MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5f3e83b3aa82ef8adbf82f9971372b78015470ca185e77a367fc8f1a4963ea64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BuerLoader


Vendor detections: 3


Intelligence 3 IOCs YARA 2 File information Comments

SHA256 hash: 5f3e83b3aa82ef8adbf82f9971372b78015470ca185e77a367fc8f1a4963ea64
SHA3-384 hash: 29511a0a75e0379b727618e9a588274a5db052b019631995ceaed4ff4373f8e8a2d1b610ab6fb4e6d17c663f9e77f319
SHA1 hash: 7cc2e44efa0a75672e53774249c6d40af4f01404
MD5 hash: d7a8bb81bed66e8671c99e36e0d44c83
humanhash: burger-magnesium-louisiana-oxygen
File name:5f3e83b3aa82ef8adbf82f9971372b78015470ca185e77a367fc8f1a4963ea64
Download: download sample
Signature BuerLoader
File size:401'920 bytes
First seen:2020-06-10 07:45:14 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 333cd8221e5bdefee3c7ac9cd0fb328a (1 x RaccoonStealer, 1 x DanaBot, 1 x BuerLoader)
ssdeep 1536:UmOLaLtlDt+Tf+PtoMaqPtLHOv6Uw5hR31PksL1x1zA/pkmHiaH5t5OQpwL1RKJ0:UmlL7xLUqRlPrL1x1k/pOO5PpwLSpQ5
Threatray 178 similar samples on MalwareBazaar
TLSH 6184BF103ED1D7BBC4556D305029C3B11AAE7C7199A888833774EB1E6E323E1AE7A747
Reporter JAMESWT_WT
Tags:BuerLoader

Intelligence


File Origin
# of uploads :
1
# of downloads :
73
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.DanaBot
Status:
Malicious
First seen:
2020-06-05 04:58:35 UTC
File Type:
PE (Exe)
Extracted files:
26
AV detection:
25 of 31 (80.65%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Enumerates connected drives
Deletes itself
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Modifies WinLogon for persistence
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_buer_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator
Rule name:win_buer_g0
Author:Slavo Greminger, SWITCH-CERT

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments