Analysis

  • max time kernel
    203s
  • max time network
    229s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    16-05-2022 12:53

General

  • Target

    7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe

  • Size

    927KB

  • MD5

    c44e6d079cd330004ea0c04433cf40b5

  • SHA1

    6fec949d132ed7dec67d62ec29914107411ecff8

  • SHA256

    7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8

  • SHA512

    ab1c26ac4040d6e60f889d92cd5996809d8061ed3b22dbe0724794f677d672f9896612b4c167a39bd20085e9e274b026f6cf7bbc2620ecb45170230ea97e2ac7

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer Payload 4 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe
    "C:\Users\Admin\AppData\Local\Temp\7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4304
    • C:\Users\Admin\AppData\Local\Temp\7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe
      "C:\Users\Admin\AppData\Local\Temp\7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2552
      • C:\Windows\SysWOW64\cmd.exe
        /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\Temp\7c776d7d4daa251c4a40fb3365645eefd53d4e35fcae7cff8f69b6b68910eae8.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4456
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 3
          4⤵
          • Delays execution with timeout.exe
          PID:3684

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2552-139-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2552-136-0x0000000000000000-mapping.dmp
  • memory/2552-137-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2552-138-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/2552-140-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/3684-142-0x0000000000000000-mapping.dmp
  • memory/4304-131-0x0000000005A50000-0x0000000005FF4000-memory.dmp
    Filesize

    5.6MB

  • memory/4304-132-0x0000000005380000-0x0000000005412000-memory.dmp
    Filesize

    584KB

  • memory/4304-133-0x00000000054A0000-0x000000000553C000-memory.dmp
    Filesize

    624KB

  • memory/4304-134-0x0000000005310000-0x000000000531A000-memory.dmp
    Filesize

    40KB

  • memory/4304-135-0x0000000006530000-0x0000000006A5C000-memory.dmp
    Filesize

    5.2MB

  • memory/4304-130-0x0000000000840000-0x000000000092C000-memory.dmp
    Filesize

    944KB

  • memory/4456-141-0x0000000000000000-mapping.dmp