Analysis

  • max time kernel
    170s
  • max time network
    181s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    08-07-2022 17:44

General

  • Target

    ad40eb035ec2cceddb5c9876fd4d4af285194d86ebf052c9629b38cb27800384.exe

  • Size

    2.3MB

  • MD5

    f259fb1b132c9b2cb699a6f2ae2bc324

  • SHA1

    21039286b53ba1218ce9a9679daf4177c226820f

  • SHA256

    ad40eb035ec2cceddb5c9876fd4d4af285194d86ebf052c9629b38cb27800384

  • SHA512

    97ba48df6224c87c34c66508f61e47531256a908cec2b535f80c18db71694b37e5943381b0fb8ccc3171279b038901e75f79d5e3f8800ce0d9a8050931497ff4

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer payload 6 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 7 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad40eb035ec2cceddb5c9876fd4d4af285194d86ebf052c9629b38cb27800384.exe
    "C:\Users\Admin\AppData\Local\Temp\ad40eb035ec2cceddb5c9876fd4d4af285194d86ebf052c9629b38cb27800384.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of WriteProcessMemory
    PID:3524
    • C:\Windows\SysWOW64\cmd.exe
      /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\Temp\ad40eb035ec2cceddb5c9876fd4d4af285194d86ebf052c9629b38cb27800384.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2996
      • C:\Windows\SysWOW64\timeout.exe
        timeout /t 3
        3⤵
        • Delays execution with timeout.exe
        PID:2976

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

3
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2976-140-0x0000000000000000-mapping.dmp
  • memory/2996-138-0x0000000000000000-mapping.dmp
  • memory/3524-131-0x0000000000120000-0x000000000072A000-memory.dmp
    Filesize

    6.0MB

  • memory/3524-132-0x0000000000120000-0x000000000072A000-memory.dmp
    Filesize

    6.0MB

  • memory/3524-133-0x0000000000120000-0x000000000072A000-memory.dmp
    Filesize

    6.0MB

  • memory/3524-134-0x0000000000120000-0x000000000072A000-memory.dmp
    Filesize

    6.0MB

  • memory/3524-135-0x0000000000120000-0x000000000072A000-memory.dmp
    Filesize

    6.0MB

  • memory/3524-136-0x0000000000120000-0x000000000072A000-memory.dmp
    Filesize

    6.0MB

  • memory/3524-137-0x0000000077DC0000-0x0000000077F63000-memory.dmp
    Filesize

    1.6MB

  • memory/3524-139-0x0000000000120000-0x000000000072A000-memory.dmp
    Filesize

    6.0MB

  • memory/3524-141-0x0000000077DC0000-0x0000000077F63000-memory.dmp
    Filesize

    1.6MB