MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 8f3bb770ad8cafcabe4eba9f67ba79f353ddee4caf30532e724bdeb15489df64. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Babadeda
Vendor detections: 11
| SHA256 hash: | 8f3bb770ad8cafcabe4eba9f67ba79f353ddee4caf30532e724bdeb15489df64 |
|---|---|
| SHA3-384 hash: | c0cb123d8b51428143510e6dfc5d52279f4d17c62d611f2d48e96d7bcc18b3cf34e9c8a8c13213662065c2e14d48618d |
| SHA1 hash: | 75a4690028051f5eb8df5195a5bec283066b8420 |
| MD5 hash: | edf02789603a77a4c7b42dd8091babe0 |
| humanhash: | earth-mango-solar-december |
| File name: | CLOUDFLA.EXE |
| Download: | download sample |
| Signature | Babadeda |
| File size: | 32'356'443 bytes |
| First seen: | 2022-09-08 05:58:31 UTC |
| Last seen: | 2022-09-08 06:36:58 UTC |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | fdea00646d77e95955396ef4ea72bea5 (2 x NetSupport, 1 x Babadeda, 1 x ArkeiStealer) |
| ssdeep | 786432:SQRwdPcRhvUvAtRNW0sm2CGFSXOSmL5NDBsX9LsD73e486:1RwdPcRavyu0F2zFz5De9LW7e486 |
| Threatray | 1'106 similar samples on MalwareBazaar |
| TLSH | T1A0672345EA8360F5EC5305B0C557F77F4F20EE019028CEAEEA487E4CEE73A56560A35A |
| TrID | 34.8% (.EXE) InstallShield setup (43053/19/16) 25.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 13.3% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 8.5% (.EXE) Win64 Executable (generic) (10523/12/4) 5.3% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| dhash icon | 71d4b6e8b2b6d471 (1 x Babadeda) |
| Reporter | |
| Tags: | Babadeda exe |
Intelligence
File Origin
# of uploads :
2
# of downloads :
324
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
CLOUDFLA.EXE
Verdict:
Malicious activity
Analysis date:
2022-09-08 06:01:52 UTC
Tags:
installer
Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:
Behaviour
Creating a window
Creating a file in the %temp% subdirectories
Creating a file in the %AppData% subdirectories
Creating a file
Creating a process from a recently created file
Сreating synchronization primitives
Searching for the window
Creating a file in the Program Files subdirectories
Searching for synchronization primitives
DNS request
Using the Windows Management Instrumentation requests
Sending an HTTP GET request
Enabling autorun by creating a file
Result
Malware family:
n/a
Score:
8/10
Tags:
n/a
Behaviour
MalwareBazaar
MeasuringTime
SystemUptime
EvasionQueryPerformanceCounter
EvasionGetTickCount
Verdict:
Malicious
Threat level:
10/10
Confidence:
100%
Tags:
anti-debug anti-vm cmd.exe greyware keylogger overlay packed
Result
Verdict:
MALICIOUS
Result
Threat name:
Babadeda
Detection:
malicious
Classification:
troj.expl.evad
Score:
84 / 100
Signature
Detected unpacking (creates a PE file in dynamic memory)
Drops executable to a common third party application directory
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Drops script at startup location
Yara detected Babadeda
Behaviour
Behavior Graph:
Gathering data
Threat name:
Win32.Infostealer.ChePro
Status:
Malicious
First seen:
2022-09-06 11:33:16 UTC
File Type:
PE (Exe)
Extracted files:
170
AV detection:
6 of 25 (24.00%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
unknown
Similar samples:
+ 1'096 additional samples on MalwareBazaar
Result
Malware family:
babadeda
Score:
10/10
Tags:
family:babadeda crypter evasion loader trojan
Behaviour
Checks processor information in registry
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks whether UAC is enabled
Loads dropped DLL
Executes dropped EXE
Babadeda
Babadeda Crypter
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Malspam
Delivery method
Distributed via e-mail attachment
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.