MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e4b7480a10be0c7d1ad5a1e63d07875f50afafe8ba5c7da6a73a8a6cad13aed2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AurotunStealer


Vendor detections: 17


Intelligence 17 IOCs 1 YARA 8 File information Comments

SHA256 hash: e4b7480a10be0c7d1ad5a1e63d07875f50afafe8ba5c7da6a73a8a6cad13aed2
SHA3-384 hash: d4ead825909ffeec8273ba6c1b8378a41fe8bf592c2b1f7979cd18f28420195040366700bcec4094d02f698dd66cd55c
SHA1 hash: 5ed067fbdf7cbf7d4404a1228255a096b26e7a9d
MD5 hash: 5f04331fc82715081c44c8cd036a352b
humanhash: solar-jig-maryland-river
File name:5f04331fc82715081c44c8cd036a352b.exe
Download: download sample
Signature AurotunStealer
File size:3'361'468 bytes
First seen:2025-07-13 23:35:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 12e12319f1029ec4f8fcbed7e82df162 (390 x DCRat, 52 x RedLineStealer, 51 x Formbook)
ssdeep 98304:FUwF8T3RS4qCgO6o5hp0mcWmjkKSSDvr2b:2wixJ6+hymiIKVfw
TLSH T173F5330177C14472E56219725AAAB616F53F7E612F20EDCF9BE00A6DE6324C0DB31B93
TrID 89.0% (.EXE) WinRAR Self Extracting archive (4.x-5.x) (265042/9/39)
3.5% (.EXE) Win64 Executable (generic) (10522/11/4)
2.2% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
1.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
1.5% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
dhash icon cdabae6fe6e7eaec (20 x Amadey, 9 x AurotunStealer, 8 x CoinMiner)
Reporter abuse_ch
Tags:AurotunStealer exe


Avatar
abuse_ch
AurotunStealer C2:
80.64.19.138:7712

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
80.64.19.138:7712 https://threatfox.abuse.ch/ioc/1556444/

Intelligence


File Origin
# of uploads :
1
# of downloads :
29
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
_e4b7480a10be0c7d1ad5a1e63d07875f50afafe8ba5c7da6a73a8a6cad13aed2.exe
Verdict:
Malicious activity
Analysis date:
2025-07-13 23:38:53 UTC
Tags:
amadey botnet stealer arch-exec rdp

