Analysis

  • max time kernel
    185s
  • max time network
    221s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    16-05-2022 12:53

General

  • Target

    7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe

  • Size

    927KB

  • MD5

    c44e6d079cd330004ea0c04433cf40b5

  • SHA1

    6fec949d132ed7dec67d62ec29914107411ecff8

  • SHA256

    7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8

  • SHA512

    ab1c26ac4040d6e60f889d92cd5996809d8061ed3b22dbe0724794f677d672f9896612b4c167a39bd20085e9e274b026f6cf7bbc2620ecb45170230ea97e2ac7

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer Payload 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe
    "C:\Users\Admin\AppData\Local\Temp\7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Users\Admin\AppData\Local\Temp\7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe
      "C:\Users\Admin\AppData\Local\Temp\7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe"
      2⤵
        PID:1208
      • C:\Users\Admin\AppData\Local\Temp\7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe
        "C:\Users\Admin\AppData\Local\Temp\7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe"
        2⤵
          PID:1112

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/912-54-0x00000000010E0000-0x00000000011CC000-memory.dmp
        Filesize

        944KB

      • memory/912-55-0x00000000753B1000-0x00000000753B3000-memory.dmp
        Filesize

        8KB

      • memory/912-56-0x00000000003F0000-0x00000000003F8000-memory.dmp
        Filesize

        32KB

      • memory/912-57-0x0000000005380000-0x00000000053DC000-memory.dmp
        Filesize

        368KB

      • memory/912-58-0x0000000000A10000-0x0000000000A4E000-memory.dmp
        Filesize

        248KB

      • memory/1112-59-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1112-60-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1112-62-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1112-64-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1112-65-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1112-68-0x000000000041C9FC-mapping.dmp
      • memory/1112-67-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1112-70-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB

      • memory/1112-72-0x0000000000400000-0x0000000000437000-memory.dmp
        Filesize

        220KB