General

  • Target

    b0f5f09361c437b3089b7d8a41109b5f

  • Size

    1.3MB

  • Sample

    221108-nq81faebe5

  • MD5

    b0f5f09361c437b3089b7d8a41109b5f

  • SHA1

    4edac531debc01299125f36ca81d161a623a993f

  • SHA256

    1398fb60ae58e5638872a2bd7abe98e89263a25a59a9c88c95135512ed04bc71

  • SHA512

    f363ccb795d1bf6de9d07acce5fbbe6dc43fe5ac5b7df851f6036224065cd47dc6970cb98df3d768e25b16980aa14e03ca949fad603a12c11acf9471945f1c23

  • SSDEEP

    24576:fEIZ4wA74D4SQKxZcy8gthDW2/chYusVNVQK0U/K8W:f+wJD4QZh/qkKMn70uK8

Malware Config

Extracted

Family

hancitor

Botnet

2306_vensip

C2

http://extilivelly.com/8/forum.php

http://cludimetifte.ru/8/forum.php

http://sakincesed.ru/8/forum.php

Targets

    • Target

      b0f5f09361c437b3089b7d8a41109b5f

    • Size

      1.3MB

    • MD5

      b0f5f09361c437b3089b7d8a41109b5f

    • SHA1

      4edac531debc01299125f36ca81d161a623a993f

    • SHA256

      1398fb60ae58e5638872a2bd7abe98e89263a25a59a9c88c95135512ed04bc71

    • SHA512

      f363ccb795d1bf6de9d07acce5fbbe6dc43fe5ac5b7df851f6036224065cd47dc6970cb98df3d768e25b16980aa14e03ca949fad603a12c11acf9471945f1c23

    • SSDEEP

      24576:fEIZ4wA74D4SQKxZcy8gthDW2/chYusVNVQK0U/K8W:f+wJD4QZh/qkKMn70uK8

    • Hancitor

      Hancitor is downloader used to deliver other malware families.

    • Process spawned unexpected child process

      This typically indicates the parent process was compromised via an exploit or macro.

    • Blocklisted process makes network request

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Tasks