MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 828286a465b64587f2cfdb7b10319fca29c9a6b8c6903edc26044edca78e69ed. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TaurusStealer


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments 1

SHA256 hash: 828286a465b64587f2cfdb7b10319fca29c9a6b8c6903edc26044edca78e69ed
SHA3-384 hash: cae1bf1270a6ed2709d916252b81b6934295b9c7c30c6710879f28185deaef4a7609f0fce6f51b35a628bcfc6def5b4e
SHA1 hash: 76b7226474b83973c8104ead1743ee9240e42e3d
MD5 hash: 046d664c5ed7f8bab938bc3709e328c3
humanhash: diet-utah-florida-butter
File name:046d664c5ed7f8bab938bc3709e328c3.exe
Download: download sample
Signature TaurusStealer
File size:354'816 bytes
First seen:2021-04-21 13:35:43 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 43da838511e53b40a603607c16d0c666 (1 x TaurusStealer)
ssdeep 6144:sc2qJOs8I5oVe8li5ByM75zsXw4SPTqcyJNQXlTWRI:sXq8s84oVevfs1SPTA
Threatray 61 similar samples on MalwareBazaar
TLSH D074C01132D0C033D457217686A5CBF62EBAB831176A6A8F7FC90ABD5F747E1672130A
Reporter abuse_ch
Tags:exe TaurusStealer

Intelligence


File Origin
# of uploads :
1
# of downloads :
109
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Containing strings that indicate a threat
Creating a window
Reading critical registry keys
Creating a file
Deleting a recently created file
Replacing files
Sending a UDP request
Launching cmd.exe command interpreter
Launching a process
Stealing user critical data
Sending an HTTP POST request to an infection source
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
Win32.Trojan.Glupteba
Status:
Malicious
First seen:
2021-04-21 05:58:51 UTC
AV detection:
20 of 29 (68.97%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Accesses 2FA software files, possible credential harvesting
Checks installed software on the system
Deletes itself
Reads user/profile data of web browsers
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TaurusStealer

Executable exe 828286a465b64587f2cfdb7b10319fca29c9a6b8c6903edc26044edca78e69ed

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-04-21 14:18:35 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0012.001] Anti-Static Analysis::Argument Obfuscation
1) [C0003.002] Communication Micro-objective::Connect Pipe::Interprocess Communication
2) [C0003.001] Communication Micro-objective::Create Pipe::Interprocess Communication
3) [C0003.003] Communication Micro-objective::Read Pipe::Interprocess Communication
4) [C0003.004] Communication Micro-objective::Write Pipe::Interprocess Communication
5) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
6) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
7) [C0049] File System Micro-objective::Get File Attributes
8) [C0051] File System Micro-objective::Read File
9) [C0052] File System Micro-objective::Writes File
10) [C0007] Memory Micro-objective::Allocate Memory
11) [C0033] Operating System Micro-objective::Console
12) [C0034.001] Operating System Micro-objective::Set Variable::Environment Variable
13) [C0040] Process Micro-objective::Allocate Thread Local Storage
14) [C0043] Process Micro-objective::Check Mutex
15) [C0042] Process Micro-objective::Create Mutex
16) [C0041] Process Micro-objective::Set Thread Local Storage Value
17) [C0018] Process Micro-objective::Terminate Process