MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0b750c8206c470821e39e5250820a8076dba4d037eb98adee00ea865b97bb8e1. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BuerLoader


Vendor detections: 9


Intelligence 9 IOCs YARA 3 File information Comments

SHA256 hash: 0b750c8206c470821e39e5250820a8076dba4d037eb98adee00ea865b97bb8e1
SHA3-384 hash: 6d5f3bed6bed25d4db6bd2ab786846ed282c855cd2737fd85f1f020a48b78f4f42a8ab02498ecf13e39e9f99ad1c749c
SHA1 hash: 36ca288cbaa7ffd064879a2cf0e148f9419993bf
MD5 hash: 3b9b37a405585d0625ab124c5a9f0eb6
humanhash: saturn-hydrogen-artist-red
File name:page.icore
Download: download sample
Signature BuerLoader
File size:156'160 bytes
First seen:2021-03-10 11:44:36 UTC
Last seen:2021-03-10 13:45:46 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 61bb488cd8cd04f152febd73f15d8ba3 (3 x RaccoonStealer, 1 x BuerLoader)
ssdeep 3072:HgmCbVKjw5B6Xz+AVqOuQ9HLMOsP+I5wu7DZc52tX9:UbKqOuQ9owup/tX9
Threatray 61 similar samples on MalwareBazaar
TLSH 4AE38C0275C1D872D5861A310829C6A91B37FCB19B3497CB7B843B6A5F313E29FB6742
Reporter abuse_ch
Tags:Buer BuerLoader


Avatar
abuse_ch
BuerLoader C2:
miyfandecompany.com

Intelligence


File Origin
# of uploads :
2
# of downloads :
246
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
page.icore
Verdict:
No threats detected
Analysis date:
2021-03-10 11:44:56 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Clean
Maliciousness:

Behaviour
Sending a UDP request
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Buer Loader
Detection:
malicious
Classification:
troj.evad
Score:
68 / 100
Signature
Detected RDTSC dummy instruction sequence (likely for instruction hammering)
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Tries to detect virtualization through RDTSC time measurements
Yara detected Buer Loader
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Infostealer.Recealer
Status:
Malicious
First seen:
2021-03-10 11:45:06 UTC
AV detection:
17 of 28 (60.71%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:buer loader
Behaviour
Buer Loader
Buer
Malware Config
C2 Extraction:
hefuaqbanking.com
Unpacked files
SH256 hash:
526434e3e38014677d24badd42f0123f614e4e20ad7fdeacc8de0e014d852572
MD5 hash:
cf773954deed411221753a55ef1ca5a0
SHA1 hash:
d98edad7c5d785b99c9e645dc7bf0b6d86403293
Detections:
win_buer_w0
SH256 hash:
0b750c8206c470821e39e5250820a8076dba4d037eb98adee00ea865b97bb8e1
MD5 hash:
3b9b37a405585d0625ab124c5a9f0eb6
SHA1 hash:
36ca288cbaa7ffd064879a2cf0e148f9419993bf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BuerLoader
Author:Brandon George
Description:Yara rules for the updated and unpacked payload of BuerLoader
Rule name:win_buer_unpacked_w0
Author:Rony (@r0ny_123)
Description:detects Buer.
Rule name:win_buer_w0
Author:Rony (@r0ny_123)
Description:detects Buer.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

BuerLoader

Executable exe 0b750c8206c470821e39e5250820a8076dba4d037eb98adee00ea865b97bb8e1

(this sample)

Comments