Analysis

  • max time kernel
    205s
  • max time network
    211s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 14:43

General

  • Target

    35b05a0938064d3be3acd398c6e07750e94eeea80449ee713a7fdc0442f59f06.exe

  • Size

    2.4MB

  • MD5

    8a5b6d081faf535311f38068373e2e3a

  • SHA1

    e98d578d20a2c371a50fc5e59791539e045df035

  • SHA256

    35b05a0938064d3be3acd398c6e07750e94eeea80449ee713a7fdc0442f59f06

  • SHA512

    b6fa8990153459f8549670e7e1d7d520a296a704dca909dc64a359da3958fcd460dce7a0b0ddd80aa0dab9e4c23a9aa0e5dcbc40790ac801b71b686ab0b2a7b1

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer payload 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35b05a0938064d3be3acd398c6e07750e94eeea80449ee713a7fdc0442f59f06.exe
    "C:\Users\Admin\AppData\Local\Temp\35b05a0938064d3be3acd398c6e07750e94eeea80449ee713a7fdc0442f59f06.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:516
    • C:\Windows\SysWOW64\cmd.exe
      /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\Temp\35b05a0938064d3be3acd398c6e07750e94eeea80449ee713a7fdc0442f59f06.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4448
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 3
        3⤵
        • Delays execution with timeout.exe
        PID:4444

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/516-136-0x0000000000D90000-0x0000000001389000-memory.dmp
    Filesize

    6.0MB

  • memory/516-131-0x0000000000D90000-0x0000000001389000-memory.dmp
    Filesize

    6.0MB

  • memory/516-132-0x00000000774B0000-0x0000000077653000-memory.dmp
    Filesize

    1.6MB

  • memory/516-133-0x0000000000D90000-0x0000000001389000-memory.dmp
    Filesize

    6.0MB

  • memory/516-134-0x0000000000D90000-0x0000000001389000-memory.dmp
    Filesize

    6.0MB

  • memory/516-135-0x0000000000D90000-0x0000000001389000-memory.dmp
    Filesize

    6.0MB

  • memory/516-130-0x0000000000D90000-0x0000000001389000-memory.dmp
    Filesize

    6.0MB

  • memory/516-137-0x0000000000D90000-0x0000000001389000-memory.dmp
    Filesize

    6.0MB

  • memory/516-138-0x00000000774B0000-0x0000000077653000-memory.dmp
    Filesize

    1.6MB

  • memory/516-140-0x0000000000D90000-0x0000000001389000-memory.dmp
    Filesize

    6.0MB

  • memory/516-141-0x00000000774B0000-0x0000000077653000-memory.dmp
    Filesize

    1.6MB

  • memory/4444-142-0x0000000000000000-mapping.dmp
  • memory/4448-139-0x0000000000000000-mapping.dmp