MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 0ea218366bfa6605657baaa410baa697c1c861cd256159aeb91746a4117fabf6. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Babadeda


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 0ea218366bfa6605657baaa410baa697c1c861cd256159aeb91746a4117fabf6
SHA3-384 hash: 311cfea753ef90056dca676ac0e6e4331ad128292e04cbde5b848da6fefff995598a00582817ad1ebc8ef815fef5f090
SHA1 hash: 0b9f1d35649527ac8e98a18835a57e4f467307d4
MD5 hash: 7f7279ecb774ba627f03c6f4cde625fc
humanhash: kentucky-minnesota-black-magazine
File name:box.exe
Download: download sample
Signature Babadeda
File size:93'184 bytes
First seen:2022-04-04 16:05:24 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2c5f2513605e48f2d8ea5440a870cb9e (60 x Babadeda, 6 x AveMariaRAT, 5 x CoinMiner)
ssdeep 1536:j7fbN3eEDhDPA/pICdUkbBtW7upvaLU0bI5taxKo0IOlnToIfHwYhOq:/7DhdC6kzWypvaQ0FxyNTBfHx
Threatray 1'651 similar samples on MalwareBazaar
TLSH T149936D41F3E102F7EAF2053100A6726F973663389764A8DBC75C3E529913AD1A63D3E9
Reporter adm1n_usa32
Tags:Babadeda exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
222
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
box.exe
Verdict:
Malicious activity
Analysis date:
2022-04-04 16:04:35 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Running batch commands
Launching a process
Sending a custom TCP request
Forced system process termination
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
packed powershell shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Babadeda
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sigma detected: Encoded FromBase64String
Sigma detected: FromBase64String Command Line
Sigma detected: Powershell Decrypt And Execute Base64 Data
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Yara detected Babadeda
Yara detected Powershell dedcode and execute
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 602740 Sample: box.exe Startdate: 04/04/2022 Architecture: WINDOWS Score: 100 25 Malicious sample detected (through community Yara rule) 2->25 27 Antivirus detection for dropped file 2->27 29 Multi AV Scanner detection for submitted file 2->29 31 7 other signatures 2->31 7 box.exe 8 2->7         started        process3 file4 21 C:\Users\user\AppData\Local\Temp\...\FEA3.bat, ASCII 7->21 dropped 10 cmd.exe 1 7->10         started        13 conhost.exe 7->13         started        process5 signatures6 33 Suspicious powershell command line found 10->33 15 powershell.exe 15 10->15         started        process7 dnsIp8 23 192.168.0.157, 8080 unknown unknown 15->23 19 PowerShell_transcr....20220404183024.txt, UTF-8 15->19 dropped file9
Threat name:
Win32.Downloader.PsDownload
Status:
Malicious
First seen:
2022-03-31 02:43:51 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
29 of 42 (69.05%)
Threat level:
  3/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
n/a
Behaviour
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Unpacked files
SH256 hash:
0ea218366bfa6605657baaa410baa697c1c861cd256159aeb91746a4117fabf6
MD5 hash:
7f7279ecb774ba627f03c6f4cde625fc
SHA1 hash:
0b9f1d35649527ac8e98a18835a57e4f467307d4
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments