General

  • Target

    5352f470b8e0b010ff9e91f24c0cc9dde3503d1ab8b4fcc2b465e8ac7ff00e3e

  • Size

    2.8MB

  • Sample

    230129-x6qngaah44

  • MD5

    c87ffcc56d22fe7d726d5a80df3b465d

  • SHA1

    55d2d2d103d9182641bb4ab7a46bf742ecc5679e

  • SHA256

    5352f470b8e0b010ff9e91f24c0cc9dde3503d1ab8b4fcc2b465e8ac7ff00e3e

  • SHA512

    2e1ed39e24050f5162bd75dcd55069dd4a069da810f4a28ec94346dd7e224a3e880779e6cdf686e5f74bd91b1fc77a1e4f2ab98ab20c212e3204bfbd299f8dc1

  • SSDEEP

    24576:h+GoETAZV5BH7U2OLrGylE8WOndzAripxeAjGcE9+Pr7SyIfGqAZt+zQxBEm0Kn1:gGpeZ7UVuyrpeOzEWr7SrWZn

Malware Config

Targets

    • Target

      5352f470b8e0b010ff9e91f24c0cc9dde3503d1ab8b4fcc2b465e8ac7ff00e3e

    • Size

      2.8MB

    • MD5

      c87ffcc56d22fe7d726d5a80df3b465d

    • SHA1

      55d2d2d103d9182641bb4ab7a46bf742ecc5679e

    • SHA256

      5352f470b8e0b010ff9e91f24c0cc9dde3503d1ab8b4fcc2b465e8ac7ff00e3e

    • SHA512

      2e1ed39e24050f5162bd75dcd55069dd4a069da810f4a28ec94346dd7e224a3e880779e6cdf686e5f74bd91b1fc77a1e4f2ab98ab20c212e3204bfbd299f8dc1

    • SSDEEP

      24576:h+GoETAZV5BH7U2OLrGylE8WOndzAripxeAjGcE9+Pr7SyIfGqAZt+zQxBEm0Kn1:gGpeZ7UVuyrpeOzEWr7SrWZn

    • Taurus Stealer

      Taurus is an infostealer first seen in June 2020.

    • Taurus Stealer payload

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks