FacebookTwitterLinkedIn

How to eliminate Aurora malware from the operating system

Also Known As: Aurora virus
Type: Trojan
Damage level: Severe

What is kind of malware is Aurora?

Our research team discovered the Aurora malware while looking through hacker forums. Its developers advertise Aurora as a multifunctional piece of malicious software. The program's promotional material states that it operates as a RAT (Remote Access Trojan), botnet, stealer, clipper, and data-encrypting ransomware.

Aurora malware

Aurora malware overview

The developers of Aurora offer it for sale and promote this program as highly versatile. To provide a brief overview of the promised features, Aurora is stated to have RAT (Remote Access Trojan) functionality. Malware within this classification is designed to enable remote access and control over infected machines. RATs are typically capable of executing various commands, as well as managing system/user files and data, and installed applications.

Malicious software that operates as a botnet can link up a host of infected systems and use them for malicious purposes such as launching DDoS attacks, sending spam, and so on.

Aurora also has stealer capabilities - meaning that it can extract information from the system and installed apps. Stealers often target browsers, email clients, messengers, cryptocurrency wallets, FTPs, password managers, VPNs, gaming-related software, and so forth.

Aurora's promotional material does list the ability to extract passwords and steal cryptowallets. In addition to this data, information-stealing malware usually targets personally identifiable details, IP addresses (geolocations), browsing and search engine histories, finance-related data (e.g., online bank account log-in credentials, credit card numbers, etc.), and so on.

Aurora also works as a clipper - a type of program that can detect and replace data copied into the clipboard (copy-paste buffer). In most cases, clippers are used to replace cryptowallet addresses prior to outgoing transactions - so that the transferred funds would be redirected to wallets owned by the cyber criminals.

The program's developers state to have added an encryption functionality to it. Hence, Aurora might be used as ransomware, i.e., to encrypt victims' files and make ransom demands for the decryption.

To summarize, Aurora infections may lead to severe privacy issues, permanent data loss, significant financial losses, and identity theft. If you suspect that your system is infected with Aurora (or other malware) - we highly recommend using an anti-virus to remove it immediately.

Threat Summary:
Name Aurora virus
Threat Type Trojan, password-stealing virus, banking malware, spyware.
Detection Names Avast (Win64:PWSX-gen [Trj]), Combo Cleaner (Trojan.GenericKDZ.93808), ESET-NOD32 (A Variant Of WinGo/Agent.IE), Kaspersky (HEUR:Trojan-PSW.Win32.Coins.pef), Microsoft (Trojan:Win32/Casdet!rfn), Full List Of Detections (VirusTotal)
Symptoms Trojans are designed to stealthily infiltrate the victim's computer and remain silent, and thus no particular symptoms are clearly visible on an infected machine.
Distribution methods Infected email attachments, malicious online advertisements, social engineering, software 'cracks'.
Damage Stolen passwords and banking information, identity theft, the victim's computer added to a botnet.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Similar malware examples

We have analyzed thousands of malware samples. This software can have various features, which can be in different combinations.

To provide some examples of malware that shares functionalities with Aurora: VileRAT, Woody, and ApolloRAT are remote access trojans (RATs); EternityDarkIRCImperium Metamorpher - botnet creators; LummaErbiumLuca - stealers; ParadiesKeonaAllcome - clippers; QqjjDonkeyf*cker, and AndreiHelp - ransomware.

Regardless of how malicious software operates - its presence on a system endangers device integrity and user safety. Therefore, all threats must be removed immediately upon detection.

How did Aurora infiltrate my computer?

Since Aurora is offered for sale - how it is distributed depends on the cyber criminals using it at the time. Malware is primarily spread using phishing and social engineering tactics.

Virulent files can be archives, executables, PDF and Microsoft Office documents, JavaScript, etc. Once such a file is executed, run, or otherwise opened - the infection chain is triggered. Malicious software is typically presented as or bundled with ordinary programs/media.

The most common proliferation methods include: drive-by (stealthy and deceptive) downloads, online scams, malicious attachments and links in spam emails/messages, dubious download channels (e.g., unofficial and freeware sites, Peer-to-Peer sharing networks, etc.), illegal program activation tools ("cracks"), and fake updates.

