Analysis

  • max time kernel
    47s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    25-02-2021 15:04

General

  • Target

    Hs52qascx.dll

  • Size

    351KB

  • MD5

    4bcf25af987fa12ed441529c4b0293b7

  • SHA1

    6832afc831acf8cb7ab0df76ae140093a4ae961b

  • SHA256

    5d70694b5395e40edfa8c08b7727d3ceea9de8b17b789727a9234cd4f7f44ed1

  • SHA512

    c0da04d503f98923323400996bcf0147f6f67e3fd8bf245cfda3749cf43e31b9c74b83dbada17b84523eb6f215072a67941edb87e7803f877afa6d6f5c66ba06

Malware Config

Extracted

Family

hancitor

Botnet

2502_ser3402

C2

http://speritentz.com/8/forum.php

http://afternearde.ru/8/forum.php

http://counivicop.ru/8/forum.php

Signatures

  • Hancitor

    Hancitor is downloader used to deliver other malware families.

  • Blocklisted process makes network request 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 17 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\Hs52qascx.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:776
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\Hs52qascx.dll,#1
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1504
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\System32\svchost.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:616
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 616 -s 1044
          4⤵
          • Program crash
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:980

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/616-7-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/616-8-0x0000000000401480-mapping.dmp
  • memory/616-12-0x0000000000400000-0x0000000000448000-memory.dmp
    Filesize

    288KB

  • memory/944-6-0x000007FEF74B0000-0x000007FEF772A000-memory.dmp
    Filesize

    2.5MB

  • memory/980-10-0x0000000000000000-mapping.dmp
  • memory/980-11-0x0000000001E70000-0x0000000001E81000-memory.dmp
    Filesize

    68KB

  • memory/980-13-0x0000000002260000-0x0000000002261000-memory.dmp
    Filesize

    4KB

  • memory/1504-2-0x0000000000000000-mapping.dmp
  • memory/1504-3-0x0000000076071000-0x0000000076073000-memory.dmp
    Filesize

    8KB

  • memory/1504-4-0x0000000074B00000-0x0000000074B0A000-memory.dmp
    Filesize

    40KB

  • memory/1504-5-0x0000000000180000-0x0000000000181000-memory.dmp
    Filesize

    4KB