MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f8bd31f514d66552ce6512c5d48ea422a990b6e0d0d4251ccd25370048718c48. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



BuerLoader


Vendor detections: 4


Intelligence 4 IOCs YARA 1 File information Comments

SHA256 hash: f8bd31f514d66552ce6512c5d48ea422a990b6e0d0d4251ccd25370048718c48
SHA3-384 hash: d95ab91f1bf5aeb8372834d2b3cc64febd0f2cc3d046cf1bebe9970d4f22653ff3ef4030a8b4876172ed749b97cc88a1
SHA1 hash: 9ccf6f96721bf7ed10520e227f31c5316edf61d6
MD5 hash: 04fdec9330a63a9185d8de2f09b46067
humanhash: lactose-nuts-gee-carpet
File name:04fdec9330a63a9185d8de2f09b46067.exe
Download: download sample
Signature BuerLoader
File size:201'216 bytes
First seen:2020-06-05 05:59:31 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 29b240d4c4ec3c9e4109ff572d35e999 (1 x BuerLoader)
ssdeep 3072:VBjCYVD01hM+jtCGYjBNrJCiWbWphwk81x+skX:LjCYd0aTtBJXVwkSMR
Threatray 250 similar samples on MalwareBazaar
TLSH CC14BFC177E1906FD6524A3095F9865417FEBC70A660C1EB13842ADF1DB0BF08AEEB52
Reporter abuse_ch
Tags:BuerLoader exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
104
Origin country :
n/a
Vendor Threat Intelligence
Gathering data
Threat name:
Win32.Trojan.DanaBot
Status:
Malicious
First seen:
2020-06-04 18:23:04 UTC
AV detection:
24 of 31 (77.42%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  10/10
Tags:
persistence
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Program crash
Enumerates connected drives
Deletes itself
Loads dropped DLL
Executes dropped EXE
ServiceHost packer
Modifies WinLogon for persistence
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:win_buer_auto
Author:Felix Bilstein - yara-signator at cocacoding dot com
Description:autogenerated rule brought to you by yara-signator

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

BuerLoader

Executable exe f8bd31f514d66552ce6512c5d48ea422a990b6e0d0d4251ccd25370048718c48

(this sample)

Comments