MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 266a45969422bf72c70f51789a21f70f175f12a1e8b387b0dfcf6bf3f71c68e4. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Babadeda
Vendor detections: 8
| SHA256 hash: | 266a45969422bf72c70f51789a21f70f175f12a1e8b387b0dfcf6bf3f71c68e4 |
|---|---|
| SHA3-384 hash: | a3da5f613ac7fbbef34a3624886c3b59f8408878fbf064bf0d401bf0741fe4eefd76324ec5652ca37d652938f8a36130 |
| SHA1 hash: | 177f283892f0571ae64c8b23ba156491295028d6 |
| MD5 hash: | e2252350878e798e6fc569adde6a9815 |
| humanhash: | two-ohio-nebraska-violet |
| File name: | 42499798.exe |
| Download: | download sample |
| Signature | Babadeda |
| File size: | 379'800 bytes |
| First seen: | 2022-03-22 01:19:47 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 5877688b4859ffd051f6be3b8e0cd533 (119 x Babadeda, 2 x DCRat, 2 x RedLineStealer) |
| ssdeep | 6144:2zBkLL2NTBwqHpwUL/abfsjzpI2ZS+WpGUs+bx3OSiwIRuGM9ICDwTtaRYg8Vy:2KyNTWqJwuaGzpIflGQd3OlwIRuvIWbr |
| Threatray | 118 similar samples on MalwareBazaar |
| TLSH | T1A9840150E2D445F3EAE2083202F5E06BE838A399AB54DDD7D39D78414E927C19B393F9 |
| Reporter | |
| Tags: | Babadeda BAT to EXE exe |
Intelligence
File Origin
# of uploads :
1
# of downloads :
227
Origin country :
n/a
Vendor Threat Intelligence
Detection:
n/a
Detection(s):
Result
Verdict:
Malware
Maliciousness:
Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Creating a window
Sending an HTTP GET request
DNS request
Query of malicious DNS domain
Sending a TCP request to an infection source
Result
Malware family:
n/a
Score:
6/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
coinminer packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Verdict:
Malicious
Result
Threat name:
Babadeda
Detection:
malicious
Classification:
troj.spyw.evad
Score:
84 / 100
Signature
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Uses BatToExe to download additional code
Yara detected Babadeda
Yara detected BatToExe compiled binary
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Tnega
Status:
Malicious
First seen:
2022-02-24 11:54:06 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
32 of 42 (76.19%)
Threat level:
5/5
Verdict:
malicious
Similar samples:
+ 108 additional samples on MalwareBazaar
Result
Malware family:
n/a
Score:
10/10
Tags:
suricata upx
Behaviour
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Executes dropped EXE
UPX packed file
suricata: ET MALWARE Single char EXE direct download likely trojan (multiple families)
Unpacked files
SH256 hash:
478c7865843e8b449e94bb5659d3e5d77024688d7f70581c77eb3cc37f186183
MD5 hash:
3b2e71150e70a056fe86fb3f68100768
SHA1 hash:
fc5307917dbe62c7fb1d52dc50a52c2136ddb99b
SH256 hash:
266a45969422bf72c70f51789a21f70f175f12a1e8b387b0dfcf6bf3f71c68e4
MD5 hash:
e2252350878e798e6fc569adde6a9815
SHA1 hash:
177f283892f0571ae64c8b23ba156491295028d6
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Legit
Score:
0.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Delivery method
Distributed via web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.