Close

Search

Category: Malware

Category: Malware

Analysing the Hancitor Maldoc

Introduction Recently we have seen several phishing attempts using macro enabled word attachments to load the Hancitor download trojan. The macros in these documents use routine windows API functions with a callback parameter in order to run shellcode directly in memory without the need to drop further files to disk. This entry follows the analysis

Back to top