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
autoit emotet
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Searching for the window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
Creating a process from a recently created file
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a file in the %temp% directory
Launching a service
Using the Windows Management Instrumentation requests
Sending a custom TCP request
Connection attempt to an infection source
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
adaptive-context anti-debug anti-vm autoit evasive fingerprint fingerprint installer keylogger microsoft_visual_cc overlay overlay sfx
Result
Threat name:
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Binary is likely a compiled AutoIt script file
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Contains functionality to start a terminal service
Drops password protected ZIP file
Found API chain indicative of sandbox detection
Found malware configuration
Joe Sandbox ML detected suspicious sample
Loading BitLocker PowerShell Module
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sample uses string decryption to hide its real strings
Sigma detected: Invoke-Obfuscation STDIN+ Launcher
Sigma detected: PUA - NSudo Execution
Suricata IDS alerts for network traffic
Suspicious powershell command line found
Uses cmd line tools excessively to alter registry or file data
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the nircmd tool (NirSoft)
Yara detected Amadey
Yara detected Amadeys Clipper DLL
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1735525 Sample: OMoPvv6ytq.exe Startdate: 14/07/2025 Architecture: WINDOWS Score: 100 102 Suricata IDS alerts for network traffic 2->102 104 Found malware configuration 2->104 106 Multi AV Scanner detection for dropped file 2->106 108 11 other signatures 2->108 10 OMoPvv6ytq.exe 6 2->10         started        13 TowP890o.exe 2->13         started        16 suker.exe 2->16         started        process3 dnsIp4 86 C:\SNEP3Xz\TowP890o.exe, PE32 10->86 dropped 88 C:\SNEP3Xz\8firf4ka.exe, PE32 10->88 dropped 19 TowP890o.exe 10->19         started        128 Binary is likely a compiled AutoIt script file 13->128 22 cmd.exe 13->22         started        24 A4jCfK7C.exe 13->24         started        26 rta1ZASs.exe 13->26         started        28 2 other processes 13->28 100 176.46.157.50, 49691, 49692, 49694 ESTPAKEE Iran (ISLAMIC Republic Of) 16->100 130 Contains functionality to start a terminal service 16->130 file5 signatures6 process7 signatures8 118 Multi AV Scanner detection for dropped file 19->118 120 Binary is likely a compiled AutoIt script file 19->120 122 Found API chain indicative of sandbox detection 19->122 30 A4jCfK7C.exe 15 19->30         started        34 cmd.exe 1 19->34         started        36 rta1ZASs.exe 4 19->36         started        46 2 other processes 19->46 124 Suspicious powershell command line found 22->124 38 powershell.exe 22->38         started        40 conhost.exe 22->40         started        42 cmd.exe 24->42         started        126 Contains functionality to start a terminal service 26->126 44 conhost.exe 28->44         started        48 3 other processes 28->48 process9 file10 90 C:\Users\user\AppData\Local\...\nircmd.exe, PE32+ 30->90 dropped 92 C:\Users\user\AppData\Local\...\cecho.exe, PE32 30->92 dropped 94 C:\Users\user\AppData\Local\...94SudoLG.exe, PE32+ 30->94 dropped 98 2 other malicious files 30->98 dropped 132 Multi AV Scanner detection for dropped file 30->132 50 cmd.exe 30->50         started        134 Suspicious powershell command line found 34->134 136 Uses cmd line tools excessively to alter registry or file data 34->136 138 Bypasses PowerShell execution policy 34->138 144 2 other signatures 34->144 53 8firf4ka.exe 3 34->53         started        56 conhost.exe 34->56         started        96 C:\Users\user\AppData\Local\...\suker.exe, PE32 36->96 dropped 140 Contains functionality to start a terminal service 36->140 58 suker.exe 36->58         started        60 Conhost.exe 36->60         started        142 Loading BitLocker PowerShell Module 38->142 66 5 other processes 42->66 62 svchost.exe 44->62 injected 68 4 other processes 46->68 64 Conhost.exe 48->64         started        signatures11 process12 file13 110 Uses cmd line tools excessively to alter registry or file data 50->110 70 reg.exe 50->70         started        72 cmd.exe 50->72         started        74 conhost.exe 50->74         started        76 19 other processes 50->76 82 C:\SNEP3Xz\rta1ZASs.exe, PE32 53->82 dropped 84 C:\SNEP3Xz\A4jCfK7C.exe, PE32 53->84 dropped 112 Multi AV Scanner detection for dropped file 58->112 114 Contains functionality to start a terminal service 58->114 116 Loading BitLocker PowerShell Module 68->116 signatures14 process15 process16 78 Conhost.exe 70->78         started        80 tasklist.exe 72->80         started       
Verdict:
inconclusive
YARA:
4 match(es)
Tags:
Executable PDB Path PE (Portable Executable) Win 32 Exe x86
Threat name:
Win32.Malware.Heuristic
Status:
Malicious
First seen:
2025-07-11 19:25:45 UTC
File Type:
PE (Exe)
Extracted files:
41
AV detection:
18 of 24 (75.00%)
Threat level:
  2/5
Verdict:
malicious
Label(s):
