Analysis
-
max time kernel
70s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
31/03/2025, 18:02
Static task
static1
General
-
Target
RUNMEFIRST.exe
-
Size
45KB
-
MD5
57bb731ee010ad721bd93c9bc12ab589
-
SHA1
e9274bdf1b8493eda5acf671056efb98430c3cdb
-
SHA256
3ad68e54e9cf1664e631e14b47f4936aac8ac23052a4f086b4b68ffe89ad6e45
-
SHA512
4b2bf3c45b3af63443edfcc8ce58160080cee612b5dc0c71c994dd597850022c4f4f9940d24055baa5e1fe658dbadfc608991e7f1171a1b15d17e3857eb84e5c
-
SSDEEP
768:9prqMdZjwt8Z0h2J8di9jZFM2YnYLBhRxyxALmxZkkGFscqhH:XeMvU8Z0h2yQ9Nu2kYNLI2LmwfY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
132.145.75.68:3965
132.145.75.68:2885
ftolxmmyozfj
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral1/files/0x000a00000001da61-6.dat VenomRAT behavioral1/memory/1984-15-0x0000000000150000-0x0000000000168000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000001da61-6.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation RUNMEFIRST.exe -
Executes dropped EXE 1 IoCs
pid Process 1984 Windows Security Notification System.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1984 Windows Security Notification System.exe 1984 Windows Security Notification System.exe 1984 Windows Security Notification System.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1984 Windows Security Notification System.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1984 Windows Security Notification System.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 952 wrote to memory of 1984 952 RUNMEFIRST.exe 89 PID 952 wrote to memory of 1984 952 RUNMEFIRST.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\RUNMEFIRST.exe"C:\Users\Admin\AppData\Local\Temp\RUNMEFIRST.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\AppData\Local\Temp\Windows Security Notification System.exe"C:\Users\Admin\AppData\Local\Temp\Windows Security Notification System.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1984
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
74KB
MD50b601635bd4ee178cc30afe7d4e72051
SHA1dbec5361eb7e64902441fd8d205e1a96d191d735
SHA2562d1f81c62216894d4840e544b0c3c8882364cfa730946d0cd02d2ce22694e50f
SHA512d5499c55852a8c91a8b79e3d91202897ce6364408b3927fabbb8a20067fa8cd655973e8e1ca414a01dc67a92b0186a0156203c2f1a6b17e32b0e4e28d0b2b946