MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0595ed217175111f8512486a87acdf3dbde38bb7db819dc5f22df7d1ea8aa3a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TaurusStealer


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 0595ed217175111f8512486a87acdf3dbde38bb7db819dc5f22df7d1ea8aa3a2
SHA3-384 hash: 7840bb62ccecc294b5c1f66363cdeddfc09ce4062e1d4dedb6797927bb7e6229f0c1fe24bf46b7f0e1f199bfb9f724b3
SHA1 hash: eb9f077bd4779bb8d377aea0d05baec54b0d590d
MD5 hash: 975b401329694f1ca0bde4339fd8578c
humanhash: green-london-hydrogen-neptune
File name:Taurus_1.exe
Download: download sample
Signature TaurusStealer
File size:337'920 bytes
First seen:2021-04-17 16:19:36 UTC
Last seen:2021-04-17 16:59:41 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b0eb8cb1ecf999d74c83af780efdac4b (1 x TaurusStealer, 1 x RaccoonStealer, 1 x CryptBot)
ssdeep 6144:+lvE5HFa+o5JrVv8xeM/WbtkTIluJAIUemO0yB:+lilaTHVETWtlXIUs
Threatray 45 similar samples on MalwareBazaar
TLSH 4A74C00173C0D133C48321759125C7B19EBEB475245AA98BFBC46EBA6F793E2E72170A
Reporter benkow_
Tags:taurus TaurusStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Taurus_1.exe
Verdict:
Malicious activity
Analysis date:
2021-04-17 16:20:54 UTC
Tags:
trojan taurus stealer predator

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Sending a UDP request
DNS request
Containing strings that indicate a threat
Sending an HTTP POST request
Reading critical registry keys
Creating a file
Deleting a recently created file
Replacing files
Stealing user critical data
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Predator Taurus Stealer
Detection:
malicious
Classification:
troj.spyw.evad
Score:
96 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Predator
Yara detected Taurus Stealer
Behaviour
Behavior Graph:
Gathering data
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Accesses 2FA software files, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TaurusStealer

Executable exe 0595ed217175111f8512486a87acdf3dbde38bb7db819dc5f22df7d1ea8aa3a2

(this sample)

  
Delivery method
Distributed via web download

Comments