Analysis

  • max time kernel
    42s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-01-2023 19:36

General

  • Target

    45aae254645f197beab838763ec9993ee83f5eef6d8bf8bf5a498db31359e502.exe

  • Size

    1022KB

  • MD5

    742f65ac70efc893a433af46441705bc

  • SHA1

    b08e6fcfa92bb88fdada1a4885d6f703d08de135

  • SHA256

    45aae254645f197beab838763ec9993ee83f5eef6d8bf8bf5a498db31359e502

  • SHA512

    92488cd3c193d509de786c8dc70db50669c0bb831d8e898c37cd243d02edc6462172cd7ec0d51fe9aa8eb2712eba4aa58abc523597a1928ead5e8e3e410a2be1

  • SSDEEP

    12288:6TnzX57EunzX57EuyHPIfqx1uhp2PcdRm4VOO0mOiulHldIuMzhZ0WijE22:gxHxU1xchpEGcVpws0zr22

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer payload 5 IoCs
  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\45aae254645f197beab838763ec9993ee83f5eef6d8bf8bf5a498db31359e502.exe
    "C:\Users\Admin\AppData\Local\Temp\45aae254645f197beab838763ec9993ee83f5eef6d8bf8bf5a498db31359e502.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\cmd.exe
        /c timeout /t 3 & del /f /q C:\Windows\Microsoft.NET\Framework\v4.0.30319\AddInProcess32.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1664
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 3
          4⤵
          • Delays execution with timeout.exe
          PID:1068

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/952-57-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/952-58-0x000000000041CD22-mapping.dmp
  • memory/952-60-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/952-62-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/952-64-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/1068-65-0x0000000000000000-mapping.dmp
  • memory/1664-63-0x0000000000000000-mapping.dmp
  • memory/2020-54-0x0000000000140000-0x0000000000246000-memory.dmp
    Filesize

    1.0MB

  • memory/2020-55-0x00000000751A1000-0x00000000751A3000-memory.dmp
    Filesize

    8KB

  • memory/2020-56-0x0000000001EE0000-0x0000000001EFC000-memory.dmp
    Filesize

    112KB