Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-08-2024 19:02
Behavioral task
behavioral1
Sample
cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe
Resource
win7-20240704-en
General
-
Target
cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe
-
Size
74KB
-
MD5
4fb681131f7ac7824c4f0afd337986d9
-
SHA1
c746978c6c091d94f2bbd17b1ad5954c4306bece
-
SHA256
cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80
-
SHA512
b5c2c3f6b5fe4845c0462059d9177b0cf56a36fe528745a9ea7f27120fdf2184b44be4dc5195d9e0d98a5a5987b8bc212707b3b4cc5ada9203db61f9859f3868
-
SSDEEP
1536:EUo0cxhzjBCViPMVXOS0GIkH1b6/20AuQQzcqLVclN:EUlcxhzVCiPMVOkH1b6+/QbBY
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
100 RND
91.92.243.191:5401
6871a79e-e4f7-4fb3-ae38-dc20c1d657a0
-
delay
1
-
install
true
-
install_file
hyperhostvc.exe
-
install_folder
%AppData%
Signatures
-
Processes:
resource yara_rule behavioral1/memory/1820-1-0x0000000000140000-0x0000000000158000-memory.dmp VenomRAT C:\Users\Admin\AppData\Roaming\hyperhostvc.exe VenomRAT behavioral1/memory/2772-18-0x0000000001200000-0x0000000001218000-memory.dmp VenomRAT -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\hyperhostvc.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
hyperhostvc.exepid process 2772 hyperhostvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1484 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exehyperhostvc.exepid process 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe 2772 hyperhostvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exehyperhostvc.exedescription pid process Token: SeDebugPrivilege 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe Token: SeDebugPrivilege 2772 hyperhostvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
hyperhostvc.exepid process 2772 hyperhostvc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.execmd.execmd.exedescription pid process target process PID 1820 wrote to memory of 2956 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe cmd.exe PID 1820 wrote to memory of 2956 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe cmd.exe PID 1820 wrote to memory of 2956 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe cmd.exe PID 1820 wrote to memory of 1908 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe cmd.exe PID 1820 wrote to memory of 1908 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe cmd.exe PID 1820 wrote to memory of 1908 1820 cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe cmd.exe PID 1908 wrote to memory of 1484 1908 cmd.exe timeout.exe PID 1908 wrote to memory of 1484 1908 cmd.exe timeout.exe PID 1908 wrote to memory of 1484 1908 cmd.exe timeout.exe PID 2956 wrote to memory of 1928 2956 cmd.exe schtasks.exe PID 2956 wrote to memory of 1928 2956 cmd.exe schtasks.exe PID 2956 wrote to memory of 1928 2956 cmd.exe schtasks.exe PID 1908 wrote to memory of 2772 1908 cmd.exe hyperhostvc.exe PID 1908 wrote to memory of 2772 1908 cmd.exe hyperhostvc.exe PID 1908 wrote to memory of 2772 1908 cmd.exe hyperhostvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe"C:\Users\Admin\AppData\Local\Temp\cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "hyperhostvc" /tr '"C:\Users\Admin\AppData\Roaming\hyperhostvc.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "hyperhostvc" /tr '"C:\Users\Admin\AppData\Roaming\hyperhostvc.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1928
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpC439.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1484
-
-
C:\Users\Admin\AppData\Roaming\hyperhostvc.exe"C:\Users\Admin\AppData\Roaming\hyperhostvc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2772
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
155B
MD5687712cd8af09ef9a8d4eaa5c71a14c8
SHA10d50e987fe5f870fed18e8d292f118805e81f88d
SHA256f9cee892ccd2ea1e4b5438716e71a53645df3179a7e5ddeed0706ebdf31c267e
SHA512e24dc2b4f23704498ce44210dfa29e63fe5ad7938681f8bf9a9a60abe81a25812987b782bc068feea87fe144c77e58134d1fede09c64bc5363b9be7c91d33700
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
74KB
MD54fb681131f7ac7824c4f0afd337986d9
SHA1c746978c6c091d94f2bbd17b1ad5954c4306bece
SHA256cc38fb3ee3227606258b1b9ccba885393d6ed4a54a51aefef30a669cdc171e80
SHA512b5c2c3f6b5fe4845c0462059d9177b0cf56a36fe528745a9ea7f27120fdf2184b44be4dc5195d9e0d98a5a5987b8bc212707b3b4cc5ada9203db61f9859f3868