General

  • Target

    bb15d39427e2fd185191f0c40af82ffd586977cb5681ab98c0c7a3a5c4a019c6

  • Size

    284KB

  • Sample

    220420-q6dwcacbe3

  • MD5

    40d1e9168ae9562fd611758ffb1a47ba

  • SHA1

    f6b875c9ea1d6c42e206a6c1ecebacb1a089d010

  • SHA256

    bb15d39427e2fd185191f0c40af82ffd586977cb5681ab98c0c7a3a5c4a019c6

  • SHA512

    376ed58ea60ef69e3a526f6a4d792afb7f6b49becd4f4a1033db5446ffcf799bde24b690d1b64b86639924039730df51217ba4ec8dfc56924d0e365d470b4d1a

Malware Config

Targets

    • Target

      bb15d39427e2fd185191f0c40af82ffd586977cb5681ab98c0c7a3a5c4a019c6

    • Size

      284KB

    • MD5

      40d1e9168ae9562fd611758ffb1a47ba

    • SHA1

      f6b875c9ea1d6c42e206a6c1ecebacb1a089d010

    • SHA256

      bb15d39427e2fd185191f0c40af82ffd586977cb5681ab98c0c7a3a5c4a019c6

    • SHA512

      376ed58ea60ef69e3a526f6a4d792afb7f6b49becd4f4a1033db5446ffcf799bde24b690d1b64b86639924039730df51217ba4ec8dfc56924d0e365d470b4d1a

    • Taurus Stealer

      Taurus is an infostealer first seen in June 2020.

    • Taurus Stealer Payload

    • Deletes itself

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Accesses 2FA software files, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

2
T1081

Discovery

Query Registry

1
T1012

Collection

Data from Local System

2
T1005

Tasks