Analysis

  • max time kernel
    146s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2023 13:33

General

  • Target

    a1a258c9e2751e7d0906c64e27d5999ab380017639fc97d49dc1c0df3a2c3ea3.exe

  • Size

    339KB

  • MD5

    85d26f599f100e876542f3977e8539c5

  • SHA1

    82289e92aa61b145b7c966293acfd0cb9ab9d5db

  • SHA256

    a1a258c9e2751e7d0906c64e27d5999ab380017639fc97d49dc1c0df3a2c3ea3

  • SHA512

    322cd8ab595fa5b6dbfe5ce0b720f41d18d1a4917cd43e373b62669c51b41397d8aab811f577e325d0bf54474ca5db5cd1ea1979de9ddfabd0148ad081c32f4b

  • SSDEEP

    6144:l98cADCn51AMvn52ReDSjYHXCCY+4umkxmHRjsz6:/n7AI5HQYHXCzVumGmxgz6

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer payload 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a1a258c9e2751e7d0906c64e27d5999ab380017639fc97d49dc1c0df3a2c3ea3.exe
    "C:\Users\Admin\AppData\Local\Temp\a1a258c9e2751e7d0906c64e27d5999ab380017639fc97d49dc1c0df3a2c3ea3.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2968
    • C:\Users\Admin\AppData\Local\Temp\a1a258c9e2751e7d0906c64e27d5999ab380017639fc97d49dc1c0df3a2c3ea3.exe
      C:\Users\Admin\AppData\Local\Temp\a1a258c9e2751e7d0906c64e27d5999ab380017639fc97d49dc1c0df3a2c3ea3.exe
      2⤵
        PID:2036

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Credential Access

    Unsecured Credentials

    2
    T1552

    Credentials In Files

    2
    T1552.001

    Discovery

    Query Registry

    1
    T1012

    Collection

    Data from Local System

    2
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2036-8-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2036-7-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2036-4-0x0000000000400000-0x0000000000437000-memory.dmp
      Filesize

      220KB

    • memory/2968-0-0x0000000000CC0000-0x0000000000D18000-memory.dmp
      Filesize

      352KB

    • memory/2968-1-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB

    • memory/2968-2-0x0000000004930000-0x0000000004970000-memory.dmp
      Filesize

      256KB

    • memory/2968-3-0x0000000000560000-0x0000000000582000-memory.dmp
      Filesize

      136KB

    • memory/2968-6-0x0000000074B40000-0x000000007522E000-memory.dmp
      Filesize

      6.9MB