MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5660be89b90aa88fc81719220933e8bcc5ead56352eac7f5ea4a053cb575db8a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Hancitor


Vendor detections: 6


Intelligence 6 IOCs YARA 2 File information Comments

SHA256 hash: 5660be89b90aa88fc81719220933e8bcc5ead56352eac7f5ea4a053cb575db8a
SHA3-384 hash: 238806e7354e808fd40cbc33a164d2520a552fcd23210f47851ecb1b9efeadb4e2da8be3fc25b870ab25be981978b247
SHA1 hash: ad92e7b5e1eb1a1c16d4c0cb1a23b1eeb124a7ee
MD5 hash: b0b16d046655871f9a452e2c34d062e5
humanhash: muppet-mike-beer-arizona
File name:ya.wav.dll
Download: download sample
Signature Hancitor
File size:378'368 bytes
First seen:2020-12-08 16:11:28 UTC
Last seen:2020-12-08 17:57:54 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash cebb4c97c1d19833a22a6ae2023eac77 (1 x Hancitor)
ssdeep 6144:WEitiibyyCeTbC2dRAMT8gz84XP10aGXohw50VHkf/t3VT38Z6VDfSYn0J:WPiiemC2P3Bd1pJhw5EHkf13VbIkqC0J
Threatray 130 similar samples on MalwareBazaar
TLSH 9584BF13E7E81434F23B56346873946287BE7E014BBCCCAF229E254E29A72B0B535757
Reporter James_inthe_box
Tags:dll Hancitor

Intelligence


File Origin
# of uploads :
2
# of downloads :
461
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
DNS request
Sending an HTTP GET request
Sending an HTTP POST request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
clean
Classification:
n/a
Score:
2 / 100
Behaviour
Behavior Graph:
n/a
Result
Malware family:
n/a
Score:
  8/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Looks up external IP address via web service
Blocklisted process makes network request
Unpacked files
SH256 hash:
5660be89b90aa88fc81719220933e8bcc5ead56352eac7f5ea4a053cb575db8a
MD5 hash:
b0b16d046655871f9a452e2c34d062e5
SHA1 hash:
ad92e7b5e1eb1a1c16d4c0cb1a23b1eeb124a7ee
SH256 hash:
84017426bd8f28f63ee64e42fb2785276801fb05ae29f0ee8971c60a91cc809e
MD5 hash:
acbe07b3ab655ef6791bb48bac0bcc79
SHA1 hash:
8914bd9b2dcab24ca6795863941e660025eba8c8
Detections:
win_hancitor_auto
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:hancitor
Author:J from THL <j@techhelplist.com>
Description:Memory string yara for Hancitor
Rule name:win_hancitor_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Delivery method
Other

Comments