Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
11/04/2025, 07:49
General
-
Target
Client.exe
-
Size
74KB
-
MD5
8858177a6b8c6874dc44570c1d6e47ab
-
SHA1
e5692c7e3198378ef684dc4482599610bc8d1e60
-
SHA256
5e1b238642a824af1333443f125f3e0e699768c9a33be81f899f65fecd4ba86f
-
SHA512
92bfaf9d624c5c05cafff01fa9d21467e99f6f46455f2441e500e3f0f539be12b96968e1c7b96f9cca73141e1326476be58e9b3e7c0d2256685dc2ad55519876
-
SSDEEP
1536:qUsgcxbVzCt+PPMVme9VdQuDI6H1bf/264QzcWLVclN:qU5cxblTPPMVme9VdQsH1bfO64QvBY
Malware Config
Extracted
asyncrat
L838 RAT v1.0.0
Default
uhuhlilars
-
delay
3
-
install
true
-
install_file
Windows Font Manager.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/rVJQPNVe
Signatures
-
Asyncrat family
-
resource yara_rule behavioral1/memory/1112-0-0x00000000000E0000-0x00000000000F8000-memory.dmp VenomRAT behavioral1/files/0x00080000000241c7-12.dat VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000241c7-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2645532622-3298555945-705856666-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 1 IoCs
pid Process 5792 Windows Font Manager.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 pastebin.com 2 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5720 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 58 IoCs
pid Process 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 1112 Client.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe 5792 Windows Font Manager.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1112 Client.exe Token: SeDebugPrivilege 5792 Windows Font Manager.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5792 Windows Font Manager.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1112 wrote to memory of 1884 1112 Client.exe 82 PID 1112 wrote to memory of 1884 1112 Client.exe 82 PID 1112 wrote to memory of 6084 1112 Client.exe 83 PID 1112 wrote to memory of 6084 1112 Client.exe 83 PID 1884 wrote to memory of 2956 1884 cmd.exe 86 PID 1884 wrote to memory of 2956 1884 cmd.exe 86 PID 6084 wrote to memory of 5720 6084 cmd.exe 87 PID 6084 wrote to memory of 5720 6084 cmd.exe 87 PID 6084 wrote to memory of 5792 6084 cmd.exe 88 PID 6084 wrote to memory of 5792 6084 cmd.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client.exe"C:\Users\Admin\AppData\Local\Temp\Client.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows Font Manager" /tr '"C:\Users\Admin\AppData\Roaming\Windows Font Manager.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows Font Manager" /tr '"C:\Users\Admin\AppData\Roaming\Windows Font Manager.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6FA2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:6084 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:5720
-
-
C:\Users\Admin\AppData\Roaming\Windows Font Manager.exe"C:\Users\Admin\AppData\Roaming\Windows Font Manager.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5792
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
164B
MD5f512a188968603666b21247688837502
SHA14a732b0b79a34350c57a8a47207787ee05557829
SHA256b2c66c517d13d5ffe9f8c405efe5296c68315ea026405bdc80ca15c7d3ade499
SHA512ba16c03d93488aaaa27eaacd77c646f126b16e58b9f743a56f04d6559742bcb8b94a384c17795d129f56f264e4ed34a1a0191648e3e953576308a27cafebb142
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD58858177a6b8c6874dc44570c1d6e47ab
SHA1e5692c7e3198378ef684dc4482599610bc8d1e60
SHA2565e1b238642a824af1333443f125f3e0e699768c9a33be81f899f65fecd4ba86f
SHA51292bfaf9d624c5c05cafff01fa9d21467e99f6f46455f2441e500e3f0f539be12b96968e1c7b96f9cca73141e1326476be58e9b3e7c0d2256685dc2ad55519876