Home Malware Programs Trojans Hancitor

Hancitor

Posted: August 11, 2016

Threat Metric

Threat Level: 8/10
Infected PCs: 108
First Seen: August 11, 2016
Last Seen: February 25, 2022
OS(es) Affected: Windows


Hancitor is a backdoor Trojan that downloads and installs other threats, such as backdoor Trojans and spyware. It often uses spam emails for compromising its targets after they open associated attachments and enable 'advanced content,' like a Word macro. Users can update their software and scan new downloads for in-advance protection, and an advanced anti-malware product should eliminate Hancitor infections safely.

A Download by Any Means Necessary

Trojan downloaders are an often-necessary go-between for greasing the wheels of Trojan distribution that cause crimes that range from file-locking extortion to hijacking bank accounts. Some residents of this classification, however, are more long-lived than others, and Hancitor is a notably seasoned case of such a Trojan. Throughout the years, it also provides the security industry with many demonstrations of the different exploits in use for infecting victims – but, usually, always starting from the same point.

Nearly all Hancitor attacks start with an e-mail message that includes either a link to a file or an attachment, which it misrepresents as being a Paypal invoice, a delivery notification, etc. The threat actor's goal isn't only getting victims to click the file, but to enable the additional content that contains exploits for loading Hancitor. Some of the techniques that malware experts are verifying include:

  • Copying a native Windows DLL file and using it for generating a new process and 'hollowing' it by injecting Hancitor's code.
  • Calling the Windows API of CallWindowProc and loading shell commands.
  • Using a resource enumeration function for loading the same commands.
  • Hiding segments of code in an embedded image's header.

Many of these strategical advantages focus on countering the PC security industry's wares and researchers. However, some techniques, such as having the fake document set its drive-by-download code's font size to 1, orient themselves at tricking imperceptive users.

Cutting Drive-by-Downloads Off at the Knees

None of the delivery methods for Hancitor change its intended payload, which, in most attacks, focuses on either data-exfiltrating spyware or backdoor Trojans that let threat actors control your computer. Both the Pony botnet's bots and Vawtrak banking Trojans will exploit Hancitor's downloading capabilities for loading themselves onto vulnerable PCs. Their consequential attacks can include keylogging, or recording your keyboard input, form-grabbing credentials like passwords, cryptocurrency mining, or man-in-the-browser attacks that redirect you to phishing sites.

Many of the above security issues will endanger your information and bank accounts directly. Correspondingly, victims of any Hancitor infection should speak with their bank and credit card companies for additional recommendation and be ready for changing all passwords, security questions, etc. Symptoms of Hancitor infections, or its related threats, may or may not be self-evident.

Anti-malware programs of most brands should provide coverage against the document-based exploits in use here. They also should delete Hancitor while scanning your PC, although updates may be necessary for counteracting the latest versions of the Trojan, presuming any new obfuscation.

Even if you don't know it, Hancitor gets onto your hard drive with your help. Without people opening things that they shouldn't, all of its technological trickery would be in vain.

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



%WINDIR%\SysWOW64\WinHost32.exe File name: WinHost32.exe
Size: 80.89 KB (80896 bytes)
MD5: 3d3397d4b612cba1ae6961dea285e480
Detection count: 74
File type: Executable File
Mime Type: unknown/exe
Path: %WINDIR%\SysWOW64
Group: Malware file
Last Updated: August 11, 2016
C:\Windows\SysWOW64\winhost32.exe File name: winhost32.exe
Size: 61.44 KB (61440 bytes)
MD5: 7ac797edd9a7a14a48096b3ca6fbdd27
Detection count: 57
File type: Executable File
Mime Type: unknown/exe
Path: C:\Windows\SysWOW64
Group: Malware file
Last Updated: February 21, 2018
87bb7486995c778f9e8df2ae186d1f43 File name: 87bb7486995c778f9e8df2ae186d1f43
Size: 182.27 KB (182272 bytes)
MD5: 87bb7486995c778f9e8df2ae186d1f43
Detection count: 53
Group: Malware file
dea9f155d76b545a3fbcb96d867bf546 File name: dea9f155d76b545a3fbcb96d867bf546
Size: 180.22 KB (180224 bytes)
MD5: dea9f155d76b545a3fbcb96d867bf546
Detection count: 49
Group: Malware file

Registry Modifications

The following newly produced Registry Values are:

Regexp file mask%USERPROFILE%\WinHost32.exe%WINDIR%\System32\WinHost32.exe%WINDIR%\SysWOW64\WinHost32.exe
Loading...