Analysis
-
max time kernel
66s -
max time network
72s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-10-2024 06:44
Static task
static1
Behavioral task
behavioral1
Sample
Aura (123).rar
Resource
win10v2004-20241007-en
General
-
Target
Aura (123).rar
-
Size
373KB
-
MD5
07548c2a5847ad0029f1e7562940e00b
-
SHA1
ecb87973af3fc481595169bd577a08bd22ef2f32
-
SHA256
73fc5919066a87f1310c3449d02dcce2249cdccede4a51f899cd7d43944d8159
-
SHA512
fc527e8c3f3a41ecbbd29a7babe9db2e8d065310213d93b1d36561c69c9dc1045983ebe5c4a5bce2cfbe8c95f16658d3e291e46d5bc491ea2ed67599b5803a36
-
SSDEEP
6144:YmnllS0FJv76N/MbPTfiYC7VNxYxAwJHbcVSlhFu2gpvzdzpBJI52BpiztRbhAFc:YUlFJv7WkbbiYtxAwygebdzXDB0ztRbr
Malware Config
Extracted
xehook
2.1.5 Stable
https://t.me/+w897k5UK_jIyNDgy
-
id
204
-
token
xehook204410372691867
Signatures
-
Xehook family
-
Executes dropped EXE 1 IoCs
Processes:
Aura.exepid Process 1576 Aura.exe -
Loads dropped DLL 1 IoCs
Processes:
Aura.exepid Process 1576 Aura.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 34 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
Aura.exedescription pid Process procid_target PID 1576 set thread context of 4680 1576 Aura.exe 100 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Aura.exeMSBuild.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Aura.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
7zFM.exepid Process 2276 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
7zFM.exeMSBuild.exedescription pid Process Token: SeRestorePrivilege 2276 7zFM.exe Token: 35 2276 7zFM.exe Token: SeSecurityPrivilege 2276 7zFM.exe Token: SeDebugPrivilege 4680 MSBuild.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
Processes:
7zFM.exepid Process 2276 7zFM.exe 2276 7zFM.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
Aura.exedescription pid Process procid_target PID 1576 wrote to memory of 4680 1576 Aura.exe 100 PID 1576 wrote to memory of 4680 1576 Aura.exe 100 PID 1576 wrote to memory of 4680 1576 Aura.exe 100 PID 1576 wrote to memory of 4680 1576 Aura.exe 100 PID 1576 wrote to memory of 4680 1576 Aura.exe 100 PID 1576 wrote to memory of 4680 1576 Aura.exe 100 PID 1576 wrote to memory of 4680 1576 Aura.exe 100 PID 1576 wrote to memory of 4680 1576 Aura.exe 100
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Aura (123).rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2276
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2084
-
C:\Users\Admin\Desktop\Aura\Aura.exe"C:\Users\Admin\Desktop\Aura\Aura.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4680
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5d27a4224373fa5013dd7358bb78e70e2
SHA1d0da59e2178463dc7cee27cc2317ad2b99f6735e
SHA256e72bfcdb739c219cee2c1b2a194affa6682b164a76a7f76226fe8383c6f840b6
SHA5128ed917cd25837ed45e7e1ab3e243e6a6ced61d8590e3dc7d950ff3db24880f44115dcdf34fcfb1a0e6e9e3733a7064a5deb431a3741395d75927470423e215b9
-
Filesize
230KB
MD5e810c13bbf182db3d7142633f7566bd3
SHA1328cf4a91f04937fe6473f6bb0660eeaf2befd84
SHA256fdeb6db5ecf7184705ed59d10aabd0c1fea31265a68fd19a1c47ff03cc51f658
SHA512ce0631d6f9a01da7bd020622345038ab5f0b89a994dca279585623bfea3b17012480c7fa241701eadd9dbe31fa73611728b4edd5cb820d58872f7889fad7bccd