Analysis
-
max time kernel
147s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240419-en -
resource tags
arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 14:02
Static task
static1
Behavioral task
behavioral1
Sample
FATURA TR.exe
Resource
win7-20240419-en
General
-
Target
FATURA TR.exe
-
Size
1011KB
-
MD5
db26196d7b7a5b7686c101b98ebdd88e
-
SHA1
5a804ae4294cfd81503f33cc1137f0f236e74133
-
SHA256
6ed3bc3e8ba2b99174ddf35acfbe4326216b43109753a9a488de91a65bb311d8
-
SHA512
20fc0a785864f82d0803c7b72018a290b3c4920f296edcfc3ec15724b7728cea9351889e3276914a67b15ac8dbc03b6fccfe741cfce9209e0693e52f816c6f05
-
SSDEEP
24576:1dgZBfJwum315boSahOxxRftBavFqdFEOW1ajNYAOlv:16Xm315boSakhfvkYLEDoO
Malware Config
Extracted
remcos
AJANKO
ajanko.duckdns.org:1970
-
audio_folder
MicRecords
-
audio_record_time
5
-
connect_delay
0
-
connect_interval
1
-
copy_file
remcos.exe
-
copy_folder
Remcos
-
delete_file
false
-
hide_file
false
-
hide_keylog_file
false
-
install_flag
false
-
keylog_crypt
false
-
keylog_file
logs.dat
-
keylog_flag
false
-
keylog_folder
remcos
-
mouse_option
false
-
mutex
Rmc-Z9ICSO
-
screenshot_crypt
false
-
screenshot_flag
false
-
screenshot_folder
Screenshots
-
screenshot_path
%AppData%
-
screenshot_time
10
-
take_screenshot_option
false
-
take_screenshot_time
5
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" FATURA TR.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2596 powershell.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA FATURA TR.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" FATURA TR.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2940 set thread context of 2468 2940 FATURA TR.exe 32 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2596 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2940 FATURA TR.exe Token: SeDebugPrivilege 2596 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2468 wmplayer.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 2940 wrote to memory of 2596 2940 FATURA TR.exe 28 PID 2940 wrote to memory of 2596 2940 FATURA TR.exe 28 PID 2940 wrote to memory of 2596 2940 FATURA TR.exe 28 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2556 2940 FATURA TR.exe 30 PID 2940 wrote to memory of 2688 2940 FATURA TR.exe 31 PID 2940 wrote to memory of 2688 2940 FATURA TR.exe 31 PID 2940 wrote to memory of 2688 2940 FATURA TR.exe 31 PID 2940 wrote to memory of 2688 2940 FATURA TR.exe 31 PID 2940 wrote to memory of 2688 2940 FATURA TR.exe 31 PID 2940 wrote to memory of 2688 2940 FATURA TR.exe 31 PID 2940 wrote to memory of 2688 2940 FATURA TR.exe 31 PID 2940 wrote to memory of 2688 2940 FATURA TR.exe 31 PID 2940 wrote to memory of 2688 2940 FATURA TR.exe 31 PID 2940 wrote to memory of 2688 2940 FATURA TR.exe 31 PID 2940 wrote to memory of 2688 2940 FATURA TR.exe 31 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2468 2940 FATURA TR.exe 32 PID 2940 wrote to memory of 2908 2940 FATURA TR.exe 33 PID 2940 wrote to memory of 2908 2940 FATURA TR.exe 33 PID 2940 wrote to memory of 2908 2940 FATURA TR.exe 33 PID 2940 wrote to memory of 2908 2940 FATURA TR.exe 33 -
System policy modification 1 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" FATURA TR.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\FATURA TR.exe"C:\Users\Admin\AppData\Local\Temp\FATURA TR.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\FATURA TR.exe" -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_wp.exe"2⤵PID:2556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"2⤵PID:2688
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"2⤵
- Suspicious use of SetWindowsHookEx
PID:2468
-
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe"2⤵PID:2908
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
144B
MD508dd3675d24b651e259595bf1018071f
SHA1596c0ddc62ebe5e9b5b41207f12245754686f87b
SHA25665178481a180bf778f5c68301d0dcf8e8c0643116b9988443b2f3eea48e6bc94
SHA512c32320a1d5824bc7d6e157c50bd15cd44e0c9c190d20a9328d5b86369cd61923897d419fe0c3b262fe3a68857debf0acb1f096e37a2d7b4e4ec8912c26ce798b