Resubmissions

13-09-2021 12:43

210913-pyel8sggbr 10

13-01-2021 07:42

210113-kz1sa51fyn 10

General

  • Target

    Geno_Quotation,pdf.exe

  • Size

    929KB

  • Sample

    210913-pyel8sggbr

  • MD5

    fbf75396fc5ed9d7555effe393035109

  • SHA1

    be62388c45754b3497e8eda1d501031fa2ca7cbf

  • SHA256

    77cc0ec039c99a695a94081d8462ee42b5b526a1da92bf05c65f3ff8fd40ec0c

  • SHA512

    7069b9080b288bb292fdd6fc513a3c9ac40593bc63b2631ff7214256999455369379e0e05deeabe6139bd65964db37cace8ecb1c23853496340f77e663fe5671

Malware Config

Extracted

Family

asyncrat

Version

0.5.7B

Botnet

billion

C2

null:null

Mutex

AsyncMutex_6SI8OkPnk

Attributes
  • anti_vm

    false

  • bsod

    false

  • delay

    3

  • install

    false

  • install_file

    billionaire.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/Q5Dxj1fY

aes.plain

Targets

    • Target

      Geno_Quotation,pdf.exe

    • Size

      929KB

    • MD5

      fbf75396fc5ed9d7555effe393035109

    • SHA1

      be62388c45754b3497e8eda1d501031fa2ca7cbf

    • SHA256

      77cc0ec039c99a695a94081d8462ee42b5b526a1da92bf05c65f3ff8fd40ec0c

    • SHA512

      7069b9080b288bb292fdd6fc513a3c9ac40593bc63b2631ff7214256999455369379e0e05deeabe6139bd65964db37cace8ecb1c23853496340f77e663fe5671

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers.

    • Modifies system executable filetype association

    • Registers COM server for autorun

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • .NET Reactor proctector

      Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

    • Async RAT payload

    • Executes dropped EXE

    • Loads dropped DLL

    • Adds Run key to start application

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Change Default File Association

1
T1042

Registry Run Keys / Startup Folder

2
T1060

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Defense Evasion

Modify Registry

3
T1112

Discovery

System Information Discovery

1
T1082

Command and Control

Web Service

1
T1102

Tasks