General

  • Target

    https://docs.google.com/uc?export=download&id=111IURIV45bsrkUdYePPPURs5b5RJmOdy

  • Sample

    240704-vnmsrazejn

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

BENDICIONES MAX

C2

cascadas2024.casacam.net:8007

Mutex

DcRatMutex_qwqdanchun

Attributes
  • delay

    1

  • install

    false

  • install_folder

    %AppData%

aes.plain

Targets

    • Target

      https://docs.google.com/uc?export=download&id=111IURIV45bsrkUdYePPPURs5b5RJmOdy

    • AsyncRat

      AsyncRAT is designed to remotely monitor and control other computers written in C#.

    • Executes dropped EXE

    • Adds Run key to start application

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks