MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 69924d712b640b6d7bbf056dfb46d5c1ef7be90861391f9ec64564617545e61f. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BuerLoader


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: 69924d712b640b6d7bbf056dfb46d5c1ef7be90861391f9ec64564617545e61f
SHA3-384 hash: 424c94736dde9c6061835a32dd81946fe4c2cf7bbd73767df24dd9a1681443a87126a9633c2c2d26bd6dbdf65146b779
SHA1 hash: a2fc49cc27ec925b98efd0450b70b17502c9941a
MD5 hash: a619b8c8f2a7a92ff487e4a53cf73aed
humanhash: video-angel-paris-freddie
File name:a619b8c8f2a7a92ff487e4a53cf73aed.exe
Download: download sample
Signature BuerLoader
File size:201'216 bytes
First seen:2020-06-04 17:38:53 UTC
Last seen:2020-06-04 18:43:23 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 8c85c27697a35ffa5009967cab07ccbe (1 x BuerLoader)
ssdeep 3072:k8HGA17HG4nDFNO1ToayBNrazSWbWp3n0+skX:FHGABHGeOoBamTR
Threatray 118 similar samples on MalwareBazaar
TLSH 2914BE817791906FD4664A3095E5C6581BEEBC70A261828B338437DF1D707E08AEEFDA
Reporter abuse_ch
Tags:BuerLoader exe


Avatar
abuse_ch
BuerLoader C2:
https://cloudupdates.co.za

Intelligence


File Origin
# of uploads :
2
# of downloads :
81
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.Danabot
Status:
Malicious
First seen:
2020-06-04 17:54:00 UTC
AV detection:
14 of 31 (45.16%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Enumerates connected drives
Deletes itself
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Modifies WinLogon for persistence
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_buer_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BuerLoader

Executable exe 69924d712b640b6d7bbf056dfb46d5c1ef7be90861391f9ec64564617545e61f

(this sample)

Comments