MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1a0f7d556babd1f71f255a51eab22ad2960aa2bdefda6ec0dcfb1bf7f296572f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AurotunStealer


Vendor detections: 15


Intelligence 15 IOCs YARA 20 File information Comments

SHA256 hash: 1a0f7d556babd1f71f255a51eab22ad2960aa2bdefda6ec0dcfb1bf7f296572f
SHA3-384 hash: 3d7126ba644aa97f6c588f4e8dd72ae67b2eeb484ce008da409a18525f97d50287c4dcf569f1ee4ae2cbd7d37df3f054
SHA1 hash: 4b486b3e80eb85c785d4c2a1ffc0b47ad3f843d8
MD5 hash: 82e13f8381d2077d9ecba7b0ae8155c7
humanhash: tennessee-monkey-blue-sweet
File name:82e13f8381d2077d9ecba7b0ae8155c7.exe
Download: download sample
Signature AurotunStealer
File size:12'403'712 bytes
First seen:2025-07-26 09:40:12 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 93ec50e27f8fe7b6fd4ec878be75072c (11 x AurotunStealer)
ssdeep 196608:El/MSx0c3zC9FRJi8pzlT4EcDHoC6xWin0hp:O/lSc3zC9bU8pzlT4EcDHoC6xU
TLSH T130C6AE6AA2BC00D9D4BBC078CA969617E771741903F047DB269496F92F23BE07E7E740
TrID 41.1% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
26.1% (.EXE) Win64 Executable (generic) (10522/11/4)
12.5% (.EXE) Win16 NE executable (generic) (5038/12/1)
5.1% (.ICL) Windows Icons Library (generic) (2059/9)
5.0% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter abuse_ch
Tags:AurotunStealer exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
23
Origin country :
SE SE
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
82e13f8381d2077d9ecba7b0ae8155c7.exe
Verdict:
No threats detected
Analysis date:
2025-07-26 09:41:37 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
91.7%
Tags:
virus smtp
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Sending a custom TCP request
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug crypto fingerprint microsoft_visual_cc obfuscated
Result
Threat name:
Aurotun Stealer
Detection:
malicious
Classification:
troj
Score:
64 / 100
Signature
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Aurotun Stealer
Behaviour
Behavior Graph:
Verdict:
inconclusive
YARA:
5 match(es)
Tags:
Executable PE (Portable Executable) Win 64 Exe x64
Threat name:
Win64.Downloader.Penguish
Status:
Malicious
First seen:
2025-07-19 14:09:19 UTC
File Type:
PE+ (Exe)
Extracted files:
1
AV detection:
24 of 35 (68.57%)
Threat level:
  3/5
Verdict:
malicious
Label(s):
hijackloader
Similar samples:
Result
Malware family:
aurotun
Score:
  10/10
Tags:
family:aurotun campaign:checks stealer
Behaviour
Aurotun
Aurotun family
Detects Aurotun stealer
Malware Config
C2 Extraction:
85.208.84.21:23675
Verdict:
Malicious
Tags:
Win.Malware.Lazy-10045325-0
YARA:
n/a
Unpacked files
SH256 hash:
1a0f7d556babd1f71f255a51eab22ad2960aa2bdefda6ec0dcfb1bf7f296572f
MD5 hash:
82e13f8381d2077d9ecba7b0ae8155c7
SHA1 hash:
4b486b3e80eb85c785d4c2a1ffc0b47ad3f843d8
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BLOWFISH_Constants
Author:phoul (@phoul)
Description:Look for Blowfish constants
Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:Check_OutputDebugStringA_iat
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:ICMLuaUtil_UACMe_M41
Author:Marius 'f0wL' Genheimer <hello@dissectingmalwa.re>
Description:A Yara rule for UACMe Method 41 -> ICMLuaUtil Elevated COM interface
Reference:https://github.com/hfiref0x/UACME
Rule name:malware_shellcode_hash
Author:JPCERT/CC Incident Response Group
Description:detect shellcode api hash value
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:Mimikatz_Generic
Author:Still
Description:attempts to match all variants of Mimikatz
Rule name:pe_detect_tls_callbacks
Rule name:RANSOMWARE
Author:ToroGuitar
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:skip20_sqllang_hook
Author:Mathieu Tartare <mathieu.tartare@eset.com>
Description:YARA rule to detect if a sqllang.dll version is targeted by skip-2.0. Each byte pattern corresponds to a function hooked by skip-2.0. If $1_0 or $1_1 match, it is probably targeted as it corresponds to the hook responsible for bypassing the authentication.
Reference:https://www.welivesecurity.com/
Rule name:upxHook
Author:@r3dbU7z
Description:Detect artifacts from 'upxHook' - modification of UPX packer
Reference:https://bazaar.abuse.ch/sample/6352be8aa5d8063673aa428c3807228c40505004320232a23d99ebd9ef48478a/
Rule name:WHIRLPOOL_Constants
Author:phoul (@phoul)
Description:Look for WhirlPool constants
Rule name:Windows_Trojan_GhostPulse_caea316b
Author:Elastic Security

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (GUARD_CF)high
Reviews
IDCapabilitiesEvidence
COM_BASE_APICan Download & Execute componentsole32.dll::CoCreateInstance
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThreadpoolWait
KERNEL32.dll::CreateThreadpoolTimer
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::LoadLibraryA
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::GetDriveTypeW
KERNEL32.dll::GetSystemInfo
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::WriteConsoleW
KERNEL32.dll::ReadConsoleA
KERNEL32.dll::ReadConsoleW
KERNEL32.dll::SetConsoleCtrlHandler
KERNEL32.dll::SetConsoleMode
KERNEL32.dll::SetStdHandle
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CopyFileExW
KERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateDirectoryExW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileA
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::CreateFileMappingA
WIN_BCRYPT_APICan Encrypt Filesbcrypt.dll::BCryptGenRandom
WIN_CRYPT_APIUses Windows Crypt APICRYPT32.dll::CertAddCertificateContextToStore
CRYPT32.dll::CertCreateCertificateChainEngine
CRYPT32.dll::CertEnumCertificatesInStore
CRYPT32.dll::CertFindCertificateInStore
CRYPT32.dll::CertFindExtension
CRYPT32.dll::CertFreeCertificateChainEngine
CRYPT32.dll::CertFreeCertificateChain
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.dll::RegGetValueW
ADVAPI32.dll::RegOpenKeyExW
ADVAPI32.dll::RegQueryInfoKeyW
ADVAPI32.dll::RegSetValueExW
WIN_SOCK_APIUses Network to send and receive dataWS2_32.dll::freeaddrinfo
WS2_32.dll::getaddrinfo
WS2_32.dll::WSACloseEvent
WS2_32.dll::WSACreateEvent
WS2_32.dll::WSAEnumNetworkEvents
WS2_32.dll::WSAEventSelect

Comments