MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 082ac271e7068243ead494e9447288e5969d22bc461e6de9dd1203145a203a73. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AuroraStealer


Vendor detections: 12


Intelligence 12 IOCs YARA 14 File information Comments

SHA256 hash: 082ac271e7068243ead494e9447288e5969d22bc461e6de9dd1203145a203a73
SHA3-384 hash: 466b57f453689501935146a62b7597edbfbaa3c88da6d0dae18594384f897a65fafeaddb8d8c9922008a857df904109a
SHA1 hash: 8bfff1177368d2b5fddff0b62101c30298848166
MD5 hash: 6141eb35377bf5ecd2368024d856e6dd
humanhash: pluto-blue-floor-venus
File name:6141eb35377bf5ecd2368024d856e6dd.exe
Download: download sample
Signature AuroraStealer
File size:16'933'526 bytes
First seen:2023-03-05 22:35:22 UTC
Last seen:2023-03-06 00:41:01 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 9b3add16ca003c686638e0e2e116f685 (2 x AuroraStealer, 1 x PrivateLoader)
ssdeep 393216:oqZs2FurRiyRcc2JrZTAbIsLN5hZjFmA16EQxRVXz:lZs2FsRiicc2JVTAbIy5BuRJ
Threatray 6 similar samples on MalwareBazaar
TLSH T1F0070231758AC87BC56201B0193C9A9F5118FF660BB659C7B3DC2E2E4AB45C32637D2B
TrID 88.3% (.CPL) Windows Control Panel Item (generic) (197083/11/60)
4.7% (.EXE) Win64 Executable (generic) (10523/12/4)
2.2% (.EXE) Win16 NE executable (generic) (5038/12/1)
2.0% (.EXE) Win32 Executable (generic) (4505/5/1)
0.9% (.EXE) OS/2 Executable (generic) (2029/13)
File icon (PE):PE icon
dhash icon d8ccb2aa8e9694c4 (5 x AgentTesla, 1 x AuroraStealer, 1 x Floxif)
Reporter abuse_ch
Tags:AuroraStealer exe


Avatar
abuse_ch
AuroraStealer C2:
89.22.237.237:8081

Intelligence


File Origin
# of uploads :
2
# of downloads :
303
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
6141eb35377bf5ecd2368024d856e6dd.exe
Verdict:
Malicious activity
Analysis date:
2023-03-05 22:38:21 UTC
Tags:
stealer aurorastealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a window
Сreating synchronization primitives
Searching for synchronization primitives
Creating a file
Creating a file in the %temp% directory
Launching a process
Sending a custom TCP request
Modifying a system file
Creating a file in the Windows subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Running batch commands
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
fingerprint greyware msiexec.exe overlay packed setupapi.dll shell32.dll
Result
Verdict:
MALICIOUS
Malware family:
Aurora Stealer
Verdict:
Malicious
Result
Threat name:
Aurora, Babadeda
Detection:
malicious
Classification:
rans.troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
DLL side loading technique detected
Found many strings related to Crypto-Wallets (likely being stolen)
Found potential ransomware demand text
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Snort IDS alert for network traffic
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to harvest and steal browser information (history, passwords, etc)
Yara Aurora Stealer
Yara detected Babadeda
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 820320 Sample: ymoTtIekwv.exe Startdate: 05/03/2023 Architecture: WINDOWS Score: 100 59 Snort IDS alert for network traffic 2->59 61 Multi AV Scanner detection for dropped file 2->61 63 Multi AV Scanner detection for submitted file 2->63 65 7 other signatures 2->65 8 msiexec.exe 71 90 2->8         started        11 ymoTtIekwv.exe 87 2->11         started        process3 file4 41 C:\Windows\Installer\MSI93E7.tmp, PE32 8->41 dropped 43 C:\Windows\Installer\MSI93A8.tmp, PE32 8->43 dropped 45 C:\Windows\Installer\MSI9349.tmp, PE32 8->45 dropped 53 60 other files (37 malicious) 8->53 dropped 13 ArgusMonitor.exe 11 8->13         started        17 msiexec.exe 8->17         started        19 msiexec.exe 8->19         started        47 C:\Users\user\AppData\Local\...\shi8B39.tmp, PE32+ 11->47 dropped 49 C:\Users\user\AppData\Local\...\MSI8CD0.tmp, PE32 11->49 dropped 51 C:\Users\user\AppData\...\vcruntime140.dll, PE32 11->51 dropped 55 57 other files (11 malicious) 11->55 dropped 21 msiexec.exe 2 11->21         started        process5 dnsIp6 57 89.22.237.237, 49688, 8081 INETLTDTR Russian Federation 13->57 69 Tries to harvest and steal browser information (history, passwords, etc) 13->69 23 cmd.exe 1 13->23         started        25 cmd.exe 1 13->25         started        27 WMIC.exe 1 13->27         started        signatures7 process8 signatures9 30 WMIC.exe 1 23->30         started        33 conhost.exe 23->33         started        35 WMIC.exe 1 25->35         started        37 conhost.exe 25->37         started        67 DLL side loading technique detected 27->67 39 conhost.exe 27->39         started        process10 signatures11 71 DLL side loading technique detected 35->71
Threat name:
Win32.Spyware.Aurorastealer
Status:
Malicious
First seen:
2023-02-27 15:40:15 UTC
File Type:
PE (Exe)
Extracted files:
580
AV detection:
15 of 25 (60.00%)
Threat level:
  2/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
upx
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Windows directory
Enumerates connected drives
Executes dropped EXE
Loads dropped DLL
UPX packed file
Unpacked files
SH256 hash:
082ac271e7068243ead494e9447288e5969d22bc461e6de9dd1203145a203a73
MD5 hash:
6141eb35377bf5ecd2368024d856e6dd
SHA1 hash:
8bfff1177368d2b5fddff0b62101c30298848166
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:APT_Sandworm_ArguePatch_Apr_2022_1
Author:Arkbird_SOLG
Description:Detect ArguePatch loader used by Sandworm group for load CaddyWiper
Reference:https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded/
Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:grakate_stealer_nov_2021
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:pdb_YARAify
Author:@wowabiy314
Description:PDB
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:win_aurora_stealer_a_706a
Author:Johannes Bader
Description:detects Aurora Stealer samples

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments