MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 846e40f11fd137bb4d91726d4d9a75ea4771534ba1551e5737ff1f86f319d464. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Babadeda


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: 846e40f11fd137bb4d91726d4d9a75ea4771534ba1551e5737ff1f86f319d464
SHA3-384 hash: a6a666ded3f1b5af03b6f3055288f3e13a18985d3122208dba62107ebbc5bacbb87f08246cf891c90c962cdce3749876
SHA1 hash: 362da9ac7308fd1416798d015beda5bf26ff78b2
MD5 hash: 525da297d07c25fdbaf25c787ddec586
humanhash: bluebird-minnesota-moon-asparagus
File name:525da297d07c25fdbaf25c787ddec586.exe
Download: download sample
Signature Babadeda
File size:90'624 bytes
First seen:2023-08-12 07:27:54 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5877688b4859ffd051f6be3b8e0cd533 (119 x Babadeda, 2 x DCRat, 2 x RedLineStealer)
ssdeep 1536:87f9h0UPJP/CpICdikMLMLv5PFNg1qrX+VIOlnToIfAgIxj7fO5:SliUPXC8k1nJrX+fNTBf0o
Threatray 213 similar samples on MalwareBazaar
TLSH T173936C41F3E642F7E6F2093201B6716FA639A6289B14EDD7D34D3C025A51AD09B343F9
TrID 36.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
19.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.4% (.EXE) Win64 Executable (generic) (10523/12/4)
7.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
5.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter abuse_ch
Tags:Babadeda exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
272
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
525da297d07c25fdbaf25c787ddec586.exe
Verdict:
Malicious activity
Analysis date:
2023-08-12 07:29:43 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Sending a custom TCP request
DNS request
Creating a file
Downloading the file
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
lolbin packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Babadeda
Detection:
malicious
Classification:
troj.evad
Score:
92 / 100
Signature
Antivirus detection for URL or domain
Detected unpacking (overwrites its own PE header)
Machine Learning detection for sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Suspicious powershell command line found
Tries to download and execute files (via powershell)
Yara detected Babadeda
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1290382 Sample: jSlg1Kc8w2.exe Startdate: 12/08/2023 Architecture: WINDOWS Score: 92 24 Multi AV Scanner detection for domain / URL 2->24 26 Antivirus detection for URL or domain 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 2 other signatures 2->30 7 jSlg1Kc8w2.exe 8 2->7         started        process3 signatures4 32 Detected unpacking (overwrites its own PE header) 7->32 10 cmd.exe 2 7->10         started        process5 signatures6 34 Suspicious powershell command line found 10->34 36 Tries to download and execute files (via powershell) 10->36 13 powershell.exe 14 16 10->13         started        16 conhost.exe 10->16         started        18 timeout.exe 1 10->18         started        20 27 other processes 10->20 process7 dnsIp8 22 alberteinsteinisgood.online 13->22
Result
Malware family:
n/a
Score:
  10/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Views/modifies file attributes
Enumerates physical storage devices
Malware Config
Dropper Extraction:
https://alberteinsteinisgood.online/mmv/cts.zip
Unpacked files
SH256 hash:
846e40f11fd137bb4d91726d4d9a75ea4771534ba1551e5737ff1f86f319d464
MD5 hash:
525da297d07c25fdbaf25c787ddec586
SHA1 hash:
362da9ac7308fd1416798d015beda5bf26ff78b2
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:PureBasic4xNeilHodgson
Author:malware-lu
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments