MalwareBazaar Database

MalwareBazaar tries to identify the malware family (signature) of submitted malware samples. A malware sample can be associated with only one malware family. The page below gives you an overview on malware samples that MalwareBazaar has identified as BuerLoader.

Database Entry


Signature: BuerLoader
Firstseen:2020-03-31 15:50:01 UTC
Lastseen:2023-08-24 08:16:55UTC
Malware samples:132

Malware Samples


The table below shows all malware samples that have been identified by MalwareBazaar as BuerLoader (max 1000).

Firstseen (UTC)SHA256 hashTagsReporter