General

  • Target

    01c5604e330f1a1c2228041f0fe2b8ce52f63ae1c3eac3462829b9fa2fb30862

  • Size

    93KB

  • Sample

    220523-wp8maadder

  • MD5

    cb2282bdd553623002a4b96ba3e1c192

  • SHA1

    13e8a9d435ce72ec3d8344bcb1ef32bbc31752fb

  • SHA256

    01c5604e330f1a1c2228041f0fe2b8ce52f63ae1c3eac3462829b9fa2fb30862

  • SHA512

    065a6b2403dfb20becbcdc4471a0dff81f92cee407a6a65071f658ff18282e1161f275bdc91e1b5a6755f97a17cd2a051746054093d3a45e7313793e538ffadb

Malware Config

Extracted

Family

hancitor

Botnet

1004_672193

C2

http://camovethet.com/4/forum.php

http://sindicosi.ru/4/forum.php

http://hedtgowithen.ru/4/forum.php

Targets

    • Target

      01c5604e330f1a1c2228041f0fe2b8ce52f63ae1c3eac3462829b9fa2fb30862

    • Size

      93KB

    • MD5

      cb2282bdd553623002a4b96ba3e1c192

    • SHA1

      13e8a9d435ce72ec3d8344bcb1ef32bbc31752fb

    • SHA256

      01c5604e330f1a1c2228041f0fe2b8ce52f63ae1c3eac3462829b9fa2fb30862

    • SHA512

      065a6b2403dfb20becbcdc4471a0dff81f92cee407a6a65071f658ff18282e1161f275bdc91e1b5a6755f97a17cd2a051746054093d3a45e7313793e538ffadb

    • Hancitor

      Hancitor is downloader used to deliver other malware families.

MITRE ATT&CK Matrix

Tasks