MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 de2388449b4dc4bbf7031700d409777ec1fdd7d91e57e9a29eb865b1c95312d0. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BuerLoader


Vendor detections: 7


Intelligence 7 IOCs YARA File information Comments

SHA256 hash: de2388449b4dc4bbf7031700d409777ec1fdd7d91e57e9a29eb865b1c95312d0
SHA3-384 hash: 4257a7111a97caba955084fe9d24bb9da162924d217cb29f18214c735dd7f70925b6833fb2b1ebdb090281920c8f0cb6
SHA1 hash: 0fb8697a1d4fd505eaf401eb20b3318ea0643617
MD5 hash: 4b24d2ad12d3bd600a210c53cd87409f
humanhash: neptune-earth-december-oxygen
File name:de2388449b4dc4bbf7031700d409777ec1fdd7d91e57e9a29eb865b1c95312d0
Download: download sample
Signature BuerLoader
File size:641'256 bytes
First seen:2020-10-03 03:31:16 UTC
Last seen:2020-10-05 20:05:54 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 6294ffee2618fddb85957c3897cf1b64 (2 x BuerLoader)
ssdeep 12288:uGnLEc50O9EYmYK1tnYVWR50XoEr+MAHAkei1rsF:uGYpYmYKrYVG0YErugk+
Threatray 10 similar samples on MalwareBazaar
TLSH F3D49BB9B2E1E6B9C80546772D34BD7003F64CA8D832E951AECCF9E505B1EB62F11613
Reporter JAMESWT_WT
Tags:BuerLoader CHOO FSP LLC signed

Code Signing Certificate

Organisation:DigiCert High Assurance EV Root CA
Issuer:DigiCert High Assurance EV Root CA
Algorithm:sha1WithRSAEncryption
Valid from:Nov 10 00:00:00 2006 GMT
Valid to:Nov 10 00:00:00 2031 GMT
Serial number: 02AC5C266A0B409B8F0B79F2AE462577
Intelligence: 204 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 7431E5F4C3C1CE4690774F0B61E05440883BA9A01ED00BA6ABD7806ED3B118CF
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
4
# of downloads :
237
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Sending a UDP request
Launching a process
Creating a process with a hidden window
Forced system process termination
Result
Threat name:
Unknown
Detection:
malicious
Classification:
evad
Score:
60 / 100
Signature
Antivirus / Scanner detection for submitted sample
Contains functionality to inject code into remote processes
Multi AV Scanner detection for submitted file
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 292795 Sample: 0OCBp5Bj7x Startdate: 03/10/2020 Architecture: WINDOWS Score: 60 14 Antivirus / Scanner detection for submitted sample 2->14 16 Multi AV Scanner detection for submitted file 2->16 7 0OCBp5Bj7x.exe 2 2->7         started        process3 signatures4 18 Contains functionality to inject code into remote processes 7->18 10 powershell.exe 7->10         started        process5 process6 12 conhost.exe 10->12         started       
Threat name:
Win32.Trojan.Bazaloader
Status:
Malicious
First seen:
2020-10-01 21:09:21 UTC
File Type:
PE (Exe)
Extracted files:
36
AV detection:
23 of 29 (79.31%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates connected drives
Unpacked files
SH256 hash:
de2388449b4dc4bbf7031700d409777ec1fdd7d91e57e9a29eb865b1c95312d0
MD5 hash:
4b24d2ad12d3bd600a210c53cd87409f
SHA1 hash:
0fb8697a1d4fd505eaf401eb20b3318ea0643617
SH256 hash:
be70a9319d45501ed5660725ea4efc8e688bf24d8f03b50abac60c9664b848bb
MD5 hash:
2a93501e05667491529a9cc8980ef00f
SHA1 hash:
888f9514b285382462673c39c982dfa08034c698
Detections:
win_buer_g0
SH256 hash:
50ce7f7cc86ae85a4f1024ac00bff3f4eb361d0659082d9282ac0d58e6853a1a
MD5 hash:
9d53e45825fb173938acb1318061847e
SHA1 hash:
c29ec4914dbbc0ef18e69a5cf830e886063c2e40
Detections:
win_buer_g0
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments