Analysis
-
max time kernel
149s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 20:55
Behavioral task
behavioral1
Sample
listenlittlenigger.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
listenlittlenigger.exe
Resource
win10v2004-20241007-en
General
-
Target
listenlittlenigger.exe
-
Size
6.7MB
-
MD5
42bd70076cbd6bf784ab995852146824
-
SHA1
e0f1e831775736e856f5325f546c3638f6112775
-
SHA256
b89c8fb7d60e1ad1593a0f8f71f0ff8627f4cd7cdca0ad816cf88f17e36fa159
-
SHA512
61b4a3e526e84280df3a26b2d8e7cef969dd45f32f6e857f62e9e2b01b355d22da9430807ab1515b2a4be6c7ef2d4b5520d2c3cc8a5c0152595b9a91c3c38f54
-
SSDEEP
196608:QsjpAN/kWDGXtGzICteEroxzlxZV3Gu5D4S26/CS3HxTM9:Jj6buGzInErot14S26nxY9
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
127.0.0.1:11162
kqfpdrtqyhcytvu
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
resource yara_rule behavioral2/files/0x000a000000023b67-37.dat VenomRAT behavioral2/memory/3228-50-0x0000000000620000-0x0000000000638000-memory.dmp VenomRAT -
Venomrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023b67-37.dat family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 3228 file2.exe 1612 file1.exe -
Loads dropped DLL 5 IoCs
pid Process 3316 listenlittlenigger.exe 3316 listenlittlenigger.exe 3316 listenlittlenigger.exe 3316 listenlittlenigger.exe 1612 file1.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MyApp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\_MEI34802\\file1.exe" listenlittlenigger.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MyApp = "C:\\Users\\Admin\\AppData\\Local\\Temp\\_MEI34802\\file2.exe" listenlittlenigger.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\System32\file2.exe listenlittlenigger.exe File created C:\Windows\System32\file1.exe listenlittlenigger.exe File opened for modification C:\Windows\System32\file1.exe listenlittlenigger.exe File created C:\Windows\System32\file2.exe listenlittlenigger.exe -
Suspicious behavior: EnumeratesProcesses 31 IoCs
pid Process 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe 3228 file2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3228 file2.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1612 file1.exe 3228 file2.exe 1612 file1.exe 1612 file1.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3480 wrote to memory of 3316 3480 listenlittlenigger.exe 82 PID 3480 wrote to memory of 3316 3480 listenlittlenigger.exe 82 PID 3316 wrote to memory of 2392 3316 listenlittlenigger.exe 83 PID 3316 wrote to memory of 2392 3316 listenlittlenigger.exe 83 PID 3316 wrote to memory of 836 3316 listenlittlenigger.exe 84 PID 3316 wrote to memory of 836 3316 listenlittlenigger.exe 84 PID 836 wrote to memory of 3228 836 cmd.exe 87 PID 836 wrote to memory of 3228 836 cmd.exe 87 PID 2392 wrote to memory of 1612 2392 cmd.exe 88 PID 2392 wrote to memory of 1612 2392 cmd.exe 88 PID 1612 wrote to memory of 3596 1612 file1.exe 89 PID 1612 wrote to memory of 3596 1612 file1.exe 89 PID 1612 wrote to memory of 1540 1612 file1.exe 91 PID 1612 wrote to memory of 1540 1612 file1.exe 91 PID 1612 wrote to memory of 8 1612 file1.exe 96 PID 1612 wrote to memory of 8 1612 file1.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\listenlittlenigger.exe"C:\Users\Admin\AppData\Local\Temp\listenlittlenigger.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Users\Admin\AppData\Local\Temp\listenlittlenigger.exe"C:\Users\Admin\AppData\Local\Temp\listenlittlenigger.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3316 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI34802\file1.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Users\Admin\AppData\Local\Temp\_MEI34802\file1.exeC:\Users\Admin\AppData\Local\Temp\_MEI34802\file1.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1612 -
\??\c:\PROGRA~1\java\jre-1.8\bin\java.exe"c:\PROGRA~1\java\jre-1.8\bin\java.exe" -version5⤵PID:3596
-
-
\??\c:\PROGRA~1\java\jdk-1.8\jre\bin\java.exe"c:\PROGRA~1\java\jdk-1.8\jre\bin\java.exe" -version5⤵PID:1540
-
-
C:\Windows\SYSTEM32\reg.exereg query "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize" /v AppsUseLightTheme5⤵PID:8
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI34802\file2.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Local\Temp\_MEI34802\file2.exeC:\Users\Admin\AppData\Local\Temp\_MEI34802\file2.exe4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3228
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
46B
MD541dd05a5d8621c1552eaf00c8fc949c4
SHA1f2601672e27000fc460724fadcade8c78b6dc663
SHA256a057be46718d51cdd9cac435968aff3d718fb61ef0b14152ae2ee0025172ac99
SHA5123caa757c467b36222969ecd38ac2cf53b1beb4d22ca2f9f30047530e1ec11d6d0177adee7f6167bd26d3297af0e4cfa6343abb39dfcb3979f0c591685106e6aa
-
Filesize
405KB
MD58f2869a84ad71f156a17bb66611ebe22
SHA10325b9b3992fa2fdc9c715730a33135696c68a39
SHA2560cb1bc1335372d9e3a0cf6f5311c7cce87af90d2a777fdeec18be605a2a70bc1
SHA5123d4315d591dcf7609c15b3e32bcc234659fcdbe4be24aef5dba4ad248ad42fd9ab082250244f99dc801ec21575b7400aace50a1e8834d5c33404e76a0caac834
-
Filesize
397KB
MD5fdb50e0d48cdcf775fa1ac0dc3c33bd4
SHA15c95e5d66572aeca303512ba41a8dde0cea92c80
SHA25664f8be6e55c37e32ef03da99714bf3aa58b8f2099bfe4f759a7578e3b8291123
SHA51220ce8100c96058d4e64a12d0817b7ce638cec9f5d03651320eb6b9c3f47ee289ccc695bd3b5b6bf8e0867cdab0ebb6e8cae77df054e185828a6a13f3733ede53
-
Filesize
398KB
MD5ff5fdc6f42c720a3ebd7b60f6d605888
SHA1460c18ddf24846e3d8792d440fd9a750503aef1b
SHA2561936d24cb0f4ce7006e08c6ef4243d2e42a7b45f2249f8fe54d92f76a317dfd1
SHA512d3d333b1627d597c83a321a3daca38df63ea0f7cab716006935905b8170379ec2aab26cb7ffc7b539ca272cf7fb7937198aee6db3411077bedf3d2b920d078a3
-
Filesize
94KB
MD511d9ac94e8cb17bd23dea89f8e757f18
SHA1d4fb80a512486821ad320c4fd67abcae63005158
SHA256e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e
SHA512aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778
-
Filesize
78KB
MD5b45e82a398713163216984f2feba88f6
SHA1eaaf4b91db6f67d7c57c2711f4e968ce0fe5d839
SHA2564c2649dc69a8874b91646723aacb84c565efeaa4277c46392055bca9a10497a8
SHA512b9c4f22dc4b52815c407ab94d18a7f2e1e4f2250aecdb2e75119150e69b006ed69f3000622ec63eabcf0886b7f56ffdb154e0bf57d8f7f45c3b1dd5c18b84ec8
-
Filesize
241KB
MD51cdd7239fc63b7c8a2e2bc0a08d9ea76
SHA185ef6f43ba1343b30a223c48442a8b4f5254d5b0
SHA256384993b2b8cfcbf155e63f0ee2383a9f9483de92ab73736ff84590a0c4ca2690
SHA512ba4e19e122f83d477cc4be5e0dea184dafba2f438a587dd4f0ef038abd40cb9cdc1986ee69c34bac3af9cf2347bea137feea3b82e02cca1a7720d735cea7acda
-
Filesize
57KB
MD5cfb9e0a73a6c9d6d35c2594e52e15234
SHA1b86042c96f2ce6d8a239b7d426f298a23df8b3b9
SHA25650daeb3985302a8d85ce8167b0bf08b9da43e7d51ceae50e8e1cdfb0edf218c6
SHA51222a5fd139d88c0eee7241c5597d8dbbf2b78841565d0ed0df62383ab50fde04b13a203bddef03530f8609f5117869ed06894a572f7655224285823385d7492d2
-
Filesize
149KB
MD55a77a1e70e054431236adb9e46f40582
SHA1be4a8d1618d3ad11cfdb6a366625b37c27f4611a
SHA256f125a885c10e1be4b12d988d6c19128890e7add75baa935fe1354721aa2dea3e
SHA5123c14297a1400a93d1a01c7f8b4463bfd6be062ec08daaf5eb7fcbcde7f4fa40ae06e016ff0de16cb03b987c263876f2f437705adc66244d3ee58f23d6bf7f635
-
Filesize
72KB
MD55dd51579fa9b6a06336854889562bec0
SHA199c0ed0a15ed450279b01d95b75c162628c9be1d
SHA2563669e56e99ae3a944fbe7845f0be05aea96a603717e883d56a27dc356f8c2f2c
SHA5127aa6c6587890ae8c3f9a5e97ebde689243ac5b9abb9b1e887f29c53eef99a53e4b4ec100c03e1c043e2f0d330e7af444c3ca886c9a5e338c2ea42aaacae09f3e
-
Filesize
858KB
MD598619f4a9ef4debe1f8e20361c3e5280
SHA1d6fd1b33527b0a8db0070bfd8c0a75d59ecd8daa
SHA256ac11659983d0cd24f8cae58fb12ad017a4d4523c9486247d477fbea5bd49f951
SHA512a39bc78bb4b37f64b2046fe5b9dfc1dfb0b2f5b8733f3bde4a6fa38ed8abaed5992574ea89634294472f2d82f0f0314cd3de093f288076e74213ced58c205434
-
Filesize
1.6MB
MD5ebb40145a6bfbed88859e41689315d82
SHA17bb2c82ef24ef919d04592930bceae039f78aebf
SHA256e4baeaa3c58628acfd7058b9d434ab2e6a7400445f55685169a79f045810298c
SHA51267c6601bed14363e6850d93cf2b90c1e4f69c7cd5098d548aa0f378fb42dc6e32fe52cb81aeb232a365a3edb24fdc6ef46f6400cf1709e1d5ee22fa4ac4e07ae
-
Filesize
74KB
MD5e16eebd243b2f89c9d9c1d81dc44a09d
SHA1268c938415c863c330a00747ee9ddd5a7d890ffc
SHA256fc0118ea892af96231a2f6314fe1f8d19ce5393a04be525e6c977b300d28d3d3
SHA512dacef3fef80ec8cff1f2ec25ab78fb2e27f430f87512d21e3009fdc4cccddff2ef7c29fa78fe80aca7c32db51bd42d03842f50774690c3d39e25ce6469d25831
-
Filesize
3.3MB
MD563c4f445b6998e63a1414f5765c18217
SHA18c1ac1b4290b122e62f706f7434517077974f40e
SHA256664c3e52f914e351bb8a66ce2465ee0d40acab1d2a6b3167ae6acf6f1d1724d2
SHA512aa7bdb3c5bc8aeefbad70d785f2468acbb88ef6e6cac175da765647030734453a2836f9658dc7ce33f6fff0de85cb701c825ef5c04018d79fa1953c8ef946afd
-
Filesize
4.2MB
MD5384349987b60775d6fc3a6d202c3e1bd
SHA1701cb80c55f859ad4a31c53aa744a00d61e467e5
SHA256f281c2e252ed59dd96726dbb2de529a2b07b818e9cc3799d1ffa9883e3028ed8
SHA5126bf3ef9f08f4fc07461b6ea8d9822568ad0a0f211e471b990f62c6713adb7b6be28b90f206a4ec0673b92bae99597d1c7785381e486f6091265c7df85ff0f9b5
-
Filesize
25KB
MD578d421a4e6b06b5561c45b9a5c6f86b1
SHA1c70747d3f2d26a92a0fe0b353f1d1d01693929ac
SHA256f1694ce82da997faa89a9d22d469bfc94abb0f2063a69ec9b953bc085c2cb823
SHA51283e02963c9726a40cd4608b69b4cdf697e41c9eedfb2d48f3c02c91500e212e7e0ab03e6b3f70f42e16e734e572593f27b016b901c8aa75f674b6e0fbb735012
-
Filesize
1.1MB
MD5a40ff441b1b612b3b9f30f28fa3c680d
SHA142a309992bdbb68004e2b6b60b450e964276a8fc
SHA2569b22d93f4db077a70a1d85ffc503980903f1a88e262068dd79c6190ec7a31b08
SHA5125f9142b16ed7ffc0e5b17d6a4257d7249a21061fe5e928d3cde75265c2b87b723b2e7bd3109c30d2c8f83913134445e8672c98c187073368c244a476ac46c3ef
-
Filesize
1.1MB
MD51495e81aa573744050268cb330af8281
SHA1b67d9bda787a526c79128179e5000924bca11dd4
SHA2563ce7e5aff85320e1d393eb34e918a6b71a667bccf08252fbdd512443e5d62f9a
SHA512e321e4b9243815b4d0b3ab34c380c2b8da0e8e264b791018a4385967946e8cf320fb5bcb695b7aa75e5a9420ae6ced6ea3c05ecfaedb7a1a6e02a1438a2c9d4d
-
Filesize
23KB
MD58b9f16320499ece60d7ff0c1249c6df7
SHA1cd8fc57c064533df66f0ceaaf5d76f8c4f8cb3a0
SHA256f8a3af19341ac0f12f55ad28169d22b75aa66ed818692541307393c22f986727
SHA51297384ee1faa1be807388f4077fde5db94010f06420b1ff3a05edf77fb91c9a8163b0a91cb1b7e648c0cd8c4d599e552050f64b8f7c5c81c1be60cd35f062e9d3
-
Filesize
14.4MB
MD59def4a689f22d8ec2fbbbc08de5224d2
SHA1e3a437eb4d63a6afc2541ca8e9472c73ba9cea06
SHA256d9d099a694960d4b4c27ee91b1bf72c2772b66925f49cc19a77fea3e6f69e282
SHA51256f0e93f45cc76f4feddf9138e278b0cb15b04031b084abf0fa44760dd8c79594112b2ace02149e7480efd6515fe28c9b8cc0cb626c563d9e9c35ac52165a5e7