General

  • Target

    198b4cfd8d084d7bc58dfcf81fdb377e.exe

  • Size

    115KB

  • Sample

    240426-mescwaed3v

  • MD5

    198b4cfd8d084d7bc58dfcf81fdb377e

  • SHA1

    46fbd735564604fb0aa2225da11ac2552258920a

  • SHA256

    5f18effa53ca0d3dfaa7449e10a368afa24697da00a18f24297542b7b1d2882c

  • SHA512

    c59f0813e023f9d44bfc6cefeddf83d3402057335c926ed75e58ea346d08b59ce4ca0e29d21b06a728e1078b12a491498a9df6433388dccc8b7ab9a2618aedce

  • SSDEEP

    3072:KpmMQotlEyNoIIqFmcjvVeqVi62RtXvFW2VTbWymWU6SMQehalNgFuk0:5M9lEyNoIIqFmcjvVeqVi6OXvf6ymWUf

Malware Config

Targets

    • Target

      198b4cfd8d084d7bc58dfcf81fdb377e.exe

    • Size

      115KB

    • MD5

      198b4cfd8d084d7bc58dfcf81fdb377e

    • SHA1

      46fbd735564604fb0aa2225da11ac2552258920a

    • SHA256

      5f18effa53ca0d3dfaa7449e10a368afa24697da00a18f24297542b7b1d2882c

    • SHA512

      c59f0813e023f9d44bfc6cefeddf83d3402057335c926ed75e58ea346d08b59ce4ca0e29d21b06a728e1078b12a491498a9df6433388dccc8b7ab9a2618aedce

    • SSDEEP

      3072:KpmMQotlEyNoIIqFmcjvVeqVi62RtXvFW2VTbWymWU6SMQehalNgFuk0:5M9lEyNoIIqFmcjvVeqVi6OXvf6ymWUf

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Malware Dropper & Backdoor - Berbew

      Berbew is a backdoor Trojan malware with capabilities to download and install a range of additional malicious software, such as other Trojans, ransomware, and cryptominers.

    • Executes dropped EXE

    • Loads dropped DLL

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks