MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 869d3d29d6c27c14bf9c5df2d654ece71900690f4600644259b4ee3fba004bea. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Babadeda


Vendor detections: 12


Intelligence 12 IOCs YARA File information Comments

SHA256 hash: 869d3d29d6c27c14bf9c5df2d654ece71900690f4600644259b4ee3fba004bea
SHA3-384 hash: 64b72e89eff8899e915f8c4fe24216358c7eb16b6615fd5b616c3826534222f883bac35c9c36f6281ad656a2c8ff0f67
SHA1 hash: 455d58f5fae03e55361d5391d87c4ea6b531a620
MD5 hash: 991506cfaaac1258761fab21effb4617
humanhash: kitten-angel-carbon-coffee
File name:869d3d29d6c27c14bf9c5df2d654ece71900690f4600644259b4ee3fba004bea
Download: download sample
Signature Babadeda
File size:328'192 bytes
First seen:2023-04-06 12:32:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 5877688b4859ffd051f6be3b8e0cd533 (119 x Babadeda, 2 x DCRat, 2 x RedLineStealer)
ssdeep 3072:Dq6+ouCpk2mpcWJ0r+QNTBf6B3YDXyhhYeagE93CYliUfSqqYHXJFBWLMoeZ:Dldk1cWQRNTBSJYDX0XNUfjH5Fug
Threatray 197 similar samples on MalwareBazaar
TLSH T15364A43C6B5C45A9F8650A303666A189EE133B5543034487A3383DB2C47539F7FBBE9A
TrID 36.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
19.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.4% (.EXE) Win64 Executable (generic) (10523/12/4)
7.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
5.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
File icon (PE):PE icon
dhash icon 806ee2b2f2b2b004 (1 x Babadeda)
Reporter adrian__luca
Tags:Babadeda exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
270
Origin country :
HU HU
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
869d3d29d6c27c14bf9c5df2d654ece71900690f4600644259b4ee3fba004bea
Verdict:
Malicious activity
Analysis date:
2023-04-06 12:31:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Searching for the window
Creating a file in the %temp% subdirectories
Creating a file in the %AppData% directory
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Creating a file
Launching a process
Creating a window
Sending a custom TCP request
Result
Malware family:
n/a
Score:
  6/10
Tags:
n/a
Behaviour
MalwareBazaar
CPUID_Instruction
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
lazagne packed shell32.dll tiny
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Babadeda
Detection:
malicious
Classification:
troj.evad
Score:
72 / 100
Signature
Detected unpacking (overwrites its own PE header)
Found API chain indicative of debugger detection
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
Yara detected Babadeda
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Casdet
Status:
Malicious
First seen:
2023-03-28 19:15:54 UTC
File Type:
PE (Exe)
Extracted files:
19
AV detection:
17 of 24 (70.83%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Delays execution with timeout.exe
Enumerates system info in registry
Modifies data under HKEY_USERS
Modifies registry class
Opens file in notepad (likely ransom note)
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Legitimate hosting services abused for malware hosting/C2
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Unpacked files
SH256 hash:
869d3d29d6c27c14bf9c5df2d654ece71900690f4600644259b4ee3fba004bea
MD5 hash:
991506cfaaac1258761fab21effb4617
SHA1 hash:
455d58f5fae03e55361d5391d87c4ea6b531a620
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments