MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 2713778531071a2f5e9d1166b2e55ed95afeaaa7b839bd504c7453448f583cee. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TaurusStealer


Vendor detections: 6


Intelligence 6 IOCs 1 YARA File information Comments 1

SHA256 hash: 2713778531071a2f5e9d1166b2e55ed95afeaaa7b839bd504c7453448f583cee
SHA3-384 hash: 5f603847495359297f5b0eb36c73764c2e16be763faf5f293137a320f0d81428428498bac55f9296875ed4571af255ea
SHA1 hash: 3d8352d71ea8b7d815f49793534f2c0c4976f324
MD5 hash: 777e7861b422ef1f95ab21140b165507
humanhash: sierra-indigo-sierra-colorado
File name:777e7861b422ef1f95ab21140b165507.exe
Download: download sample
Signature TaurusStealer
File size:352'768 bytes
First seen:2021-04-18 12:40:06 UTC
Last seen:2021-04-18 13:55:19 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 683b1dbf821a6aafc4e9e892fc722419 (4 x TaurusStealer, 3 x RaccoonStealer)
ssdeep 6144:30eD+jAL6XJSGoPaamTHQHzZuQ6zFVXlsfscz+DZqv20yl0W9sTg:30eDhdL46zZ7eFVlhcz+NqO
Threatray 52 similar samples on MalwareBazaar
TLSH 1374BE2132D0E133C0822775CA1ACBB18F7A7871297655BBBBC15AB95F243E1DA2173D
Reporter abuse_ch
Tags:exe TaurusStealer


Avatar
abuse_ch
TaurusStealer C2:
http://legend0.ru/cfg/

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://legend0.ru/cfg/ https://threatfox.abuse.ch/ioc/8849/

Intelligence


File Origin
# of uploads :
2
# of downloads :
124
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
777e7861b422ef1f95ab21140b165507.exe
Verdict:
Malicious activity
Analysis date:
2021-04-18 12:41:31 UTC
Tags:
trojan taurus stealer predator

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Containing strings that indicate a threat
Creating a window
Reading critical registry keys
Sending a UDP request
Creating a file
Deleting a recently created file
Replacing files
Launching cmd.exe command interpreter
Launching a process
Stealing user critical data
Sending an HTTP POST request to an infection source
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Predator
Detection:
malicious
Classification:
troj.spyw.evad
Score:
88 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Yara detected Predator
Behaviour
Behavior Graph:
Gathering data
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Accesses 2FA software files, possible credential harvesting
Checks installed software on the system
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TaurusStealer

Executable exe 2713778531071a2f5e9d1166b2e55ed95afeaaa7b839bd504c7453448f583cee

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-04-18 13:10:05 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0012.001] Anti-Static Analysis::Argument Obfuscation
1) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
2) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
3) [C0049] File System Micro-objective::Get File Attributes
4) [C0051] File System Micro-objective::Read File
5) [C0050] File System Micro-objective::Set File Attributes
6) [C0052] File System Micro-objective::Writes File
7) [C0007] Memory Micro-objective::Allocate Memory
8) [C0033] Operating System Micro-objective::Console
9) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
10) [C0040] Process Micro-objective::Allocate Thread Local Storage
11) [C0041] Process Micro-objective::Set Thread Local Storage Value
12) [C0018] Process Micro-objective::Terminate Process