admintool_nircmd amadey admintool_nsudo
Similar samples:
Result
Malware family:
Score:
  10/10
Tags:
family:amadey family:aurotun family:darkvision family:deerstealer family:lumma family:stealc botnet:9fa1e2 botnet:cause botnet:logsdillercloud collection defense_evasion discovery execution exploit impact persistence ransomware rat spyware stealer themida trojan
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Enumerates system info in registry
Interacts with shadow copies
Kills process with taskkill
Modifies data under HKEY_USERS
Modifies registry key
Runs net.exe
Scheduled Task/Job: Scheduled Task
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: LoadsDriver
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Uses Volume Shadow Copy service COM API
outlook_office_path
outlook_win_path
Browser Information Discovery
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Drops file in Windows directory
Launches sc.exe
AutoIT Executable
ConfuserEx .NET packer
Drops file in System32 directory
Enumerates processes with tasklist
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses Microsoft Outlook profiles
Accesses cryptocurrency files/wallets, possible credential harvesting
Adds Run key to start application
Checks installed software on the system
Checks whether UAC is enabled
File and Directory Permissions Modification: Windows File and Directory Permissions Modification
Indicator Removal: File Deletion
Looks up external IP address via web service
Power Settings
Checks BIOS information in registry
Checks computer location settings
Executes dropped EXE
Identifies Wine through registry keys
Loads dropped DLL
Modifies file permissions
Reads WinSCP keys stored on the system
Reads user/profile data of local email clients
Reads user/profile data of web browsers
Themida packer
Command and Scripting Interpreter: PowerShell
Downloads MZ/PE file
Possible privilege escalation attempt
Sets service image path in registry
Stops running service(s)
Deletes shadow copies
Detects DeerStealer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Amadey
Amadey family
Aurotun
Aurotun family
DarkVision Rat
Darkvision family
DeerStealer
Deerstealer family
Detects Aurotun stealer
Disables service(s)
Lumma Stealer, LummaC
Lumma family
Modifies Windows Defender notification settings
Stealc
Stealc family
Malware Config
C2 Extraction:
http://176.46.157.50
http://45.141.233.187
https://perdvg.lat/gnbd
https://prvqhm.shop/zaus
https://sorrij.top/adjh
https://bardj.xyz/tieq
https://annwt.xyz/xkan
https://ungryo.shop/gnbw
https://vervzv.xyz/xmgr
https://dryzc.xyz/apxe
https://bitjbpc.top/anvx
http://prolprolprol.shop
77.238.249.203
Unpacked files
SH256 hash:
e4b7480a10be0c7d1ad5a1e63d07875f50afafe8ba5c7da6a73a8a6cad13aed2
MD5 hash:
5f04331fc82715081c44c8cd036a352b
SHA1 hash:
5ed067fbdf7cbf7d4404a1228255a096b26e7a9d
SH256 hash:
0093ac2bc433317bc78e104ffc51e680b482ba02f6ed7bcb6c08243d5cbbad28
MD5 hash:
dbccb9a0601b4353d2ec951639c24282
SHA1 hash:
8b860874b72f580c5af1961d3038c26c8706b17b
Detections:
Amadey
SH256 hash:
98bea1ef3adcc0ea37ee646d8d796d145f725cafbecdede6b08d116f428ec83a
MD5 hash:
501073ccd15879483e16342ecd30dbc1
SHA1 hash:
b2d4b7b7e7fb499169362b93972f54d85dd1ff0d
SH256 hash:
3ac045db2a6152d681f5d2f3333e4bcc8c27e4f6e5bc89d8e8c058dc24cdbe88
MD5 hash:
15da95a2085bf72c391855eeef3d7f81
SHA1 hash:
dd4346eba9c2b30315b9d95b611e1000df6ee75e
Detections:
AutoIT_Compiled
SH256 hash:
e38471cc62096114632673b9d52b174162330ea7048593c7be07eadde33a5fd9
MD5 hash:
49d48bff402c55651278405e629fafc1
SHA1 hash:
af23c0b37a73571b2012ad55865d054058f5d08a
SH256 hash:
bd1f4c1b3d7bb873accf04236da2848fb093c3457a3d1d4eb05986aeeebc420a
MD5 hash:
d23dbe0f8cbafb87033b9a7f01472ce3
SHA1 hash:
1c621b91969feead4e4531a93167d9d559030998
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:dcrat_
Author:Michelle Khalil
Description:This rule detects unpacked dcrat malware samples.
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DetectEncryptedVariants
Author:Zinyth
Description:Detects 'encrypted' in ASCII, Unicode, base64, or hex-encoded
Rule name:golang_bin_JCorn_CSC846
Author:Justin Cornwell
Description:CSC-846 Golang detection ruleset
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SelfExtractingRAR
Author:Xavier Mertens
Description:Detects an SFX archive with automatic script execution
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
GDI_PLUS_APIInterfaces with Graphicsgdiplus.dll::GdiplusStartup
gdiplus.dll::GdiplusShutdown
gdiplus.dll::GdipAlloc
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.dll::CloseHandle
KERNEL32.dll::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.dll::TerminateProcess
KERNEL32.dll::LoadLibraryW
KERNEL32.dll::LoadLibraryExA
KERNEL32.dll::LoadLibraryExW
KERNEL32.dll::GetSystemInfo
KERNEL32.dll::GetStartupInfoW
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.dll::AllocConsole
KERNEL32.dll::AttachConsole
KERNEL32.dll::WriteConsoleW
KERNEL32.dll::FreeConsole
KERNEL32.dll::SetStdHandle
KERNEL32.dll::GetConsoleMode
KERNEL32.dll::GetConsoleCP
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::CreateDirectoryW
KERNEL32.dll::CreateHardLinkW
KERNEL32.dll::CreateFileW
KERNEL32.dll::CreateFileMappingW
KERNEL32.dll::DeleteFileW
KERNEL32.dll::MoveFileW
KERNEL32.dll::MoveFileExW

Comments