Analysis

  • max time kernel
    151s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-12-2023 07:33

General

  • Target

    0f1d580624cc7159b639bb65686efbba.exe

  • Size

    932KB

  • MD5

    0f1d580624cc7159b639bb65686efbba

  • SHA1

    53415dcbf70f15094af36a3694579b8027019310

  • SHA256

    0e362e064fca6127dff2f0b52d55343494ed661e54aafad7ee923545974ec2e1

  • SHA512

    01f349e40fb7e8ca9ef874cfdb48c776f17760618dbbc37d756e4e9dbb446d55e0fbad5c8848fa5845341a916b3f4ad0f30be9197505a80ea35b7afdc7de98f7

  • SSDEEP

    12288:TfMa+NXT+Nl+NeE+N3E+NB9E+NIE+N6+Nh+N/+Nh+NQ+NE+NX+Nv+Ny+NX+NZ+NL:4VWrh3LXkuE67Ee8/RjP4T

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer payload 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f1d580624cc7159b639bb65686efbba.exe
    "C:\Users\Admin\AppData\Local\Temp\0f1d580624cc7159b639bb65686efbba.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\0f1d580624cc7159b639bb65686efbba.exe
      "C:\Users\Admin\AppData\Local\Temp\0f1d580624cc7159b639bb65686efbba.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Windows\SysWOW64\cmd.exe
        /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\Temp\0f1d580624cc7159b639bb65686efbba.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4000
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 3
          4⤵
          • Delays execution with timeout.exe
          PID:3660

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/724-9-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/724-6-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/724-8-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/724-7-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/724-12-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/724-14-0x0000000000400000-0x000000000043B000-memory.dmp
    Filesize

    236KB

  • memory/1808-1-0x0000000000680000-0x000000000076E000-memory.dmp
    Filesize

    952KB

  • memory/1808-2-0x0000000005190000-0x000000000522C000-memory.dmp
    Filesize

    624KB

  • memory/1808-3-0x0000000005300000-0x0000000005310000-memory.dmp
    Filesize

    64KB

  • memory/1808-4-0x0000000005090000-0x00000000050D8000-memory.dmp
    Filesize

    288KB

  • memory/1808-5-0x0000000005B40000-0x00000000060E4000-memory.dmp
    Filesize

    5.6MB

  • memory/1808-0-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB

  • memory/1808-11-0x0000000074A10000-0x00000000751C0000-memory.dmp
    Filesize

    7.7MB