Analysis

  • max time kernel
    40s
  • max time network
    111s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    04-02-2021 18:43

General

  • Target

    W0rd.dll

  • Size

    329KB

  • MD5

    8785d193a5f9fbc93169b4b36ac4531d

  • SHA1

    19d5cf757875b3de0d65c7e36f2f552c57d2cb93

  • SHA256

    34636f51f1f6be19912cbebdcb4f9eed873a42ffa05e0ad3b00949e57a814cf8

  • SHA512

    bae1e03030caa43b8e5b5d5eaa912aede9bb545a9ad8dddec3736f67e43a0c30ad00392733fcccda8c1c9b5143dfe2290504be2ec74a198f2a35111381728b06

Malware Config

Extracted

Family

hancitor

Botnet

0402_pogi

C2

http://feirecropl.com/8/forum.php

http://oresteseu.ru/8/forum.php

http://respoishis.ru/8/forum.php

Signatures

  • Hancitor

    Hancitor is downloader used to deliver other malware families.

  • Blocklisted process makes network request 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of WriteProcessMemory 13 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\W0rd.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\W0rd.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1252
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\System32\svchost.exe
        3⤵
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:668

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Collection

Data from Local System

1
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/668-7-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/668-8-0x0000000000401480-mapping.dmp
  • memory/668-9-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/1252-2-0x0000000000000000-mapping.dmp
  • memory/1252-3-0x0000000076191000-0x0000000076193000-memory.dmp
    Filesize

    8KB

  • memory/1252-4-0x0000000074F40000-0x0000000074F4A000-memory.dmp
    Filesize

    40KB

  • memory/1252-5-0x0000000000160000-0x0000000000161000-memory.dmp
    Filesize

    4KB

  • memory/1764-6-0x000007FEF6670000-0x000007FEF68EA000-memory.dmp
    Filesize

    2.5MB