Analysis

  • max time kernel
    582s
  • max time network
    407s
  • platform
    windows10_x64
  • resource
    win10-en-20210920
  • submitted
    28-09-2021 18:53

General

  • Target

    hypoc.exe

  • Size

    104KB

  • MD5

    916c42dbafbbaa9d7f5208494710c354

  • SHA1

    952c4314cadc08ca01a1227e999f645c12760aeb

  • SHA256

    5eab33aa65a63135b926cad2766fd657c092c2704cc5155462d119053285cda8

  • SHA512

    0d95757ba0bacc5bd43a58048afb66c74b07d5252ce99e78efa0f1fbe7da4baa3e5e3adf1d53422ba9225a3ea1a2a40a1083fed69b6220132d28bf8f840fef61

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • ModiLoader, DBatLoader

    ModiLoader is a Delphi loader that misuses cloud services to download other malicious families.

  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\hypoc.exe
    "C:\Users\Admin\AppData\Local\Temp\hypoc.exe"
    1⤵
    • Checks QEMU agent file
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3704
    • C:\Program Files (x86)\internet explorer\ieinstal.exe
      "C:\Users\Admin\AppData\Local\Temp\hypoc.exe"
      2⤵
      • Checks QEMU agent file
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      PID:4180
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 4180 -s 1696
        3⤵
        • Program crash
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4604

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3704-117-0x0000000002190000-0x000000000219F000-memory.dmp
    Filesize

    60KB

  • memory/3704-121-0x00000000772D0000-0x000000007745E000-memory.dmp
    Filesize

    1.6MB

  • memory/3704-122-0x00000000772D0000-0x000000007745E000-memory.dmp
    Filesize

    1.6MB

  • memory/3704-120-0x00007FFC161A0000-0x00007FFC1637B000-memory.dmp
    Filesize

    1.9MB

  • memory/4180-118-0x0000000002EB0000-0x0000000002FB0000-memory.dmp
    Filesize

    1024KB

  • memory/4180-119-0x0000000002EB0000-mapping.dmp
  • memory/4180-124-0x00000000772D0000-0x000000007745E000-memory.dmp
    Filesize

    1.6MB

  • memory/4180-125-0x00000000772D0000-0x000000007745E000-memory.dmp
    Filesize

    1.6MB

  • memory/4180-123-0x00007FFC161A0000-0x00007FFC1637B000-memory.dmp
    Filesize

    1.9MB