Analysis

  • max time kernel
    143s
  • max time network
    147s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 17:54

General

  • Target

    LafameBeta.exe

  • Size

    45KB

  • MD5

    a7f473e14b7c3e56561ff51f87b2f279

  • SHA1

    799bb3816916db3e6e92ff665c34e020cf444859

  • SHA256

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361

  • SHA512

    eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69

  • SSDEEP

    768:TuERVThg5RXWUr/+1mo2qD84lNVx1VEHUPIKFjbmgX3inm6AhL1uQHQoBDZTx:TuERVThaa2AlQKNb5XSTApHdTx

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

COM Surrogate

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:1604

127.0.0.1:14576

127.0.0.1:15074

4.tcp.eu.ngrok.io:6606

4.tcp.eu.ngrok.io:7707

4.tcp.eu.ngrok.io:8808

4.tcp.eu.ngrok.io:1604

4.tcp.eu.ngrok.io:14576

4.tcp.eu.ngrok.io:15074

7.tcp.eu.ngrok.io:6606

7.tcp.eu.ngrok.io:7707

7.tcp.eu.ngrok.io:8808

7.tcp.eu.ngrok.io:1604

7.tcp.eu.ngrok.io:14576

7.tcp.eu.ngrok.io:15074

Mutex

COM Surrogate

Attributes
  • delay

    3

  • install

    true

  • install_file

    Microsoftfixer.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 3 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\LafameBeta.exe
    "C:\Users\Admin\AppData\Local\Temp\LafameBeta.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1668
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4936
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Microsoftfixer" /tr '"C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:3620
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9FCF.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3788
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2508
      • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
        "C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3384

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9FCF.tmp.bat
    Filesize

    158B

    MD5

    bffab8eeb9555143f1981fc5dc73580d

    SHA1

    a763bdb17123f68bb197cbd3ca5d7212e90f1026

    SHA256

    6be930403b27a9d5be1679710a25556311d39f239fe50fc14de6a752fbbce2e8

    SHA512

    7f97b095f8b279da9a58558da351ce21779f6ce85c104f1951cad8c26c5b8b14a2a9ea68420c8bea1709ad48a4b07040a8b0da297eb2b012467f7a7f9a4502f0

  • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
    Filesize

    45KB

    MD5

    a7f473e14b7c3e56561ff51f87b2f279

    SHA1

    799bb3816916db3e6e92ff665c34e020cf444859

    SHA256

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361

    SHA512

    eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69

  • C:\Users\Admin\AppData\Roaming\Microsoftfixer.exe
    Filesize

    45KB

    MD5

    a7f473e14b7c3e56561ff51f87b2f279

    SHA1

    799bb3816916db3e6e92ff665c34e020cf444859

    SHA256

    05b1080658b2c922f7becdb930e8f9fc34822b27982a4d89784f335565df7361

    SHA512

    eb118655b71c4b04cc9da4de9f943b98ce9c7ca562835a39a757a4e5f333da0fdcb39c34eec0f5351855875a301078ecc96126af32c17f4f1eff512c4cdc5e69

  • memory/1668-133-0x0000000000F50000-0x0000000000F62000-memory.dmp
    Filesize

    72KB

  • memory/1668-134-0x0000000005870000-0x0000000005880000-memory.dmp
    Filesize

    64KB

  • memory/1668-135-0x0000000005BF0000-0x0000000005C56000-memory.dmp
    Filesize

    408KB

  • memory/1668-136-0x0000000006080000-0x000000000611C000-memory.dmp
    Filesize

    624KB

  • memory/3384-145-0x0000000005460000-0x0000000005470000-memory.dmp
    Filesize

    64KB

  • memory/3384-146-0x0000000005460000-0x0000000005470000-memory.dmp
    Filesize

    64KB

  • memory/3384-147-0x00000000064B0000-0x0000000006A54000-memory.dmp
    Filesize

    5.6MB