f1d98af193f06

  • SHA1

    ddd7c01b07939751f734c1e9b7aa17853447e02c

  • SHA256

    a54ac89930406913a3b0b3b8e3ef738135a9b7fa54b01578f870e26ee9f99efb

  • SHA512

    838a170802283f318712195402dc26dc601d2f81d3dae1f32309e532af732808c1a8b03c80f7dcf99b2ae94276678bb4211a44ebe889335da34a6083c4bd31f8

  • SSDEEP

    98304:556qNnHwRAd/G/dzWR6bn0RqGUvxf9g+9wZbgVA4GYaBD/zgEbSCxj:55XQN1zTreqGsxD5VtGYa1/

Malware Config

Signatures

  • YTStealer

    YTStealer is a malware designed to steal YouTube authentication cookies.

  • YTStealer payload 3 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\start.exe
    "C:\Users\Admin\AppData\Local\Temp\start.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5056
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell "" "Get-WmiObject Win32_PortConnector"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4304

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4304-134-0x0000000000000000-mapping.dmp
  • memory/4304-135-0x000002CAA88F0000-0x000002CAA8912000-memory.dmp
    Filesize

    136KB

  • memory/4304-136-0x00007FFB60370000-0x00007FFB60E31000-memory.dmp
    Filesize

    10.8MB

  • memory/5056-132-0x00000000000A0000-0x0000000000EB2000-memory.dmp
    Filesize

    14.1MB

  • memory/5056-133-0x00000000000A0000-0x0000000000EB2000-memory.dmp
    Filesize

    14.1MB

  • memory/5056-137-0x00000000000A0000-0x0000000000EB2000-memory.dmp
    Filesize

    14.1MB