MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 e0930d58ea5dc910777887b7f413c52a1f36b4707bda1c22a29f3526a5498e5c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Babadeda


Vendor detections: 10


Intelligence 10 IOCs YARA File information Comments

SHA256 hash: e0930d58ea5dc910777887b7f413c52a1f36b4707bda1c22a29f3526a5498e5c
SHA3-384 hash: e25d2cf6da5e0f5582f6c8c04d7ef588daba2bf7710f1ad9e86efc826e9478964915a5e3794655842765c6b0a4daacce
SHA1 hash: 103ad8314b0b31ab310be57e7237f153e2644b70
MD5 hash: 1173587136b03eb88515622fcca7c63a
humanhash: fix-earth-king-bacon
File name:e0930d58ea5dc910777887b7f413c52a1f36b4707bda1c22a29f3526a5498e5c
Download: download sample
Signature Babadeda
File size:893'952 bytes
First seen:2022-12-23 14:22:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 771106f54fcc51d1aa3989e528332f80 (2 x Babadeda, 1 x CoViper)
ssdeep 12288:dKyNTqbD/7/d9EOls3vXOhUsTGsks0pUp5Q+ukhS7edBFWNR9kmC9B7mYC0oLzhJ:dTTqDwfMU3UN8ladSzeVB7mruP9RY
Threatray 185 similar samples on MalwareBazaar
TLSH T120152341F3E210BAF6E1483146F5607BA4B22B3CDB54ADC7D35D6C528A466D2A6303FE
TrID 36.8% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
19.5% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
12.4% (.EXE) Win64 Executable (generic) (10523/12/4)
7.7% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
5.9% (.EXE) Win16 NE executable (generic) (5038/12/1)
Reporter petikvx
Tags:Babadeda exe Ransomware

Intelligence


File Origin
# of uploads :
1
# of downloads :
545
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
e0930d58ea5dc910777887b7f413c52a1f36b4707bda1c22a29f3526a5498e5c
Verdict:
Malicious activity
Analysis date:
2022-12-23 14:22:05 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Creating a file in the %temp% subdirectories
Creating a file
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Creating a window
Changing a file
Launching a service
Searching for synchronization primitives
Using the Windows Management Instrumentation requests
Blocking a possibility to launch for the Windows registry editor (regedit.exe)
Deleting volume shadow copies
Preventing system recovery
Creating a file in the mass storage device
Encrypting user's files
Verdict:
No Threat
Threat level:
  2/10
Confidence:
100%
Tags:
packed shell32.dll
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Babadeda
Detection:
malicious
Classification:
rans.troj.evad
Score:
100 / 100
Signature
Creates files inside the volume driver (system volume information)
Deletes shadow drive data (may be related to ransomware)
Deletes the backup plan of Windows
Disables the Windows registry editor (regedit)
Machine Learning detection for dropped file
Machine Learning detection for sample
May disable shadow drive data (uses vssadmin)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Delete shadow copy via WMIC
Uses bcdedit to modify the Windows boot settings
Uses cmd line tools excessively to alter registry or file data
Yara detected Babadeda
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 772766 Sample: NeCpqCkV7s.exe Startdate: 23/12/2022 Architecture: WINDOWS Score: 100 41 Multi AV Scanner detection for dropped file 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 Yara detected Babadeda 2->45 47 4 other signatures 2->47 7 NeCpqCkV7s.exe 12 2->7         started        10 wbengine.exe 3 2->10         started        13 vdsldr.exe 2->13         started        15 vds.exe 2->15         started        process3 file4 29 C:\Users\user\Desktop\System out.exe, PE32 7->29 dropped 31 C:\Users\user\AppData\Local\Temp\...\9FAC.bat, ASCII 7->31 dropped 17 cmd.exe 3 4 7->17         started        51 Creates files inside the volume driver (system volume information) 10->51 signatures5 process6 signatures7 33 May disable shadow drive data (uses vssadmin) 17->33 35 Uses cmd line tools excessively to alter registry or file data 17->35 37 Deletes shadow drive data (may be related to ransomware) 17->37 39 2 other signatures 17->39 20 reg.exe 1 1 17->20         started        23 bcdedit.exe 7 1 17->23         started        25 bcdedit.exe 7 1 17->25         started        27 10 other processes 17->27 process8 signatures9 49 Disables the Windows registry editor (regedit) 20->49
Threat name:
Win32.Trojan.RegistryDisabler
Status:
Malicious
First seen:
2022-12-23 14:15:52 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
19 of 26 (73.08%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
evasion ransomware
Behaviour
Checks SCSI registry key(s)
Modifies registry class
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Enumerates connected drives
Checks computer location settings
Deletes backup catalog
Disables RegEdit via registry modification
Deletes shadow copies
Modifies boot configuration data using bcdedit
Unpacked files
SH256 hash:
54676204003e3db139a979e20a2d7248a2396128bf6b4439f0461ff14980b71f
MD5 hash:
6c1c37734919430690c5681ff55e9601
SHA1 hash:
f6996a1f15e3dd2c033bb6feb39aef1e7811e7a7
SH256 hash:
e0930d58ea5dc910777887b7f413c52a1f36b4707bda1c22a29f3526a5498e5c
MD5 hash:
1173587136b03eb88515622fcca7c63a
SHA1 hash:
103ad8314b0b31ab310be57e7237f153e2644b70
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments