General

  • Target

    9c602b2b5991e9b964c863fdec27a4a0e9d8e13ad6e2a1aa27a716a1fed42889

  • Size

    506KB

  • Sample

    220511-czjalagdbn

  • MD5

    71e7ec27f96d797f970ea15fd53f5ff9

  • SHA1

    86fc93933a3764493aad680d4d1850a01999cc8e

  • SHA256

    9c602b2b5991e9b964c863fdec27a4a0e9d8e13ad6e2a1aa27a716a1fed42889

  • SHA512

    d5818a30a81946e56e73b60d84463237e71ce9ec0e059a0e01aa4947b90b208f523ce6b48b6ee8763c6babd79a0f0f285fa84567b60c66c68ce437c108ac52f0

Malware Config

Targets

    • Target

      9c602b2b5991e9b964c863fdec27a4a0e9d8e13ad6e2a1aa27a716a1fed42889

    • Size

      506KB

    • MD5

      71e7ec27f96d797f970ea15fd53f5ff9

    • SHA1

      86fc93933a3764493aad680d4d1850a01999cc8e

    • SHA256

      9c602b2b5991e9b964c863fdec27a4a0e9d8e13ad6e2a1aa27a716a1fed42889

    • SHA512

      d5818a30a81946e56e73b60d84463237e71ce9ec0e059a0e01aa4947b90b208f523ce6b48b6ee8763c6babd79a0f0f285fa84567b60c66c68ce437c108ac52f0

    • Taurus Stealer

      Taurus is an infostealer first seen in June 2020.

    • Taurus Stealer Payload

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks