Multi-Purpose Botnet and Infostealer 'Aurora' Rising to Fame


Aurora, a multi-purpose botnet being advertised on underground forums since April, has been adopted by multiple cybercriminals over the past few months, cybersecurity firm Sekoia.io reports.

Aurora, a multi-purpose botnet being advertised on underground forums since April, has been adopted by multiple cybercriminals over the past few months, cybersecurity firm Sekoia.io reports.

Packing information stealing, remote access, and downloader capabilities, the malware is written in Golang and initially emerged on Russian-speaking underground forums, being offered as a malware-as-a-service (MaaS) by a threat actor calling themselves ‘Cheshire’.

In July, Sekoia.io identified tens of Aurora samples and multiple command-and-control (C&C) servers associated with the botnets, but the development of the malware appeared to have stopped briefly. In August, the threat started being advertised as an information stealer instead of a botnet.

“Based on the Dark Web cybercrime forums, Sekoia.io identified 7 traffers teams that announced they added Aurora in their infostealer arsenal. Most of them created their team after the advertisement of Aurora as a stealer, and are still very active,” the cybersecurity firm notes.

One of the teams that has added Aurora to its arsenal rates it on par with Racoon, a highly popular infostealer that was suspended in March, when its operators announced that they had lost the developer during Russia’s invasion of Ukraine.

“The adoption of Aurora stealer by several traffers teams suggests that the malware gained in popularity among threat actors,” Sekoia.io notes.

In October and November, the cybersecurity firm identified hundreds of samples and dozens of active C&C servers, confirming that Aurora had become a prevalent infostealer.

Sekoia.io also identified multiple infection chains leading to Aurora, including phishing attacks posing as legitimate download pages for cryptocurrency wallets and remote access tools, cracked software download websites, and more.

Given the multitude of techniques, the cybersecurity firm believes that multiple threat actors are distributing the stealer.

On the infected machines, Aurora can steal data from browsers, extensions (including cryptocurrency wallets), and applications such as Telegram, and can load and execute additional payloads. It is also advertised with file grabbing capabilities, but Sekoia.io has not observed those in action.

“Aurora is another infostealer targeting data from browsers, cryptocurrency wallets, local systems, and acting as a loader. As multiple threat actors, including traffers teams, added the malware to their arsenal, Aurora Stealer is becoming a prominent threat. [T]hreat actors widely distribute it using multiple infection chains including phishing websites masquerading legitimate ones, YouTube videos and fake “free software catalogue” websites,” Sekoia.io concludes.


By Ionut Arghire on Wed, 23 Nov 2022 11:05:45 +0000
Original link