MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 3191fd599a6738f152f95c0badb73598623b760b2171addf5aeb85b633e98450. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Hancitor


Vendor detections: 9


Intelligence 9 IOCs YARA 2 File information Comments

SHA256 hash: 3191fd599a6738f152f95c0badb73598623b760b2171addf5aeb85b633e98450
SHA3-384 hash: edc2c16687cac987e0851a55b20452ddf9a70345c577aadd1eb2db14c614fe50cfaa8b6dac14182672def74b4f2ec9bd
SHA1 hash: 18b4c70fd62940e60fcd3a097e7c347ceb7f7590
MD5 hash: 42280c09d96e719e86b78954f99534f3
humanhash: december-football-apart-mirror
File name:ya.wav.dll
Download: download sample
Signature Hancitor
File size:477'696 bytes
First seen:2020-12-09 15:51:47 UTC
Last seen:Never
File type:DLL dll
MIME type:application/x-dosexec
imphash 30ef454cfdb0f66cca576de7358ce941 (1 x Hancitor)
ssdeep 12288:Eddg9hxdcS6+Zred2uwlOa9dM6PeI3x/:EdMRc1+ZqdxaNhx
Threatray 25 similar samples on MalwareBazaar
TLSH 98A43B01B7E18038F8BF16F559BE51A8593D7E90073898DF53C429EE4A75AE1AC30B27
Reporter James_inthe_box
Tags:dll Hancitor

Intelligence


File Origin
# of uploads :
1
# of downloads :
441
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
DNS request
Sending an HTTP GET request
Sending an HTTP POST request
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Hancitor
Detection:
malicious
Classification:
troj.evad
Score:
64 / 100
Signature
Contains functionality to inject threads in other processes
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Yara detected Hancitor
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Hancitor
Status:
Malicious
First seen:
2020-12-09 15:51:30 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
15 of 28 (53.57%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Blocklisted process makes network request
Unpacked files
SH256 hash:
3191fd599a6738f152f95c0badb73598623b760b2171addf5aeb85b633e98450
MD5 hash:
42280c09d96e719e86b78954f99534f3
SHA1 hash:
18b4c70fd62940e60fcd3a097e7c347ceb7f7590
SH256 hash:
7e1d892366699dd63af5e5da6b65ae6a33630b532293ea3f834d73b3faa66eaa
MD5 hash:
a0b0743c2d85d8e06cf608e3bbda2bb8
SHA1 hash:
e1177d5951c75e064a13d7dfc6d45d56bb34d21f
Detections:
win_hancitor_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:hancitor
Author:J from THL <j@techhelplist.com>
Description:Memory string yara for Hancitor
Rule name:win_hancitor_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments