Analysis

  • max time kernel
    89s
  • max time network
    88s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    30-06-2022 23:52

General

  • Target

    dce64085ee0d7e6a009dd91f4054aa7030b3eb9bafde8a1d9eaef92e2910c513.exe

  • Size

    2.4MB

  • MD5

    29f6d860548f5004e781b2f703f2c1ad

  • SHA1

    041f4b64fe2e4438dab01d48116447b28145a083

  • SHA256

    dce64085ee0d7e6a009dd91f4054aa7030b3eb9bafde8a1d9eaef92e2910c513

  • SHA512

    aeac8becc920bb13573be80a3159f50beb464c53295ec125b0cb0543978d50f6d62e58e8104dda76cac66cdf6ceb2b5ed640a6940bc315fd19d796604ab34c46

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer Payload 7 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dce64085ee0d7e6a009dd91f4054aa7030b3eb9bafde8a1d9eaef92e2910c513.exe
    "C:\Users\Admin\AppData\Local\Temp\dce64085ee0d7e6a009dd91f4054aa7030b3eb9bafde8a1d9eaef92e2910c513.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1684
    • C:\Windows\SysWOW64\cmd.exe
      /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\Temp\dce64085ee0d7e6a009dd91f4054aa7030b3eb9bafde8a1d9eaef92e2910c513.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:364
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 3
        3⤵
        • Delays execution with timeout.exe
        PID:584

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/364-62-0x0000000000000000-mapping.dmp
  • memory/584-65-0x0000000000000000-mapping.dmp
  • memory/1684-54-0x0000000074F91000-0x0000000074F93000-memory.dmp
    Filesize

    8KB

  • memory/1684-55-0x0000000000980000-0x0000000000FAE000-memory.dmp
    Filesize

    6.2MB

  • memory/1684-56-0x0000000000980000-0x0000000000FAE000-memory.dmp
    Filesize

    6.2MB

  • memory/1684-57-0x0000000000980000-0x0000000000FAE000-memory.dmp
    Filesize

    6.2MB

  • memory/1684-58-0x0000000000980000-0x0000000000FAE000-memory.dmp
    Filesize

    6.2MB

  • memory/1684-60-0x0000000077030000-0x00000000771B0000-memory.dmp
    Filesize

    1.5MB

  • memory/1684-59-0x0000000000980000-0x0000000000FAE000-memory.dmp
    Filesize

    6.2MB

  • memory/1684-61-0x0000000000980000-0x0000000000FAE000-memory.dmp
    Filesize

    6.2MB

  • memory/1684-63-0x0000000000980000-0x0000000000FAE000-memory.dmp
    Filesize

    6.2MB

  • memory/1684-64-0x0000000077030000-0x00000000771B0000-memory.dmp
    Filesize

    1.5MB