Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
31/03/2025, 17:57
Static task
static1
Errors
General
-
Target
RUNMEFIRST.exe
-
Size
45KB
-
MD5
57bb731ee010ad721bd93c9bc12ab589
-
SHA1
e9274bdf1b8493eda5acf671056efb98430c3cdb
-
SHA256
3ad68e54e9cf1664e631e14b47f4936aac8ac23052a4f086b4b68ffe89ad6e45
-
SHA512
4b2bf3c45b3af63443edfcc8ce58160080cee612b5dc0c71c994dd597850022c4f4f9940d24055baa5e1fe658dbadfc608991e7f1171a1b15d17e3857eb84e5c
-
SSDEEP
768:9prqMdZjwt8Z0h2J8di9jZFM2YnYLBhRxyxALmxZkkGFscqhH:XeMvU8Z0h2yQ9Nu2kYNLI2LmwfY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
132.145.75.68:3965
132.145.75.68:2885
ftolxmmyozfj
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000281f1-7.dat family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2423602651-1712563293-711691555-1000\Control Panel\International\Geo\Nation RUNMEFIRST.exe Key value queried \REGISTRY\USER\S-1-5-21-2423602651-1712563293-711691555-1000\Control Panel\International\Geo\Nation Windows Security Notification System.exe -
Executes dropped EXE 1 IoCs
pid Process 1708 Windows Security Notification System.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "125" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1708 Windows Security Notification System.exe 1708 Windows Security Notification System.exe 1708 Windows Security Notification System.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1708 Windows Security Notification System.exe Token: SeShutdownPrivilege 1952 shutdown.exe Token: SeRemoteShutdownPrivilege 1952 shutdown.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1708 Windows Security Notification System.exe 5292 LogonUI.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 6076 wrote to memory of 1708 6076 RUNMEFIRST.exe 83 PID 6076 wrote to memory of 1708 6076 RUNMEFIRST.exe 83 PID 1708 wrote to memory of 2328 1708 Windows Security Notification System.exe 92 PID 1708 wrote to memory of 2328 1708 Windows Security Notification System.exe 92 PID 2328 wrote to memory of 1952 2328 cmd.exe 94 PID 2328 wrote to memory of 1952 2328 cmd.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\RUNMEFIRST.exe"C:\Users\Admin\AppData\Local\Temp\RUNMEFIRST.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:6076 -
C:\Users\Admin\AppData\Local\Temp\Windows Security Notification System.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Notification System.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Shutdown /s /f /t 003⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\shutdown.exeShutdown /s /f /t 004⤵
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a37055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5292
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD50b601635bd4ee178cc30afe7d4e72051
SHA1dbec5361eb7e64902441fd8d205e1a96d191d735
SHA2562d1f81c62216894d4840e544b0c3c8882364cfa730946d0cd02d2ce22694e50f
SHA512d5499c55852a8c91a8b79e3d91202897ce6364408b3927fabbb8a20067fa8cd655973e8e1ca414a01dc67a92b0186a0156203c2f1a6b17e32b0e4e28d0b2b946