Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2023 19:03

General

  • Target

    367780b9c350067200f349b0da08ad41.exe

  • Size

    310KB

  • MD5

    367780b9c350067200f349b0da08ad41

  • SHA1

    dfd6dd1bd692cbfae3afb1f6085a560217eab9f8

  • SHA256

    af04d41e25c6ebce96a0983d5fcabb177294f6fb8442270d6fafc20cab982ab6

  • SHA512

    8a81b1547aaca62873ce7a88dde8b9468025a739edbe4e93b2d6ed770249f9115f02b1601a1d89a4ff2387b9b2d44a0cc73c9f68e29166e5710abf6f55d8e25c

  • SSDEEP

    6144:KFhoEZXPz+kfuomLr13loG44Jz867+aYl7k2TjvYaj/9GJI:KFh7PkBmG4Yz87aYl7kajP/9GJI

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer payload 5 IoCs
  • Deletes itself 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\367780b9c350067200f349b0da08ad41.exe
    "C:\Users\Admin\AppData\Local\Temp\367780b9c350067200f349b0da08ad41.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Users\Admin\AppData\Local\Temp\367780b9c350067200f349b0da08ad41.exe
      C:\Users\Admin\AppData\Local\Temp\367780b9c350067200f349b0da08ad41.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:848
      • C:\Windows\SysWOW64\cmd.exe
        /c timeout /t 3 & del /f /q C:\Users\Admin\AppData\Local\Temp\367780b9c350067200f349b0da08ad41.exe
        3⤵
        • Deletes itself
        • Suspicious use of WriteProcessMemory
        PID:1416
  • C:\Windows\SysWOW64\timeout.exe
    timeout /t 3
    1⤵
    • Delays execution with timeout.exe
    PID:1944

Network

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/848-8-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/848-7-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/848-4-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/848-9-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/848-10-0x0000000000400000-0x000000000043A000-memory.dmp
    Filesize

    232KB

  • memory/2240-0-0x0000000001010000-0x0000000001060000-memory.dmp
    Filesize

    320KB

  • memory/2240-1-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB

  • memory/2240-2-0x0000000004AB0000-0x0000000004AF0000-memory.dmp
    Filesize

    256KB

  • memory/2240-3-0x0000000000700000-0x0000000000714000-memory.dmp
    Filesize

    80KB

  • memory/2240-6-0x0000000074090000-0x000000007477E000-memory.dmp
    Filesize

    6.9MB