Analysis

  • max time kernel
    102s
  • max time network
    104s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    11-05-2022 02:30

General

  • Target

    339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe

  • Size

    553KB

  • MD5

    51ba54d01a490959bbaaefb2152be4ff

  • SHA1

    247810554aab0cba25feb75ee7d00fdc4de1a2f3

  • SHA256

    339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e

  • SHA512

    6f4d357cc51390f622aec87e8aedae94486df7ef56473a8b7fa67c015d8c751bdfa7a8113ee5fbf0bef0ab348e095e089ab5f2a4e76e3a11f8e7c779cf732273

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer Payload 7 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe
    "C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe
      "C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe"
      2⤵
        PID:2016
      • C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe
        "C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\cmd.exe
          /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe
          3⤵
          • Deletes itself
          • Suspicious use of WriteProcessMemory
          PID:1212
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 3
            4⤵
            • Delays execution with timeout.exe
            PID:1616

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    2
    T1081

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/800-54-0x0000000000CF0000-0x0000000000D82000-memory.dmp
      Filesize

      584KB

    • memory/800-55-0x0000000076561000-0x0000000076563000-memory.dmp
      Filesize

      8KB

    • memory/800-56-0x00000000009D0000-0x0000000000A08000-memory.dmp
      Filesize

      224KB

    • memory/800-57-0x00000000007F0000-0x0000000000804000-memory.dmp
      Filesize

      80KB

    • memory/1212-72-0x0000000000000000-mapping.dmp
    • memory/1616-73-0x0000000000000000-mapping.dmp
    • memory/2032-61-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2032-63-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2032-64-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2032-66-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2032-67-0x000000000041C9FC-mapping.dmp
    • memory/2032-69-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2032-71-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2032-59-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2032-58-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB