Analysis

  • max time kernel
    135s
  • max time network
    206s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220414-en
  • submitted
    09-06-2022 04:51

General

  • Target

    aa14013aab2ff7beea20c14c710dafde5f4bd79d8e125f63ed38e788c6e4aa18.vbs

  • Size

    602KB

  • MD5

    02782c8c2739ebc98df5b5bcfb758ead

  • SHA1

    409d28546f0589ba6f8af73c8cbb7328be717aba

  • SHA256

    aa14013aab2ff7beea20c14c710dafde5f4bd79d8e125f63ed38e788c6e4aa18

  • SHA512

    3907e36f23dea3337fee11696066c3f738f2c4587de39374267105c8fc8abeee6ffd761251478bab9d31bbed09d6c8c1495b4d4fb9c2cc782e0e9df542f7db9d

Malware Config

Extracted

Family

hancitor

Botnet

1912_372823

C2

http://howeelyzuq.com/4/forum.php

http://thriondery.ru/4/forum.php

http://craledlopj.ru/4/forum.php

Signatures

  • Hancitor

    Hancitor is downloader used to deliver other malware families.

  • Process spawned unexpected child process 1 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aa14013aab2ff7beea20c14c710dafde5f4bd79d8e125f63ed38e788c6e4aa18.vbs"
    1⤵
    • Suspicious use of FindShellTrayWindow
    PID:4284
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s C:\Users\Admin\AppData\Local\Temp\qWpXetKdDZgdAo.txt
    1⤵
    • Process spawned unexpected child process
    • Suspicious use of WriteProcessMemory
    PID:3180
    • C:\Windows\SysWOW64\regsvr32.exe
      -s C:\Users\Admin\AppData\Local\Temp\qWpXetKdDZgdAo.txt
      2⤵
      • Loads dropped DLL
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Windows\SysWOW64\svchost.exe
        C:\Windows\System32\svchost.exe
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2604

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\qWpXetKdDZgdAo.txt
    Filesize

    138KB

    MD5

    ea193f350cbcdd48d5bd55e7ea934838

    SHA1

    b22ca46d1da866f4675916580cf2e8cb690f984b

    SHA256

    c1cbc33ffd320ea7657a732db883c989370e501fd902dcabfc8a1924b9e4d16b

    SHA512

    b84dec2a5a9f01d051021018e3f67fc545c11b1d3aec329e95495d411fa7d761feac66034eeea33974260b8c9974111897a51fb50bd68ec71e507d4bcdc22e65

  • C:\Users\Admin\AppData\Local\Temp\qWpXetKdDZgdAo.txt
    Filesize

    138KB

    MD5

    ea193f350cbcdd48d5bd55e7ea934838

    SHA1

    b22ca46d1da866f4675916580cf2e8cb690f984b

    SHA256

    c1cbc33ffd320ea7657a732db883c989370e501fd902dcabfc8a1924b9e4d16b

    SHA512

    b84dec2a5a9f01d051021018e3f67fc545c11b1d3aec329e95495d411fa7d761feac66034eeea33974260b8c9974111897a51fb50bd68ec71e507d4bcdc22e65

  • memory/952-131-0x0000000000000000-mapping.dmp
  • memory/952-133-0x0000000000390000-0x0000000000399000-memory.dmp
    Filesize

    36KB

  • memory/952-136-0x0000000000390000-0x0000000000399000-memory.dmp
    Filesize

    36KB

  • memory/952-138-0x00000000006E0000-0x00000000006EC000-memory.dmp
    Filesize

    48KB

  • memory/2604-134-0x0000000000000000-mapping.dmp
  • memory/2604-135-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2604-139-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB

  • memory/2604-140-0x0000000000400000-0x0000000000409000-memory.dmp
    Filesize

    36KB