User tags

Assigned on submission by the user, not by sandbox detections.

Threatview.io Proactive Hunter

General

  • Target

    softcore-shd-lavacrypt.exe.1

  • Size

    408KB

  • Sample

    240425-gjpvnagc94

  • MD5

    f1de359b4cb3e98d01e03f7f4aff75d7

  • SHA1

    ff190e4a989695c64f95495c0347498ec11eabd7

  • SHA256

    095a10fc0b992d28fd110516164eb608316a7d2bded28a2e0bd7aa66e895197c

  • SHA512

    21fe1331649696cf61fcae8054b7660803e73881302d975a0767422d7af3426bd559de17add4a00eaeaa43500c9a5b87a0012afeee8a80b273e23e1ad7315400

  • SSDEEP

    12288:8Jxyctbiy/9SgCf7iSdo1pkQLBB55De61:8Ty9y/4gCf7Qp5BBbq8

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

Botnet

Spread

C2

94.156.10.12:80

94.156.10.12:443

94.156.8.44:80

94.156.8.44:443

Mutex

B7T0vEfLYvgG

Attributes
  • delay

    300

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      softcore-shd-lavacrypt.exe.1

    • Size

      408KB

    • MD5

      f1de359b4cb3e98d01e03f7f4aff75d7

    • SHA1

      ff190e4a989695c64f95495c0347498ec11eabd7

    • SHA256

      095a10fc0b992d28fd110516164eb608316a7d2bded28a2e0bd7aa66e895197c

    • SHA512

      21fe1331649696cf61fcae8054b7660803e73881302d975a0767422d7af3426bd559de17add4a00eaeaa43500c9a5b87a0012afeee8a80b273e23e1ad7315400

    • SSDEEP

      12288:8Jxyctbiy/9SgCf7iSdo1pkQLBB55De61:8Ty9y/4gCf7Qp5BBbq8

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • UAC bypass

    • Windows security bypass

    • Looks for VirtualBox Guest Additions in registry

    • Looks for VMWare Tools registry key

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Windows security modification

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Privilege Escalation

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Scheduled Task/Job

1
T1053

Defense Evasion

Abuse Elevation Control Mechanism

1
T1548

Bypass User Account Control

1
T1548.002

Impair Defenses

3
T1562

Disable or Modify Tools

3
T1562.001

Modify Registry

5
T1112

Virtualization/Sandbox Evasion

2
T1497

Discovery

Query Registry

6
T1012

Virtualization/Sandbox Evasion

2
T1497

System Information Discovery

5
T1082

Peripheral Device Discovery

1
T1120

Tasks