Analysis

  • max time kernel
    141s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-06-2024 12:38

General

  • Target

    91d00c164f45e9e6bafc44817d84be8d_JaffaCakes118.exe

  • Size

    3.0MB

  • MD5

    91d00c164f45e9e6bafc44817d84be8d

  • SHA1

    40ede9a7accfda3764f41682315586a95dd75e8c

  • SHA256

    0530d87218253d7f3ddcaf0444dbcaa7b5e2e20be4c0b392e336d2646007bcf4

  • SHA512

    166d55b050ad9d638ccfd38a41bf4e0ad057ff1b2c9485886f1a032f832e26837697c1f66a94e48d97cdb2bb4ecec70f2afba436ecc47cfc12d33e2d3aa4dc76

  • SSDEEP

    49152:yoTYFyxIT4/TKXCEGScWZu33UdgIXfp2wSZIWbTpUfL1UU6RogdGcR+Ty/slY1Re:RInTkTKyEGS7U33A1fMFTbTpUz1UaJG2

Malware Config

Signatures

  • Taurus Stealer

    Taurus is an infostealer first seen in June 2020.

  • Taurus Stealer payload 4 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads WinSCP keys stored on the system 2 TTPs

    Tries to access WinSCP stored sessions.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses 2FA software files, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\91d00c164f45e9e6bafc44817d84be8d_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\91d00c164f45e9e6bafc44817d84be8d_JaffaCakes118.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    PID:2124

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

2
T1497

Credential Access

Unsecured Credentials

3
T1552

Credentials In Files

2
T1552.001

Credentials in Registry

1
T1552.002

Discovery

Query Registry

4
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

1
T1082

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2124-0-0x0000000000F10000-0x00000000015B9000-memory.dmp
    Filesize

    6.7MB

  • memory/2124-1-0x00000000778D4000-0x00000000778D6000-memory.dmp
    Filesize

    8KB

  • memory/2124-3-0x0000000000F11000-0x0000000000F2D000-memory.dmp
    Filesize

    112KB

  • memory/2124-2-0x0000000003730000-0x0000000003731000-memory.dmp
    Filesize

    4KB

  • memory/2124-4-0x0000000000F10000-0x00000000015B9000-memory.dmp
    Filesize

    6.7MB

  • memory/2124-5-0x0000000000F10000-0x00000000015B9000-memory.dmp
    Filesize

    6.7MB

  • memory/2124-7-0x0000000000F10000-0x00000000015B9000-memory.dmp
    Filesize

    6.7MB