General

  • Target

    339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e

  • Size

    553KB

  • Sample

    220511-czl2gsgdcj

  • MD5

    51ba54d01a490959bbaaefb2152be4ff

  • SHA1

    247810554aab0cba25feb75ee7d00fdc4de1a2f3

  • SHA256

    339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e

  • SHA512

    6f4d357cc51390f622aec87e8aedae94486df7ef56473a8b7fa67c015d8c751bdfa7a8113ee5fbf0bef0ab348e095e089ab5f2a4e76e3a11f8e7c779cf732273

Malware Config

Targets

    • Target

      339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e

    • Size

      553KB

    • MD5

      51ba54d01a490959bbaaefb2152be4ff

    • SHA1

      247810554aab0cba25feb75ee7d00fdc4de1a2f3

    • SHA256

      339360f2daaadcee8feebea3f09729d21881b5741c43bd8ffdcfd12bf6d3008e

    • SHA512

      6f4d357cc51390f622aec87e8aedae94486df7ef56473a8b7fa67c015d8c751bdfa7a8113ee5fbf0bef0ab348e095e089ab5f2a4e76e3a11f8e7c779cf732273

    • Taurus Stealer

      Taurus is an infostealer first seen in June 2020.

    • Taurus Stealer Payload

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks