Analysis

  • max time kernel
    92s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    11-05-2022 02:30

General

  • Target

    339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe

  • Size

    553KB

  • MD5

    51ba54d01a490959bbaaefb2152be4ff

  • SHA1

    247810554aab0cba25feb75ee7d00fdc4de1a2f3

  • SHA256

    339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e

  • SHA512

    6f4d357cc51390f622aec87e8aedae94486df7ef56473a8b7fa67c015d8c751bdfa7a8113ee5fbf0bef0ab348e095e089ab5f2a4e76e3a11f8e7c779cf732273

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer Payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe
    "C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4672
    • C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe
      "C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5036
      • C:\Windows\SysWOW64\cmd.exe
        /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\Temp\339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4188
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 3
          4⤵
          • Delays execution with timeout.exe
          PID:3484

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3484-140-0x0000000000000000-mapping.dmp
  • memory/4188-139-0x0000000000000000-mapping.dmp
  • memory/4672-130-0x0000000000900000-0x0000000000992000-memory.dmp
    Filesize

    584KB

  • memory/4672-131-0x0000000005AF0000-0x0000000006094000-memory.dmp
    Filesize

    5.6MB

  • memory/4672-132-0x0000000005480000-0x0000000005512000-memory.dmp
    Filesize

    584KB

  • memory/4672-133-0x0000000005540000-0x000000000554A000-memory.dmp
    Filesize

    40KB

  • memory/5036-134-0x0000000000000000-mapping.dmp
  • memory/5036-135-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/5036-136-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/5036-137-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/5036-138-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB