MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 351a04ae3a3820e498c50b70130d4ad751357429404ac7fef5ce7a799a9b52b2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AurotunStealer


Vendor detections: 10


Intelligence 10 IOCs 1 YARA 4 File information Comments

SHA256 hash: 351a04ae3a3820e498c50b70130d4ad751357429404ac7fef5ce7a799a9b52b2
SHA3-384 hash: ace46c1c05f41e6dd954b744f218e641e46f4af7a40e0ad5971507f62c8cc9ced52f71fba72ca0635381a516e4ebb5ba
SHA1 hash: f4a46fd6151410e22bf347596599a43605303edd
MD5 hash: df5240ba4e10603e2138905e02a26a12
humanhash: fifteen-orange-artist-tango
File name:shield.msi
Download: download sample
Signature AurotunStealer
File size:24'256'512 bytes
First seen:2025-06-14 20:25:11 UTC
Last seen:Never
File type:Microsoft Software Installer (MSI) msi
MIME type:application/x-msi
ssdeep 393216:KGujfKjpUn9ChniTluAVx5DAUEfwrD29DvjuziSXkp0GmUmLwxrmnszJhKsY/aYb:KG1GCa9IAgvjWi2kpH9xinsFhKl
TLSH T1263733526ED2AA79E0AE0D35CD2FC7464431EE351F22808BE761F8BD4571AC3277274A
TrID 98.2% (.MSI) Microsoft Windows Installer (454500/1/170)
1.7% (.) Generic OLE2 / Multistream Compound (8000/1)
Magika msi
Reporter Uxtal
Tags:AurotunStealer msi

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
84.200.154.105:7712 https://threatfox.abuse.ch/ioc/1544715/

Intelligence


File Origin
# of uploads :
1
# of downloads :
99
Origin country :
FR FR
Vendor Threat Intelligence
Verdict:
Malicious
Score:
92.5%
Tags:
backdoor spawn hype
Result
Threat name:
Aurotun Stealer, Meduza Stealer, MicroCl
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains potential unpacker
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Modifies the context of a thread in another process (thread injection)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Suricata IDS alerts for network traffic
Tries to detect sandboxes / dynamic malware analysis system (Installed program check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses ipconfig to lookup or modify the Windows network settings
Yara detected Aurotun Stealer
Yara detected Costura Assembly Loader
Yara detected Meduza Stealer
Yara detected MicroClip
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1714784 Sample: shield.msi Startdate: 14/06/2025 Architecture: WINDOWS Score: 100 57 api.ipify.org 2->57 73 Suricata IDS alerts for network traffic 2->73 75 Multi AV Scanner detection for dropped file 2->75 77 Multi AV Scanner detection for submitted file 2->77 79 9 other signatures 2->79 10 msiexec.exe 3 10 2->10         started        13 msiexec.exe 5 2->13         started        signatures3 process4 file5 55 C:\Windows\Installer\MSIB9B8.tmp, PE32 10->55 dropped 15 msiexec.exe 5 10->15         started        process6 process7 17 GXSRSEsetup.exe 3 15->17         started        20 expand.exe 4 15->20         started        23 icacls.exe 1 15->23         started        file8 65 Encrypted powershell cmdline option found 17->65 67 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 17->67 69 Modifies the context of a thread in another process (thread injection) 17->69 71 Injects a PE file into a foreign processes 17->71 25 GXSRSEsetup.exe 17->25         started        29 powershell.exe 23 17->29         started        31 cmd.exe 1 17->31         started        33 cmd.exe 1 17->33         started        51 C:\...\d0fd623f879c0f46b36d829f423e366d.tmp, PE32+ 20->51 dropped 53 C:\Users\user\...behaviorgraphXSRSEsetup.exe (copy), PE32+ 20->53 dropped 35 conhost.exe 20->35         started        37 conhost.exe 23->37         started        signatures9 process10 dnsIp11 59 84.200.154.105, 49723, 7712 ACCELERATED-ITDE Germany 25->59 61 api.ipify.org 104.26.13.205, 443, 49726, 49729 CLOUDFLARENETUS United States 25->61 63 127.0.0.1 unknown unknown 25->63 81 Found many strings related to Crypto-Wallets (likely being stolen) 25->81 83 Tries to harvest and steal browser information (history, passwords, etc) 25->83 85 Tries to steal Crypto Currency Wallets 25->85 91 2 other signatures 25->91 87 Loading BitLocker PowerShell Module 29->87 39 conhost.exe 29->39         started        41 WmiPrvSE.exe 29->41         started        89 Uses ipconfig to lookup or modify the Windows network settings 31->89 43 conhost.exe 31->43         started        45 ipconfig.exe 1 31->45         started        47 conhost.exe 33->47         started        49 ipconfig.exe 1 33->49         started        signatures12 process13
Gathering data
Threat name:
ByteCode-MSIL.Spyware.AsyncRAT
Status:
Malicious
First seen:
2025-06-13 19:56:47 UTC
File Type:
Binary (Archive)
Extracted files:
9
AV detection:
14 of 38 (36.84%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery persistence privilege_escalation
Behaviour
Checks SCSI registry key(s)
Gathers network information
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Volume Shadow Copy service COM API
Enumerates physical storage devices
Event Triggered Execution: Installer Packages
System Location Discovery: System Language Discovery
Drops file in Windows directory
Executes dropped EXE
Loads dropped DLL
Checks computer location settings
Suspicious use of SetThreadContext
Enumerates connected drives
Looks up external IP address via web service
Modifies file permissions
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:botnet_plaintext_c2
Author:cip
Description:Attempts to match at least some of the strings used in some botnet variants which use plaintext communication protocols.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:maldoc_OLE_file_magic_number
Author:Didier Stevens (https://DidierStevens.com)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments