Analysis

  • max time kernel
    79s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    21-03-2023 17:54

General

  • Target

    LafameBeta.exe

  • Size

    45KB

  • MD5

    a7f473e14b7c3e56561ff51f87b2f279

  • SHA1

    799bb3816916db3e6e92ff665c34e020cf444859

  • SHA256

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361

  • SHA512

    eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69

  • SSDEEP

    768:TuERVThg5RXWUr/+1mo2qD84lNVx1VEHUPIKFjbmgX3inm6AhL1uQHQoBDZTx:TuERVThaa2AlQKNb5XSTApHdTx

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

COM Surrogate

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:1604

127.0.0.1:14576

127.0.0.1:15074

4.tcp.eu.ngrok.io:6606

4.tcp.eu.ngrok.io:7707

4.tcp.eu.ngrok.io:8808

4.tcp.eu.ngrok.io:1604

4.tcp.eu.ngrok.io:14576

4.tcp.eu.ngrok.io:15074

7.tcp.eu.ngrok.io:6606

7.tcp.eu.ngrok.io:7707

7.tcp.eu.ngrok.io:8808

7.tcp.eu.ngrok.io:1604

7.tcp.eu.ngrok.io:14576

7.tcp.eu.ngrok.io:15074

Mutex

COM Surrogate

Attributes
  • delay

    3

  • install

    true

  • install_file

    Microsoftfixer.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 20 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LafameBeta.exe
    "C:\Users\Admin\AppData\Local\Temp\LafameBeta.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1348
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:684
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:1692
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp1AF1.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:696
      • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
        "C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1676

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1AF1.tmp.bat
    Filesize

    158B

    MD5

    f692c1bf8de425c91df8444ef65ce896

    SHA1

    8ff5458fa69577e9dfc2a9867eaa9cc435afa2a5

    SHA256

    07b37b288076074d4448c0a834176a21c566a3f473f70a6b0ebd7c6b14e517cb

    SHA512

    0ab0d5fa84762d910411f395c1b7b7aeb0424094a1ea46ecd85b3d2b7e00c8d6be31fea1c2509871be324b86ecddd9265d6c8ec5166b9b1d119c3c285464f4e3

  • C:\Users\Admin\AppData\Local\Temp\tmp1AF1.tmp.bat
    Filesize

    158B

    MD5

    f692c1bf8de425c91df8444ef65ce896

    SHA1

    8ff5458fa69577e9dfc2a9867eaa9cc435afa2a5

    SHA256

    07b37b288076074d4448c0a834176a21c566a3f473f70a6b0ebd7c6b14e517cb

    SHA512

    0ab0d5fa84762d910411f395c1b7b7aeb0424094a1ea46ecd85b3d2b7e00c8d6be31fea1c2509871be324b86ecddd9265d6c8ec5166b9b1d119c3c285464f4e3

  • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
    Filesize

    45KB

    MD5

    a7f473e14b7c3e56561ff51f87b2f279

    SHA1

    799bb3816916db3e6e92ff665c34e020cf444859

    SHA256

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361

    SHA512

    eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69

  • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
    Filesize

    45KB

    MD5

    a7f473e14b7c3e56561ff51f87b2f279

    SHA1

    799bb3816916db3e6e92ff665c34e020cf444859

    SHA256

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361

    SHA512

    eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69

  • \Users\Admin\AppData\Roaming\Microsoftfixer.exe
    Filesize

    45KB

    MD5

    a7f473e14b7c3e56561ff51f87b2f279

    SHA1

    799bb3816916db3e6e92ff665c34e020cf444859

    SHA256

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361

    SHA512

    eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69

  • memory/1348-54-0x00000000009B0000-0x00000000009C2000-memory.dmp
    Filesize

    72KB

  • memory/1348-55-0x0000000004F10000-0x0000000004F50000-memory.dmp
    Filesize

    256KB

  • memory/1676-68-0x0000000000050000-0x0000000000062000-memory.dmp
    Filesize

    72KB

  • memory/1676-69-0x0000000004A60000-0x0000000004AA0000-memory.dmp
    Filesize

    256KB

  • memory/1676-70-0x0000000004A60000-0x0000000004AA0000-memory.dmp
    Filesize

    256KB