MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e892e7f5b3919e1c3d92ee26e7b4313e753cad797e3397138a1ccef2b1289b1d. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Hancitor


Vendor detections: 6


Intelligence 6 IOCs YARA File information Comments

SHA256 hash: e892e7f5b3919e1c3d92ee26e7b4313e753cad797e3397138a1ccef2b1289b1d
SHA3-384 hash: 23bc0ec8429198b9e63ee5c03ff7ae138fc214ee5786af94fc38325ec14f922f013ad86f8d7c62c1596e2b492d30413f
SHA1 hash: 7dcf444d9613de5f3dae67629b8b68c5ef221f54
MD5 hash: 2f343c461a657afdae961eb0bef4e2db
humanhash: six-eight-glucose-quebec
File name:CztMJfC.ocx
Download: download sample
Signature Hancitor
File size:395'264 bytes
First seen:2020-07-16 18:36:22 UTC
Last seen:2020-07-17 08:25:36 UTC
File type:DLL dll
MIME type:application/x-dosexec
imphash 889f165c03667dbf2d69cc3d11e6713f (1 x Hancitor)
ssdeep 3072:0xRLnnCUHwWTwM+2Msgp81p3NXjFcVoOLOWQkj1o6IKyku5Ffia9Xed:URD0ewsS819twhQ01oMa9X
Threatray 22 similar samples on MalwareBazaar
TLSH EB84F122A82F5F89CCAB737A40792E4347808D3513DD550AF9D91C79F65B08F295CBE2
Reporter malware_traffic
Tags:dll Hancitor


Avatar
malware_traffic
regsvr32.exe /s /i [filename]

Intelligence


File Origin
# of uploads :
2
# of downloads :
591
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Result
Verdict:
Malware
Maliciousness:

Behaviour
Launching a process
DNS request
Sending an HTTP GET request
Sending an HTTP POST request
Reading critical registry keys
Launching a service
Creating a file in the %temp% directory
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Creating a file
Searching for the window
Stealing user critical data
Unauthorized injection to a system process
Result
Threat name:
Unknown
Detection:
malicious
Classification:
troj.evad
Score:
84 / 100
Signature
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Sigma detected: Suspicious Svchost Process
System process connects to network (likely due to code injection or exploit)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Ursnif
Status:
Malicious
First seen:
2020-07-16 18:38:06 UTC
File Type:
PE (Dll)
Extracted files:
1
AV detection:
21 of 29 (72.41%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  8/10
Tags:
spyware discovery
Behaviour
Suspicious use of WriteProcessMemory
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Looks up external IP address via web service
Checks installed software on the system
Checks installed software on the system
Looks up external IP address via web service
Loads dropped DLL
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Reads data files stored by FTP clients
Reads user/profile data of web browsers
Executes dropped EXE
Executes dropped EXE
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments