Analysis

  • max time kernel
    12s
  • max time network
    12s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-03-2021 12:10

General

  • Target

    7fc9d4a00d0a1482b4b320feb5bed172f354c48705caae9d52db720ce7d98d84.exe

  • Size

    2.0MB

  • MD5

    602c4fc857abdc65397927df41fc638d

  • SHA1

    57dd28ad57e53751dbf68959a5a8fc4012d905a4

  • SHA256

    7fc9d4a00d0a1482b4b320feb5bed172f354c48705caae9d52db720ce7d98d84

  • SHA512

    c7da5aff57e4c125a4b42bf6a7e319509b9786fd673f4e3320ed0e2124cdf649ac4708ed2430bc7f550e2ba260383cf2a1099d0b4f9ac7ec6af3516c815d84ad

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7fc9d4a00d0a1482b4b320feb5bed172f354c48705caae9d52db720ce7d98d84.exe
    "C:\Users\Admin\AppData\Local\Temp\7fc9d4a00d0a1482b4b320feb5bed172f354c48705caae9d52db720ce7d98d84.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2028
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c timeout 4
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1972
      • C:\Windows\SysWOW64\timeout.exe
        timeout 4
        3⤵
        • Delays execution with timeout.exe
        PID:1888
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1892
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:2000
    • C:\Users\Admin\AppData\Local\Temp\7fc9d4a00d0a1482b4b320feb5bed172f354c48705caae9d52db720ce7d98d84.exe
      "C:\Users\Admin\AppData\Local\Temp\7fc9d4a00d0a1482b4b320feb5bed172f354c48705caae9d52db720ce7d98d84.exe"
      2⤵
        PID:1500

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/576-14-0x000007FEF6B90000-0x000007FEF6E0A000-memory.dmp
      Filesize

      2.5MB

    • memory/1500-9-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1500-12-0x0000000000400000-0x000000000043B000-memory.dmp
      Filesize

      236KB

    • memory/1500-13-0x0000000075C31000-0x0000000075C33000-memory.dmp
      Filesize

      8KB

    • memory/1500-10-0x000000000041EBF2-mapping.dmp
    • memory/1888-5-0x0000000000000000-mapping.dmp
    • memory/1892-7-0x0000000000000000-mapping.dmp
    • memory/1972-4-0x0000000000000000-mapping.dmp
    • memory/2000-8-0x0000000000000000-mapping.dmp
    • memory/2028-11-0x0000000005FF0000-0x0000000005FF1000-memory.dmp
      Filesize

      4KB

    • memory/2028-2-0x0000000074EE0000-0x00000000755CE000-memory.dmp
      Filesize

      6.9MB

    • memory/2028-6-0x00000000005D0000-0x0000000000617000-memory.dmp
      Filesize

      284KB

    • memory/2028-3-0x0000000001000000-0x0000000001001000-memory.dmp
      Filesize

      4KB