Analysis

  • max time kernel
    76s
  • max time network
    108s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    08-07-2022 16:36

General

  • Target

    c3cc0a27f51e73dd02f3edf4aa7ca9e51598917c4f667cb1c28784e9d71832df.exe

  • Size

    2.0MB

  • MD5

    7e2bae3ece76b669fdc4c63cc675dc41

  • SHA1

    4d229e583a2e9887388992de8898a7be60e13fc5

  • SHA256

    c3cc0a27f51e73dd02f3edf4aa7ca9e51598917c4f667cb1c28784e9d71832df

  • SHA512

    36bc6b0af2270c4dd4c8fe3d06fe56edba504fa9e7ee6afde22d2b8ebd82b29f0734d1fe520b771383f1752108311b2ac39ef0fe30e99e017010debb9da5de26

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer payload 7 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 8 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3cc0a27f51e73dd02f3edf4aa7ca9e51598917c4f667cb1c28784e9d71832df.exe
    "C:\Users\Admin\AppData\Local\Temp\c3cc0a27f51e73dd02f3edf4aa7ca9e51598917c4f667cb1c28784e9d71832df.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:1016
    • C:\Windows\SysWOW64\cmd.exe
      /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\Temp\c3cc0a27f51e73dd02f3edf4aa7ca9e51598917c4f667cb1c28784e9d71832df.exe
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 3
        3⤵
        • Delays execution with timeout.exe
        PID:1524

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1016-60-0x0000000000BC0000-0x0000000001150000-memory.dmp
    Filesize

    5.6MB

  • memory/1016-55-0x0000000000BC0000-0x0000000001150000-memory.dmp
    Filesize

    5.6MB

  • memory/1016-56-0x0000000000BC0000-0x0000000001150000-memory.dmp
    Filesize

    5.6MB

  • memory/1016-57-0x0000000000BC0000-0x0000000001150000-memory.dmp
    Filesize

    5.6MB

  • memory/1016-58-0x00000000778B0000-0x0000000077A30000-memory.dmp
    Filesize

    1.5MB

  • memory/1016-59-0x0000000000BC0000-0x0000000001150000-memory.dmp
    Filesize

    5.6MB

  • memory/1016-54-0x0000000075F61000-0x0000000075F63000-memory.dmp
    Filesize

    8KB

  • memory/1016-61-0x0000000000BC0000-0x0000000001150000-memory.dmp
    Filesize

    5.6MB

  • memory/1016-62-0x0000000000BC0000-0x0000000001150000-memory.dmp
    Filesize

    5.6MB

  • memory/1016-64-0x0000000000BC0000-0x0000000001150000-memory.dmp
    Filesize

    5.6MB

  • memory/1016-66-0x00000000778B0000-0x0000000077A30000-memory.dmp
    Filesize

    1.5MB

  • memory/1508-63-0x0000000000000000-mapping.dmp
  • memory/1524-65-0x0000000000000000-mapping.dmp