MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 293d8e49687debac46ec1a4102b0d84df1ecb837ebe1e131e0362238c4063ff8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Hancitor


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: 293d8e49687debac46ec1a4102b0d84df1ecb837ebe1e131e0362238c4063ff8
SHA3-384 hash: ad9577c85849aab2b8c53b48971f0d0234b37ba2dc5b19d69fe76a30e17e6b312fd641475aec07502043627d6ada4f0f
SHA1 hash: 476677812230979a66b7abf78a8c33b492d3e3bc
MD5 hash: 9192898fc88c5b21d72e86e04cd7a23f
humanhash: maine-summer-fix-sixteen
File name:ya.wav.dll
Download: download sample
Signature Hancitor
File size:335'872 bytes
First seen:2020-12-01 15:23:08 UTC
Last seen:2020-12-01 16:51:53 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash d5dfc4d93fc16c6071bfa36b88f58fd7 (1 x Hancitor)
ssdeep 6144:sd2bqBKCqU13RvZYZyrQMzLG5SAs7iXZSOU5BAJSVAj/wZHD:sd0qACqW3RvZxv4vs7/ztAj
Threatray 19 similar samples on MalwareBazaar
TLSH B064E191B2D0D8B1C42240398859CB28977E7E78BF65828776FC7D9F3FB21C16936246
Reporter James_inthe_box
Tags:dll Hancitor

Intelligence


File Origin
# of uploads :
2
# of downloads :
510
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending an HTTP GET request
Sending an HTTP POST request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
suspicious
Classification:
evad
Score:
22 / 100
Signature
Found potential dummy code loops (likely to delay analysis)
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 325366 Sample: ya.wav.dll Startdate: 01/12/2020 Architecture: WINDOWS Score: 22 5 loaddll32.exe 1 2->5         started        process3 7 rundll32.exe 5->7         started        10 rundll32.exe 5->10         started        12 rundll32.exe 5->12         started        signatures4 14 Found potential dummy code loops (likely to delay analysis) 7->14
Threat name:
Win32.Trojan.Hancitor
Status:
Malicious
First seen:
2020-12-01 15:22:57 UTC
File Type:
PE (Dll)
Extracted files:
13
AV detection:
17 of 29 (58.62%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Blacklisted process makes network request
Unpacked files
SH256 hash:
1a9e9feb2f4561a2bec07309fd95cb419d57d9ca0c892ae66dae0d12321fa4ca
MD5 hash:
b7d3613b4bb56e54bfcd40c9aa551c1e
SHA1 hash:
c0960f2d17a9316f8e0e76df16e215bdf6c8b7a3
Detections:
win_hancitor_auto
SH256 hash:
293d8e49687debac46ec1a4102b0d84df1ecb837ebe1e131e0362238c4063ff8
MD5 hash:
9192898fc88c5b21d72e86e04cd7a23f
SHA1 hash:
476677812230979a66b7abf78a8c33b492d3e3bc
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments