MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 dc5f40f99496a7140ea7722698f2de741fb00845c7791d78ec0ba90fc4a04490. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



TaurusStealer


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: dc5f40f99496a7140ea7722698f2de741fb00845c7791d78ec0ba90fc4a04490
SHA3-384 hash: 05d02c72c92249a91dbf9aa8d0cfed62bc828aed104ddd18f681decdcd37c885b2a6b10c2c94d5a7b1b519a3f060872d
SHA1 hash: a1fe9c5311e4b1139a5433ce935585584311718d
MD5 hash: 807ec71fa54d7f95230b77740f06b611
humanhash: minnesota-eleven-echo-washington
File name:807ec71fa54d7f95230b77740f06b611.exe
Download: download sample
Signature TaurusStealer
File size:278'016 bytes
First seen:2020-09-26 08:02:02 UTC
Last seen:2020-09-26 08:39:51 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6e0fe98a40af82d3769001efcc31b249 (4 x TaurusStealer, 2 x SystemBC, 1 x Tofsee)
ssdeep 6144:aZSSg356jzC6FqEr7RhM2P38xeCHrkhdyqe:vd35KfFhHYekrCyq
TLSH 8144D00076B2C872C94511728861CBE94A7BBC704F7966C77BE03B6EAF31BD18A35352
Reporter abuse_ch
Tags:exe TaurusStealer

Intelligence


File Origin
# of uploads :
2
# of downloads :
115
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Containing strings that indicate a threat
Creating a window
Reading critical registry keys
Creating a file
Deleting a recently created file
Replacing files
Launching cmd.exe command interpreter
Launching a process
Stealing user critical data
Sending an HTTP POST request to an infection source
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Machine Learning detection for dropped file
Machine Learning detection for sample
May use the Tor software to hide its network traffic
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to steal Mail credentials (via file access)
Uses schtasks.exe or at.exe to add and modify task schedules
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 290355 Sample: 3oyfpPPJSL.exe Startdate: 26/09/2020 Architecture: WINDOWS Score: 100 68 Antivirus / Scanner detection for submitted sample 2->68 70 Multi AV Scanner detection for submitted file 2->70 72 Machine Learning detection for sample 2->72 74 3 other signatures 2->74 7 3oyfpPPJSL.exe 18 2->7         started        12 fkgr.exe 2->12         started        14 FhJgJDHc.exe 2->14         started        process3 dnsIp4 52 111.90.149.143, 49693, 80 SHINJIRU-MY-AS-APShinjiruTechnologySdnBhdMY Malaysia 7->52 54 aandetiling.com.au 139.99.138.39, 443, 49698 OVHFR Canada 7->54 56 fmiafricang.org 143.95.238.98, 49699, 80 ASMALLORANGE1US United States 7->56 44 C:\Users\user\AppData\Local\...\FhJgJDHc.exe, PE32 7->44 dropped 46 C:\Users\user\AppData\Local\...AckgiGb.exe, PE32 7->46 dropped 48 C:\Users\user\AppData\Local\...\soc[1].exe, PE32 7->48 dropped 50 C:\Users\user\AppData\Local\...\ntnt[1].exe, PE32 7->50 dropped 76 Detected unpacking (changes PE section rights) 7->76 78 Detected unpacking (overwrites its own PE header) 7->78 80 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 7->80 82 Tries to steal Mail credentials (via file access) 7->82 16 EAckgiGb.exe 3 7->16         started        20 FhJgJDHc.exe 7->20         started        22 cmd.exe 1 7->22         started        26 2 other processes 7->26 58 89.203.249.203, 4035, 49700 CDT-ASTheCzechRepublicCZ Czech Republic 12->58 84 Machine Learning detection for dropped file 12->84 24 WerFault.exe 9 14->24         started        file5 signatures6 process7 file8 42 C:\ProgramData\uhiwbfp\fkgr.exe, PE32 16->42 dropped 60 Detected unpacking (changes PE section rights) 16->60 62 Detected unpacking (overwrites its own PE header) 16->62 64 Machine Learning detection for dropped file 16->64 66 Tries to detect virtualization through RDTSC time measurements 16->66 28 WerFault.exe 20 9 20->28         started        30 conhost.exe 22->30         started        32 timeout.exe 1 22->32         started        34 conhost.exe 26->34         started        36 conhost.exe 26->36         started        38 schtasks.exe 1 26->38         started        40 schtasks.exe 1 26->40         started        signatures9 process10
Threat name:
Win32.Trojan.Wacatac
Status:
Malicious
First seen:
2020-09-24 09:04:31 UTC
AV detection:
26 of 29 (89.66%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
spyware discovery
Behaviour
Creates scheduled task(s)
Delays execution with timeout.exe
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Drops file in Windows directory
Checks installed software on the system
Deletes itself
Loads dropped DLL
Reads user/profile data of web browsers
Executes dropped EXE
ServiceHost packer
Suspicious use of NtCreateProcessExOtherParentProcess
Unpacked files
SH256 hash:
dc5f40f99496a7140ea7722698f2de741fb00845c7791d78ec0ba90fc4a04490
MD5 hash:
807ec71fa54d7f95230b77740f06b611
SHA1 hash:
a1fe9c5311e4b1139a5433ce935585584311718d
SH256 hash:
10bac68c574a31c82189c809fd25f9fdd16e8c5e05a3d380da057412133e348f
MD5 hash:
92f7a14cf6d314ed38624a51d03efc00
SHA1 hash:
04af4feb730aa08a685f2464b72eeacbfdb78fa6
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

TaurusStealer

Executable exe dc5f40f99496a7140ea7722698f2de741fb00845c7791d78ec0ba90fc4a04490

(this sample)

  
Delivery method
Distributed via web download

Comments