MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8e45c8a0057c86bf0279d9c7173a2a7edc397ada2a72494692646e2ab84c49e5. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Berbew
Vendor detections: 13
| SHA256 hash: | 8e45c8a0057c86bf0279d9c7173a2a7edc397ada2a72494692646e2ab84c49e5 |
|---|---|
| SHA3-384 hash: | 44cb0af7744cfdd02e3ff04b7790335dbd28e30ccdefdc6a79a0146cb94b87cace7e9b5713c56025008f8b772c31326f |
| SHA1 hash: | 2fce937015e59dc556d1e9526fed13561fc22ae3 |
| MD5 hash: | ca6696fe5e7491d331faea8bc86c6460 |
| humanhash: | twenty-burger-batman-vegan |
| File name: | PADORU.EXE |
| Download: | download sample |
| Signature | Berbew |
| File size: | 238'879 bytes |
| First seen: | 2024-01-07 04:21:21 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 8622c292d40e9b919198ea1e062a44a8 (1 x Berbew) |
| ssdeep | 6144:nm+NDlBYRGMCftMfRKB3A4U2dga1mcyw7I6BjtCYYs2:m05BYYMCe5WHR1mK7fVtXP2 |
| TLSH | T1E2346C0AAE043F72D7CD01B3573E4E92B6FBA32421668170CCE7A04B13E6A2555F65F1 |
| TrID | 30.2% (.EXE) Win64 Executable (generic) (10523/12/4) 18.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) 14.4% (.EXE) Win16 NE executable (generic) (5038/12/1) 12.9% (.EXE) Win32 Executable (generic) (4505/5/1) 5.9% (.ICL) Windows Icons Library (generic) (2059/9) |
| Reporter | |
| Tags: | Berbew exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
304
Origin country :
ROVendor Threat Intelligence
Detection:
n/a
Detection(s):
Win.Trojan.Crypted-28
Win.Trojan.Obfus-38
Win.Dropper.Berbew-10009643-0
Win.Packed.Razy-10009896-0
Win.Trojan.Razy-10009897-0
Win.Trojan.Qukart-10010381-0
Win.Packed.Ijypy-10012795-0
Win.Malware.Padodor-10012877-0
Win.Packed.Razy-10012926-0
Win.Trojan.Generickdz-10013422-0
Win.Packed.Qukart-10013976-0
Win.Trojan.Padodor-10013986-0
Win.Trojan.Padodor-10014180-0
Win.Trojan.Razy-10015064-0
Win.Trojan.Berbew-10016268-0
Win.Trojan.Packz-10016934-0
Win.Malware.Renos-10016969-0
Win.Malware.Renos-10016973-0
Win.Malware.Renos-10016993-0
Win.Malware.Renos-10016994-0
Win.Trojan.Packz-10017161-0
Win.Trojan.Packz-10017163-0
Win.Trojan.Packz-10017363-0
Win.Packed.Wacatac-10017526-0
Win.Packed.Generickdz-10018234-0
Win.Malware.Padodor-6840301-0
Win.Trojan.Obfus-38
Win.Dropper.Berbew-10009643-0
Win.Packed.Razy-10009896-0
Win.Trojan.Razy-10009897-0
Win.Trojan.Qukart-10010381-0
Win.Packed.Ijypy-10012795-0
Win.Malware.Padodor-10012877-0
Win.Packed.Razy-10012926-0
Win.Trojan.Generickdz-10013422-0
Win.Packed.Qukart-10013976-0
Win.Trojan.Padodor-10013986-0
Win.Trojan.Padodor-10014180-0
Win.Trojan.Razy-10015064-0
Win.Trojan.Berbew-10016268-0
Win.Trojan.Packz-10016934-0
Win.Malware.Renos-10016969-0
Win.Malware.Renos-10016973-0
Win.Malware.Renos-10016993-0
Win.Malware.Renos-10016994-0
Win.Trojan.Packz-10017161-0
Win.Trojan.Packz-10017163-0
Win.Trojan.Packz-10017363-0
Win.Packed.Wacatac-10017526-0
Win.Packed.Generickdz-10018234-0
Win.Malware.Padodor-6840301-0
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a file in the Windows subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Sending a custom TCP request
Enabling autorun
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
control crypted keylogger lolbin masquerade overlay packed
Verdict:
Malicious
Labled as:
Trojan.ShellObject.Generic
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Malicious Packer
Verdict:
Malicious
Result
Threat name:
Berbew
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Creates an undocumented autostart registry key
Drops executables to the windows directory (C:\Windows) and starts them
Machine Learning detection for dropped file
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Yara detected Berbew
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Threat name:
Win32.Trojan.ShellObject
Status:
Malicious
First seen:
2023-10-08 00:43:21 UTC
File Type:
PE (Exe)
Extracted files:
4
AV detection:
32 of 37 (86.49%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Result
Malware family:
n/a
Score:
10/10
Tags:
persistence
Behaviour
Modifies registry class
Suspicious use of WriteProcessMemory
Program crash
Drops file in System32 directory
Executes dropped EXE
Loads dropped DLL
Adds autorun key to be loaded by Explorer.exe on startup
Unpacked files
SH256 hash:
5e087c9a9f5bce044612a6bc15dac2cbc5f12c79d44520d287e56d59c7a16016
MD5 hash:
3d2e54d885afb3684018f18a8b8c1dcb
SHA1 hash:
56e3dc1d78ee13150c916311ca545cd679a1d808
SH256 hash:
b39fcb2e9bccd1d8c40a848e5d51d8d9a094716228bbb270744b7ee7f76fd556
MD5 hash:
f97809ff4da2515407708b888715b5a7
SHA1 hash:
4d0172fd1744e802f2cc8f561d201b31cf5c144d
Detections:
berbew_2004
SH256 hash:
8e45c8a0057c86bf0279d9c7173a2a7edc397ada2a72494692646e2ab84c49e5
MD5 hash:
ca6696fe5e7491d331faea8bc86c6460
SHA1 hash:
2fce937015e59dc556d1e9526fed13561fc22ae3
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.