MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 7eaf1d4d20b405c4cc1209b5c2c3a63f2db9201b09e33979b9677738150a94bd. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 3


Intelligence 3 IOCs YARA File information Comments

SHA256 hash: 7eaf1d4d20b405c4cc1209b5c2c3a63f2db9201b09e33979b9677738150a94bd
SHA3-384 hash: 7dad58dd536685604e5ea0912251975292d695d27ab99ea15c66a9f6a1279d73e6c20470ea630089cfd56ec6161b4ab6
SHA1 hash: 5f037a60e52cb6df98791b62d3437b5a612d6495
MD5 hash: 7c67f727f691209674df2607c5a6c429
humanhash: steak-wyoming-angel-oregon
File name:hor.exe
Download: download sample
File size:601'600 bytes
First seen:2020-06-05 04:59:39 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 29b240d4c4ec3c9e4109ff572d35e999 (1 x BuerLoader)
ssdeep 12288:xD4mQ4b8WTu//Haab9tAIABL2QeQvedEAt:xj58Wc/6asB9edvt
Threatray 39 similar samples on MalwareBazaar
TLSH 7AD412C072A0A12FC456513065D1B6946BEEBC6139E0459B23583BEF2E74AF087EE773
Reporter JoulK
Tags:exe hvnc

Intelligence


File Origin
# of uploads :
1
# of downloads :
78
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.DanaBot
Status:
Malicious
First seen:
2020-06-05 00:44:52 UTC
File Type:
PE (Exe)
Extracted files:
42
AV detection:
27 of 31 (87.10%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  5/10
Tags:
n/a
Behaviour
Suspicious behavior: RenamesItself
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Suspicious behavior: MapViewOfSection
Suspicious use of SetThreadContext
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments