MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 166246e7db1fe6faf1e42d99528b14db2582c97ebbc45fe404bfd15d4e0871fb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Hancitor


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: 166246e7db1fe6faf1e42d99528b14db2582c97ebbc45fe404bfd15d4e0871fb
SHA3-384 hash: fc733534b0b0be723dc339bcb8415cbd5003146b8f54401afe53bc1079375c5d38586e1da61ba49bfac1728aa3ac9026
SHA1 hash: cf1659829d6efdf8437bce52f795d8018d4c9651
MD5 hash: 15e3a3bba36953e8492a64b55be03bb7
humanhash: august-quiet-steak-xray
File name:calc.dll
Download: download sample
Signature Hancitor
File size:936'960 bytes
First seen:2020-11-10 15:26:16 UTC
Last seen:2024-07-24 11:35:31 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 5e230a42ee971c750980933c6d9dc5f7 (1 x Hancitor)
ssdeep 12288:76RbIeDu3sylnr/jsVeFNH10XxWsHeRo809yuPg1BVH3+/TfuoahdK/KZ4yJnn1V:76RUzpQVez10XMc8095q+yB6
Threatray 1 similar samples on MalwareBazaar
TLSH C915C021EAE60470FA73073544B746228AFCBE524B388DDB62C6201D3D577E19A79B1F
Reporter James_inthe_box
Tags:dll Hancitor

Intelligence


File Origin
# of uploads :
3
# of downloads :
489
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Hancitor
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Contains functionality to inject threads in other processes
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Hancitor
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 313242 Sample: calc.dll Startdate: 10/11/2020 Architecture: WINDOWS Score: 68 17 Malicious sample detected (through community Yara rule) 2->17 19 Multi AV Scanner detection for submitted file 2->19 21 Yara detected Hancitor 2->21 6 loaddll32.exe 1 2->6         started        process3 process4 8 rundll32.exe 6->8         started        11 rundll32.exe 6->11         started        13 rundll32.exe 6->13         started        15 rundll32.exe 6->15         started        signatures5 23 Contains functionality to inject threads in other processes 8->23
Threat name:
Win32.Trojan.Hancitor
Status:
Malicious
First seen:
2020-11-10 15:25:45 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
18 of 29 (62.07%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Looks up external IP address via web service
Reads user/profile data of web browsers
Blacklisted process makes network request
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments