<tutorialjinni.com/>

Buer Malware Sample Download

Posted Under: Download Free Malware Samples , Loader, Malware, Windows on Dec 2, 2020
Buer Malware Sample Download
Buer is malware-as-a-service product that provide initial foothold in the victim's machine and deliver whatever payload it's owner what to deliver. It can be a RAT or Stealer. Recently it is know to be delivering ransomware like Ryuk. Buer is in competition to Bazar loader which is consider to linked with Emotet. Buer

Main source of its spread is via phishing emails. Emails with malicious Microsoft Office documents are sent to the victims. Once the documents are opened it downloads the Buer Loader which gain foothold in the systems and it then waits for a C&C server for payloads to execute.

Buer Loader Malspam

BuerLoader Maldoc Signatures

Family: TrojanDownloader:O97M/Ursnif.RR!MTB
MD5: 3b814512f5c7b9618f9f6b9016f6b47e
SHA256: 85d4e3e3b7b8a330e04fe4a3a568f909b795e1c10fa824c49178462bead48d17

BuerLoader Maldoc Download

Download BuerLoader Maldoc Sample

BuerLoader Malware Signatures

Family: Trojan:MSIL/Tnega!MTB
MD5: e91d1087dc9767e75f14b335c8d88233
SHA256: b298ead0400aaf886dbe0a0720337e6f2efd5e2a3ac1a7e7da54fc7b6e4f4277

BuerLoader Malware Download

Download BuerLoader Malware Sample


imgae