How to avoid installation of malware?

We strongly recommend downloading only from official and verified sources. Additionally, all programs must be activated and updated using tools provided by legitimate developers, as illegal activation tools ("cracks") and fake updates can contain malware.

We advise against opening the attachments and links present in suspicious/irrelevant emails and messages since that may result in a system infection.

We must emphasize the importance of having a reputable anti-virus installed and kept updated. This software must be used to run regular system scans and to remove detected threats and issues. If you believe that your computer is already infected, we recommend running a scan with Combo Cleaner Antivirus for Windows to automatically eliminate infiltrated malware.

Screenshots of Aurora malware's admin panel:

Aurora malware admin panel 1 Aurora malware admin panel 2 Aurora malware admin panel 3 Aurora malware admin panel 4

Screenshot of Aurora malware offered for sale on a hacker forum:

Aurora malware promoted online

Update November 23, 2022 - The Aurora malware has been promoted since April 2022. However, after first few months of the release there was a significant decrease in the amount of Aurora sample's being submitted to malware databases. This indicates that the activity had slowed down. However, hundreds of new samples have been detected in October and November, which means that Aurora is "back into the wild". There are at least 7 known malware distribution teams that take part in spreading Aurora: RavenLogs, BrazzersLogs, DevilsTraff, YungRussia, Gfbg6, SAKURA and HellRide. You can find more information about Aurora's recent activity in this article published by SEKOIA.IO.

Screenshot of BrazzersLogs team's post in hacker forum claiming that Aurora malware is now available in their arsenal:

BrazzersLogs cybercriminal team spreading Aurora malware

Screenshot of a fake nVidia Geforce driver download website (nvidio-geforce[.]site) spreading Aurora malware:

Fake nVidia Geforce driver download website (nvidio-geforce[.]site) used to spread Aurora malwarae

Update April 20, 2023 - Aurora malware has been found to be disseminated through YouTube videos and fake software download websites designed to boost search engine optimization (SEO tags are employed to enhance the ranking of videos in search results). Victims are lured into downloading the malware from counterfeit websites by clicking on links found in YouTube video descriptions, which appear to be legitimate utilities.

The threat actors are leveraging a service that allows them to produce counterfeit websites resembling authentic ones, utilizing comparable URLs, logos, and branding to give the impression of legitimacy. Upon visiting these fake websites, users are tempted to download an application containing malware or provide sensitive personal information to the decoy site.

Update May 25, 2023 - Malicious actors now employ deceptive advertisements to redirect users to a fraudulent Windows security update. The scheme is carefully crafted, utilizing a web browser to display a convincing full-screen animation resembling an official Microsoft update.

The fake security update utilizes a newly discovered loader that evades detection by most antivirus software and malware sandboxes. The payload of the loader has been identified as the Aurora stealer.

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Quick menu:

How to remove malware manually?

Manual malware removal is a complicated task - usually it is best to allow antivirus or anti-malware programs to do this automatically. To remove this malware we recommend using Combo Cleaner Antivirus for Windows.

If you wish to remove malware manually, the first step is to identify the name of the malware that you are trying to remove. Here is an example of a suspicious program running on a user's computer:

Malware process running in the Task Manager

If you checked the list of programs running on your computer, for example, using task manager, and identified a program that looks suspicious, you should continue with these steps:

manual malware removal step 1Download a program called Autoruns. This program shows auto-start applications, Registry, and file system locations:

Autoruns application appearance

manual malware removal step 2Restart your computer into Safe Mode:

Windows XP and Windows 7 users: Start your computer in Safe Mode. Click Start, click Shut Down, click Restart, click OK. During your computer start process, press the F8 key on your keyboard multiple times until you see the Windows Advanced Option menu, and then select Safe Mode with Networking from the list.

Run Windows 7 or Windows XP in Safe Mode with Networking

Video showing how to start Windows 7 in "Safe Mode with Networking":

Windows 8 users: Start Windows 8 is Safe Mode with Networking - Go to Windows 8 Start Screen, type Advanced, in the search results select Settings. Click Advanced startup options, in the opened "General PC Settings" window, select Advanced startup.

Click the "Restart now" button. Your computer will now restart into the "Advanced Startup options menu". Click the "Troubleshoot" button, and then click the "Advanced options" button. In the advanced option screen, click "Startup settings".

Click the "Restart" button. Your PC will restart into the Startup Settings screen. Press F5 to boot in Safe Mode with Networking.

Run Windows 8 in Safe Mode with Networking

Video showing how to start Windows 8 in "Safe Mode with Networking":

Windows 10 users: Click the Windows logo and select the Power icon. In the opened menu click "Restart" while holding "Shift" button on your keyboard. In the "choose an option" window click on the "Troubleshoot", next select "Advanced options".

In the advanced options menu select "Startup Settings" and click on the "Restart" button. In the following window you should click the "F5" button on your keyboard. This will restart your operating system in safe mode with networking.

Run Windows 10 in Safe Mode with Networking

Video showing how to start Windows 10 in "Safe Mode with Networking":

manual malware removal step 3Extract the downloaded archive and run the Autoruns.exe file.

Extract Autoruns.zip archive and run Autoruns.exe application

manual malware removal step 4In the Autoruns application, click "Options" at the top and uncheck "Hide Empty Locations" and "Hide Windows Entries" options. After this procedure, click the "Refresh" icon.

Refresh Autoruns application results

manual malware removal step 5Check the list provided by the Autoruns application and locate the malware file that you want to eliminate.

You should write down its full path and name. Note that some malware hides process names under legitimate Windows process names. At this stage, it is very important to avoid removing system files. After you locate the suspicious program you wish to remove, right click your mouse over its name and choose "Delete".

Delete malware in Autoruns

After removing the malware through the Autoruns application (this ensures that the malware will not run automatically on the next system startup), you should search for the malware name on your computer. Be sure to enable hidden files and folders before proceeding. If you find the filename of the malware, be sure to remove it.

Search for malware and delete it

Reboot your computer in normal mode. Following these steps should remove any malware from your computer. Note that manual threat removal requires advanced computer skills. If you do not have these skills, leave malware removal to antivirus and anti-malware programs.

These steps might not work with advanced malware infections. As always it is best to prevent infection than try to remove malware later. To keep your computer safe, install the latest operating system updates and use antivirus software. To be sure your computer is free of malware infections, we recommend scanning it with Combo Cleaner Antivirus for Windows.

Frequently Asked Questions (FAQ)

My computer is infected with Aurora malware, should I format my storage device to get rid of it?

Most malicious programs can be removed without resorting to such drastic measures.

What are the biggest issues that Aurora malware can cause?

The threats posed by a malicious program depend on its functionalities and the cyber criminals' aims. Aurora is promoted as a multifunctional malware capable of creating botnets, stealing data, enabling remote access/control over devices, replacing clipboard data, and encrypting data. Therefore, Aurora infections may result in serious privacy issues, permanent data loss, financial losses, and identity theft.

What is the purpose of Aurora malware?

Most malicious programs are used to generate revenue. However, they may also be used to amuse the attackers or disrupt processes (e.g., websites, services, companies, organizations, etc.). Malware attacks can also be motivated by personal vendettas or political/geopolitical reasons.

How did Aurora malware infiltrate my computer?

Malware is mainly spread through drive-by downloads, spam emails and messages, online scams, dubious download channels (e.g., unofficial and freeware websites, P2P sharing networks, etc.), illegal program activation tools ("cracks"), and fake updates. Furthermore, some malicious programs can self-proliferate via local networks and removable storage devices (e.g., USB flash drives, external hard drives, etc.).

Will Combo Cleaner protect me from malware?

Yes, Combo Cleaner is capable of detecting and eliminating practically all known malware infections. It is noteworthy that high-end malware tends to hide deep within systems - therefore, running a full system scan is crucial.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Aurora virus QR code
Scan this QR code to have an easy access removal guide of Aurora virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.