Analysis
-
max time kernel
55s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
21-03-2023 15:38
Behavioral task
behavioral1
Sample
LafameBeta.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
LafameBeta.exe
Resource
win10v2004-20230220-en
General
-
Target
LafameBeta.exe
-
Size
45KB
-
MD5
a7f473e14b7c3e56561ff51f87b2f279
-
SHA1
799bb3816916db3e6e92ff665c34e020cf444859
-
SHA256
05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361
-
SHA512
eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69
-
SSDEEP
768:TuERVThg5RXWUr/+1mo2qD84lNVx1VEHUPIKFjbmgX3inm6AhL1uQHQoBDZTx:TuERVThaa2AlQKNb5XSTApHdTx
Malware Config
Extracted
asyncrat
0.5.7B
COM Surrogate
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1604
127.0.0.1:14576
127.0.0.1:15074
4.tcp.eu.ngrok.io:6606
4.tcp.eu.ngrok.io:7707
4.tcp.eu.ngrok.io:8808
4.tcp.eu.ngrok.io:1604
4.tcp.eu.ngrok.io:14576
4.tcp.eu.ngrok.io:15074
7.tcp.eu.ngrok.io:6606
7.tcp.eu.ngrok.io:7707
7.tcp.eu.ngrok.io:8808
7.tcp.eu.ngrok.io:1604
7.tcp.eu.ngrok.io:14576
7.tcp.eu.ngrok.io:15074
COM Surrogate
-
delay
3
-
install
true
-
install_file
Microsoftfixer.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/1160-54-0x0000000001040000-0x0000000001052000-memory.dmp asyncrat \Users\Admin\AppData\Roaming\Microsoftfixer.exe asyncrat C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe asyncrat C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe asyncrat behavioral1/memory/612-68-0x0000000000E50000-0x0000000000E62000-memory.dmp asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Microsoftfixer.exepid process 612 Microsoftfixer.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1928 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1544 timeout.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
LafameBeta.exepid process 1160 LafameBeta.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
LafameBeta.exeMicrosoftfixer.exedescription pid process Token: SeDebugPrivilege 1160 LafameBeta.exe Token: SeDebugPrivilege 612 Microsoftfixer.exe Token: SeDebugPrivilege 612 Microsoftfixer.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
LafameBeta.execmd.execmd.exedescription pid process target process PID 1160 wrote to memory of 1880 1160 LafameBeta.exe cmd.exe PID 1160 wrote to memory of 1880 1160 LafameBeta.exe cmd.exe PID 1160 wrote to memory of 1880 1160 LafameBeta.exe cmd.exe PID 1160 wrote to memory of 1880 1160 LafameBeta.exe cmd.exe PID 1160 wrote to memory of 1928 1160 LafameBeta.exe cmd.exe PID 1160 wrote to memory of 1928 1160 LafameBeta.exe cmd.exe PID 1160 wrote to memory of 1928 1160 LafameBeta.exe cmd.exe PID 1160 wrote to memory of 1928 1160 LafameBeta.exe cmd.exe PID 1880 wrote to memory of 1680 1880 cmd.exe schtasks.exe PID 1880 wrote to memory of 1680 1880 cmd.exe schtasks.exe PID 1880 wrote to memory of 1680 1880 cmd.exe schtasks.exe PID 1880 wrote to memory of 1680 1880 cmd.exe schtasks.exe PID 1928 wrote to memory of 1544 1928 cmd.exe timeout.exe PID 1928 wrote to memory of 1544 1928 cmd.exe timeout.exe PID 1928 wrote to memory of 1544 1928 cmd.exe timeout.exe PID 1928 wrote to memory of 1544 1928 cmd.exe timeout.exe PID 1928 wrote to memory of 612 1928 cmd.exe Microsoftfixer.exe PID 1928 wrote to memory of 612 1928 cmd.exe Microsoftfixer.exe PID 1928 wrote to memory of 612 1928 cmd.exe Microsoftfixer.exe PID 1928 wrote to memory of 612 1928 cmd.exe Microsoftfixer.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\LafameBeta.exe"C:\Users\Admin\AppData\Local\Temp\LafameBeta.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1160 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"'3⤵
- Creates scheduled task(s)
PID:1680 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp21A5.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1544 -
C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:612
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD581b94dc8a2c21ea326e0e7e4794beead
SHA10fe4d30b377323c1452b428efa9ada283126e996
SHA256a0ac45bbdc5f093a7fc01e69ffd32bee1d73d991de3f2b2b303910e33805426f
SHA5122a4d9ea348092fdb501f9b9e3beecd095001768659f5c7a352c0e32186680b73cc8f37cbed78cc4f76faba64e63afa3135a5202e04e5a0508658487f0fa19d59
-
Filesize
158B
MD581b94dc8a2c21ea326e0e7e4794beead
SHA10fe4d30b377323c1452b428efa9ada283126e996
SHA256a0ac45bbdc5f093a7fc01e69ffd32bee1d73d991de3f2b2b303910e33805426f
SHA5122a4d9ea348092fdb501f9b9e3beecd095001768659f5c7a352c0e32186680b73cc8f37cbed78cc4f76faba64e63afa3135a5202e04e5a0508658487f0fa19d59
-
Filesize
45KB
MD5a7f473e14b7c3e56561ff51f87b2f279
SHA1799bb3816916db3e6e92ff665c34e020cf444859
SHA25605b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361
SHA512eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69
-
Filesize
45KB
MD5a7f473e14b7c3e56561ff51f87b2f279
SHA1799bb3816916db3e6e92ff665c34e020cf444859
SHA25605b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361
SHA512eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69
-
Filesize
45KB
MD5a7f473e14b7c3e56561ff51f87b2f279
SHA1799bb3816916db3e6e92ff665c34e020cf444859
SHA25605b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361
SHA512eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69