General

  • Target

    1c22c5308c17d5d13caf68b41137fd58.exe

  • Size

    187KB

  • Sample

    240426-gzwm5saf48

  • MD5

    1c22c5308c17d5d13caf68b41137fd58

  • SHA1

    82b14270c7bb4555da8c15f39c5ff10a5b8deaf1

  • SHA256

    6e02048fd5e756658e70501dd62ca54f86459669b40f98b5fa4d4784bcf03065

  • SHA512

    2e35f7f2e08cd3e279821f40c537cc2c87754a80ebba52efaa0d59b6a8814c36584698a9edc605a949bd5c70afa5c4ea1837d677dcef0793fdb0ce64280965cf

  • SSDEEP

    3072:hwYC1zmTAHNvO8u/peyZl2NkzwH5GJks8WYlOWe7VsayDZVZev1N:qVxm0HtI/8s9zwZ9s8SZq/svL

Malware Config

Targets

    • Target

      1c22c5308c17d5d13caf68b41137fd58.exe

    • Size

      187KB

    • MD5

      1c22c5308c17d5d13caf68b41137fd58

    • SHA1

      82b14270c7bb4555da8c15f39c5ff10a5b8deaf1

    • SHA256

      6e02048fd5e756658e70501dd62ca54f86459669b40f98b5fa4d4784bcf03065

    • SHA512

      2e35f7f2e08cd3e279821f40c537cc2c87754a80ebba52efaa0d59b6a8814c36584698a9edc605a949bd5c70afa5c4ea1837d677dcef0793fdb0ce64280965cf

    • SSDEEP

      3072:hwYC1zmTAHNvO8u/peyZl2NkzwH5GJks8WYlOWe7VsayDZVZev1N:qVxm0HtI/8s9zwZ9s8SZq/svL

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks