MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a1bdc2ca2e359ac7d5c26afb3cd89bb39285b8a8acc5876e691ceb4ba807b704. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BuerLoader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: a1bdc2ca2e359ac7d5c26afb3cd89bb39285b8a8acc5876e691ceb4ba807b704
SHA3-384 hash: fdb27ac9ec013dbf8add47b75ae9b1d15b5592d4d40873fbb30801b6b6ce91e37f2bd11b2d052a2d46c426d779c92b4c
SHA1 hash: 5410d0e8569f0936b32de3199e8a187d6227fc1f
MD5 hash: 64f86981c7450dfd2c3915f213fc6720
humanhash: gee-florida-may-sixteen
File name:Electronic_Tracking_INV_#9836582365728523752.exe
Download: download sample
Signature BuerLoader
File size:251'392 bytes
First seen:2020-08-11 15:47:59 UTC
Last seen:2020-08-11 16:59:24 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash c75ae73417f3d8c7926ca2cc9989d6f5 (21 x Heodo, 1 x BuerLoader)
ssdeep 6144:MOMMawop3TkTTITTTOTk1TTTTTTTTcQmhrPVPai:Cu11VZ
Threatray 76 similar samples on MalwareBazaar
TLSH 9634E8A6953849CFE1104EF9BCC9AB661E749FF36F00A14EF70226361E23750DC87A65
Reporter cyberswat4
Tags:BuerLoader exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
90
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Sending a UDP request
Creating a file
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Contains functionality to inject code into remote processes
Creates an undocumented autostart registry key
Injects a PE file into a foreign processes
Maps a DLL or memory area into another process
Writes to foreign memory regions
Behaviour
Behavior Graph:
behaviorgraph top1 process2 2 Behavior Graph ID: 262144 Sample: Electronic_Tracking_INV_#98... Startdate: 12/08/2020 Architecture: WINDOWS Score: 60 9 Electronic_Tracking_INV_#9836582365728523752.exe 2->9         started        12 gennt.exe 2->12         started        signatures3 51 Contains functionality to inject code into remote processes 9->51 53 Maps a DLL or memory area into another process 9->53 14 Electronic_Tracking_INV_#9836582365728523752.exe 2 9->14         started        17 gennt.exe 1 3 12->17         started        process4 file5 41 C:\ProgramData\...\gennt.exe, PE32 14->41 dropped 20 gennt.exe 14->20         started        45 Writes to foreign memory regions 17->45 47 Injects a PE file into a foreign processes 17->47 23 secinit.exe 17->23         started        signatures6 process7 signatures8 49 Maps a DLL or memory area into another process 20->49 25 gennt.exe 2 20->25         started        28 WerFault.exe 7 23->28         started        process9 signatures10 55 Creates an undocumented autostart registry key 25->55 57 Writes to foreign memory regions 25->57 59 Injects a PE file into a foreign processes 25->59 30 secinit.exe 25->30         started        32 powershell.exe 25->32         started        process11 process12 34 WerFault.exe 23 9 30->34         started        37 WerFault.exe 2 9 30->37         started        39 conhost.exe 32->39         started        dnsIp13 43 192.168.2.1 unknown unknown 34->43
Threat name:
Win32.Trojan.Emotet
Status:
Malicious
First seen:
2020-08-11 15:49:03 UTC
AV detection:
22 of 29 (75.86%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Suspicious use of SetThreadContext
Suspicious use of SetThreadContext
Deletes itself
Loads dropped DLL
Deletes itself
Executes dropped EXE
Executes dropped EXE
ServiceHost packer
Modifies WinLogon for persistence
Modifies WinLogon for persistence
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BuerLoader

Executable exe a1bdc2ca2e359ac7d5c26afb3cd89bb39285b8a8acc5876e691ceb4ba807b704

(this sample)

  
Delivery method
Distributed via web download

Comments