MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 46f1353cc985f9956a938f39c8c1889413d6a4a2595841936242ff97a2c0133a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Berbew


Vendor detections: 16


Intelligence 16 IOCs YARA 2 File information Comments

SHA256 hash: 46f1353cc985f9956a938f39c8c1889413d6a4a2595841936242ff97a2c0133a
SHA3-384 hash: 6c8ff81cd88267b730017efac66b08f76b9bc411b00368d38c99c99e3b116ce336c7ad48d8160da26dc4b619aa13d555
SHA1 hash: e89874f6658c70ee3d081868ce4017878a5c6a38
MD5 hash: 66fa2cd179a3d7207c0ae90dbca262e0
humanhash: north-harry-bacon-alaska
File name:exe008.exe
Download: download sample
Signature Berbew
File size:91'648 bytes
First seen:2024-11-19 11:09:10 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 493d346616e95bbb2fea1139ef5fbc95 (1 x Berbew)
ssdeep 1536:4XJDc0WPrJ130VkhEkvmrh1b69Yi3w0sGpyA8n4QUJc8OlExkg8Fk:6fmr335hEkvIhI9FsnznIc8Olakgwk
Threatray 59 similar samples on MalwareBazaar
TLSH T1A3937C17B6121D93CBCA37762E07D9897019ABEBC168C117CBD1EA5B230B70CB2AF554
TrID 30.2% (.EXE) Win64 Executable (generic) (10522/11/4)
18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
14.4% (.EXE) Win16 NE executable (generic) (5038/12/1)
12.9% (.EXE) Win32 Executable (generic) (4504/4/1)
5.9% (.ICL) Windows Icons Library (generic) (2059/9)
Magika pebin
Reporter Joker
Tags:Berbew exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
392
Origin country :
GR GR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
exe008.exe
Verdict:
Malicious activity
Analysis date:
2024-11-19 11:12:08 UTC
Tags:
berbew

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
backdoor padodor berbew virus
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the Windows subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Searching for synchronization primitives
Launching the default Windows debugger (dwwin.exe)
Searching for the window
Enabling autorun
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
crypted packed packed packer_detected xpack
Result
Threat name:
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an undocumented autostart registry key
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Yara detected Berbew
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1558348 Sample: exe008.exe Startdate: 19/11/2024 Architecture: WINDOWS Score: 100 96 Antivirus detection for dropped file 2->96 98 Antivirus / Scanner detection for submitted sample 2->98 100 Multi AV Scanner detection for dropped file 2->100 102 6 other signatures 2->102 14 exe008.exe 3 3 2->14         started        process3 file4 82 C:\Windows\SysWOW64\Qojlmkca.dll, PE32 14->82 dropped 84 C:\Windows\SysWOW64\Bpclak32.exe, PE32 14->84 dropped 86 C:\Windows\...\Bpclak32.exe:Zone.Identifier, ASCII 14->86 dropped 146 Creates an undocumented autostart registry key 14->146 148 Drops executables to the windows directory (C:\Windows) and starts them 14->148 18 Bpclak32.exe 2 14->18         started        signatures5 process6 file7 54 C:\Windows\SysWOW64\Kghaha32.dll, PE32 18->54 dropped 56 C:\Windows\SysWOW64\Bcaegjpa.exe, PE32 18->56 dropped 104 Antivirus detection for dropped file 18->104 106 Machine Learning detection for dropped file 18->106 108 Drops executables to the windows directory (C:\Windows) and starts them 18->108 22 Bcaegjpa.exe 2 18->22         started        signatures8 process9 file10 66 C:\Windows\SysWOW64\Omioog32.dll, PE32 22->66 dropped 68 C:\Windows\SysWOW64\Binmpqnh.exe, PE32 22->68 dropped 122 Antivirus detection for dropped file 22->122 124 Machine Learning detection for dropped file 22->124 126 Drops executables to the windows directory (C:\Windows) and starts them 22->126 26 Binmpqnh.exe 2 22->26         started        signatures11 process12 file13 74 C:\Windows\SysWOW6474inghe32.dll, PE32 26->74 dropped 76 C:\Windows\SysWOW64\Bbfbhfdi.exe, PE32 26->76 dropped 134 Antivirus detection for dropped file 26->134 136 Machine Learning detection for dropped file 26->136 138 Drops executables to the windows directory (C:\Windows) and starts them 26->138 30 Bbfbhfdi.exe 2 26->30         started        signatures14 process15 file16 88 C:\Windows\SysWOW64\Ddkkaf32.dll, PE32 30->88 dropped 90 C:\Windows\SysWOW64\Bfdknd32.exe, PE32 30->90 dropped 150 Antivirus detection for dropped file 30->150 152 Machine Learning detection for dropped file 30->152 154 Drops executables to the windows directory (C:\Windows) and starts them 30->154 34 Bfdknd32.exe 2 30->34         started        signatures17 process18 file19 58 C:\Windows\SysWOW64\Bdhkhiii.exe, PE32 34->58 dropped 60 C:\Windows\SysWOW64\Ajjbjk32.dll, PE32 34->60 dropped 110 Antivirus detection for dropped file 34->110 112 Machine Learning detection for dropped file 34->112 114 Drops executables to the windows directory (C:\Windows) and starts them 34->114 38 Bdhkhiii.exe 2 34->38         started        signatures20 process21 file22 70 C:\Windows\SysWOW64\Calkamhb.exe, PE32 38->70 dropped 72 C:\Windows\SysWOW64\Aidaooaa.dll, PE32 38->72 dropped 128 Antivirus detection for dropped file 38->128 130 Machine Learning detection for dropped file 38->130 132 Drops executables to the windows directory (C:\Windows) and starts them 38->132 42 Calkamhb.exe 2 38->42         started        signatures23 process24 file25 78 C:\Windows\SysWOW64\Iibmbeoi.dll, PE32 42->78 dropped 80 C:\Windows\SysWOW64\Cjdpjb32.exe, PE32 42->80 dropped 140 Antivirus detection for dropped file 42->140 142 Machine Learning detection for dropped file 42->142 144 Drops executables to the windows directory (C:\Windows) and starts them 42->144 46 Cjdpjb32.exe 2 42->46         started        signatures26 process27 file28 92 C:\Windows\SysWOW64\Oegohg32.dll, PE32 46->92 dropped 94 C:\Windows\SysWOW64\Cboeoe32.exe, PE32 46->94 dropped 156 Antivirus detection for dropped file 46->156 158 Machine Learning detection for dropped file 46->158 160 Drops executables to the windows directory (C:\Windows) and starts them 46->160 50 Cboeoe32.exe 2 46->50         started        signatures29 process30 file31 62 C:\Windows\SysWOW64mhpje32.dll, PE32 50->62 dropped 64 C:\Windows\SysWOW64\Caqell32.exe, PE32 50->64 dropped 116 Antivirus detection for dropped file 50->116 118 Machine Learning detection for dropped file 50->118 120 Drops executables to the windows directory (C:\Windows) and starts them 50->120 signatures32
Threat name:
Win32.Trojan.Padodor
Status:
Malicious
First seen:
2024-11-16 01:41:02 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Result
Malware family:
Score:
  10/10
Tags:
family:berbew backdoor discovery persistence
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Program crash
System Location Discovery: System Language Discovery
Drops file in System32 directory
Executes dropped EXE
Loads dropped DLL
Adds autorun key to be loaded by Explorer.exe on startup
Berbew
Berbew family
Malware Config
C2 Extraction:
http://f/wcmd.htm
http://f/ppslog.php
http://f/piplog.php?%s:%i:%i:%s:%09u:%i:%02d:%02d:%02d
Verdict:
Malicious
Tags:
Win.Trojan.Crypted-28
YARA:
n/a
Unpacked files
SH256 hash:
a062df8ed4fe308073be58ef57cc532a0608b086c0ef628cbf6b2ed8461820a4
MD5 hash:
9f855e01fe64b5fa81020a9fad37ea91
SHA1 hash:
904999018347560ba094a3aa3eeb5ff26381a491
SH256 hash:
6b4b43b03053f7d99fd6e0d3d8de18ae2a8a8e91c7cfe484d01ec5e045d556d6
MD5 hash:
ac4008c9edf061ef51f87e879eeb1056
SHA1 hash:
f6b218a7f45bc6470dd81f7959ab3c522412aa8d
Detections:
berbew
SH256 hash:
46f1353cc985f9956a938f39c8c1889413d6a4a2595841936242ff97a2c0133a
MD5 hash:
66fa2cd179a3d7207c0ae90dbca262e0
SHA1 hash:
e89874f6658c70ee3d081868ce4017878a5c6a38
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:RansomPyShield_Antiransomware
Author:XiAnzheng
Description:Check for Suspicious String and Import combination that Ransomware mostly abuse(can create FP)
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Berbew

Executable exe 46f1353cc985f9956a938f39c8c1889413d6a4a2595841936242ff97a2c0133a

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
AUTH_APIManipulates User AuthorizationADVAPI32.DLL::GetSecurityInfo
ADVAPI32.DLL::SetEntriesInAclA
ADVAPI32.DLL::SetSecurityInfo
COM_BASE_APICan Download & Execute componentsole32.DLL::CoCreateInstance
ole32.dll::CoInitializeSecurity
WIN32_PROCESS_APICan Create Process and ThreadsKERNEL32.DLL::CreateProcessA
KERNEL32.DLL::OpenProcess
KERNEL32.DLL::CloseHandle
KERNEL32.DLL::CreateThread
WIN_BASE_APIUses Win Base APIKERNEL32.DLL::TerminateProcess
KERNEL32.DLL::LoadLibraryA
kernel32.dll::GetVolumeInformationA
kernel32.dll::GetVolumeInformationW
KERNEL32.DLL::GetCommandLineA
WIN_BASE_EXEC_APICan Execute other programsKERNEL32.DLL::WinExec
WIN_BASE_IO_APICan Create FilesKERNEL32.DLL::CopyFileA
KERNEL32.DLL::CreateDirectoryA
KERNEL32.DLL::CreateFileA
KERNEL32.DLL::DeleteFileA
KERNEL32.DLL::GetWindowsDirectoryA
KERNEL32.DLL::GetSystemDirectoryA
WIN_CRYPT_APIUses Windows Crypt APIcrypt32.dll::CertDeleteCRLFromStore
crypt32.dll::CertOpenStore
WIN_REG_APICan Manipulate Windows RegistryADVAPI32.DLL::RegCreateKeyExA
ADVAPI32.DLL::RegOpenKeyExA
ADVAPI32.DLL::RegQueryValueExA
ADVAPI32.DLL::RegSetValueExA
WIN_USER_APIPerforms GUI ActionsUSER32.DLL::FindWindowA
USER32.DLL::CreateWindowExA

Comments