Analysis
-
max time kernel
92s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-03-2023 16:28
Behavioral task
behavioral1
Sample
LafameBeta.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
LafameBeta.exe
Resource
win10v2004-20230220-en
General
-
Target
LafameBeta.exe
-
Size
45KB
-
MD5
a7f473e14b7c3e56561ff51f87b2f279
-
SHA1
799bb3816916db3e6e92ff665c34e020cf444859
-
SHA256
05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361
-
SHA512
eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69
-
SSDEEP
768:TuERVThg5RXWUr/+1mo2qD84lNVx1VEHUPIKFjbmgX3inm6AhL1uQHQoBDZTx:TuERVThaa2AlQKNb5XSTApHdTx
Malware Config
Extracted
asyncrat
0.5.7B
COM Surrogate
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1604
127.0.0.1:14576
127.0.0.1:15074
4.tcp.eu.ngrok.io:6606
4.tcp.eu.ngrok.io:7707
4.tcp.eu.ngrok.io:8808
4.tcp.eu.ngrok.io:1604
4.tcp.eu.ngrok.io:14576
4.tcp.eu.ngrok.io:15074
7.tcp.eu.ngrok.io:6606
7.tcp.eu.ngrok.io:7707
7.tcp.eu.ngrok.io:8808
7.tcp.eu.ngrok.io:1604
7.tcp.eu.ngrok.io:14576
7.tcp.eu.ngrok.io:15074
COM Surrogate
-
delay
3
-
install
true
-
install_file
Microsoftfixer.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 3 IoCs
resource yara_rule behavioral2/memory/4956-133-0x0000000000480000-0x0000000000492000-memory.dmp asyncrat behavioral2/files/0x0009000000023147-143.dat asyncrat behavioral2/files/0x0009000000023147-144.dat asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation LafameBeta.exe -
Executes dropped EXE 1 IoCs
pid Process 4800 Microsoftfixer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4988 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3168 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe 4956 LafameBeta.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4956 LafameBeta.exe Token: SeDebugPrivilege 4800 Microsoftfixer.exe Token: SeDebugPrivilege 4800 Microsoftfixer.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4956 wrote to memory of 4012 4956 LafameBeta.exe 92 PID 4956 wrote to memory of 4012 4956 LafameBeta.exe 92 PID 4956 wrote to memory of 4012 4956 LafameBeta.exe 92 PID 4956 wrote to memory of 3940 4956 LafameBeta.exe 94 PID 4956 wrote to memory of 3940 4956 LafameBeta.exe 94 PID 4956 wrote to memory of 3940 4956 LafameBeta.exe 94 PID 4012 wrote to memory of 4988 4012 cmd.exe 96 PID 4012 wrote to memory of 4988 4012 cmd.exe 96 PID 4012 wrote to memory of 4988 4012 cmd.exe 96 PID 3940 wrote to memory of 3168 3940 cmd.exe 97 PID 3940 wrote to memory of 3168 3940 cmd.exe 97 PID 3940 wrote to memory of 3168 3940 cmd.exe 97 PID 3940 wrote to memory of 4800 3940 cmd.exe 101 PID 3940 wrote to memory of 4800 3940 cmd.exe 101 PID 3940 wrote to memory of 4800 3940 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\LafameBeta.exe"C:\Users\Admin\AppData\Local\Temp\LafameBeta.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"'3⤵
- Creates scheduled task(s)
PID:4988
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7D72.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3168
-
-
C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4800
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD5e3658c7b329dfcad896c4c3671a0145f
SHA16981470eb76733a870b7a19034a59a06adfca41d
SHA256ae88a59038665a00cd2e6bc552776a2ac082e7e3fb99fa4265c9423bd6cc7a38
SHA5126fd7706b1cec35e0210070c2cd095138c04dc9aa54dc4da6f8c8481e2060874621965ac9b610bea239564694e5e93a75113b3856090a1c10977a8a343f4cf4ac
-
Filesize
45KB
MD5a7f473e14b7c3e56561ff51f87b2f279
SHA1799bb3816916db3e6e92ff665c34e020cf444859
SHA25605b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361
SHA512eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69
-
Filesize
45KB
MD5a7f473e14b7c3e56561ff51f87b2f279
SHA1799bb3816916db3e6e92ff665c34e020cf444859
SHA25605b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361
SHA512eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69