MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f68cf2d7540359cd27bae6aaa15274efd2444f148e1632a9d4bf90facfe5c927. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Babadeda


Vendor detections: 8


Intelligence 8 IOCs YARA File information Comments 1

SHA256 hash: f68cf2d7540359cd27bae6aaa15274efd2444f148e1632a9d4bf90facfe5c927
SHA3-384 hash: cf93b4a103453adfcceaa0f8ec05dda99c483d05e196d77c92e6fa31f9ba7b7344757c6204a709ba69201f6633a08d7b
SHA1 hash: 06b167f221f87f251608d291b5b4b91a3476ee62
MD5 hash: 4d9d9852244f8d0e19d04dce14cfce8c
humanhash: nineteen-river-solar-sierra
File name:4d9d9852244f8d0e19d04dce14cfce8c
Download: download sample
Signature Babadeda
File size:96'256 bytes
First seen:2021-10-08 04:25:46 UTC
Last seen:2021-10-08 04:58:15 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 5877688b4859ffd051f6be3b8e0cd533 (119 x Babadeda, 2 x DCRat, 2 x RedLineStealer)
ssdeep 1536:77fPGykbOqjoHm4pICdfkLtAfupcWX50MxFY+yIOlnToIfZxuUYOr:Xq6+ouCpk2mpcWJ0r+QNTBfZff
Threatray 78 similar samples on MalwareBazaar
TLSH T1FC936C41B3D241F7E9E1893100A6632F973E7A245B24ADEBC34C3C525D53AD99A383ED
File icon (PE):PE icon
dhash icon 144138f4c2b664d4 (1 x Babadeda)
Reporter zbetcheckin
Tags:32 Babadeda exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
152
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4d9d9852244f8d0e19d04dce14cfce8c
Verdict:
Suspicious activity
Analysis date:
2021-10-08 04:28:38 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Running batch commands
Creating a process with a hidden window
Using the Windows Management Instrumentation requests
Searching for the window
Creating a window
Launching a process
DNS request
Connection attempt
Sending a custom TCP request
Reading critical registry keys
Transferring files using the Background Intelligent Transfer Service (BITS)
Sending an HTTP GET request
Creating a file
Launching a tool to kill processes
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
67%
Tags:
lazagne packed powershell rozena
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
60 / 100
Signature
Detected unpacking (overwrites its own PE header)
Multi AV Scanner detection for submitted file
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.Phonzy
Status:
Malicious
First seen:
2021-10-07 21:43:25 UTC
AV detection:
16 of 45 (35.56%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
spyware stealer
Behaviour
Delays execution with timeout.exe
Enumerates system info in registry
Kills process with taskkill
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
f68cf2d7540359cd27bae6aaa15274efd2444f148e1632a9d4bf90facfe5c927
MD5 hash:
4d9d9852244f8d0e19d04dce14cfce8c
SHA1 hash:
06b167f221f87f251608d291b5b4b91a3476ee62
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Babadeda

Executable exe f68cf2d7540359cd27bae6aaa15274efd2444f148e1632a9d4bf90facfe5c927

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2021-10-08 04:25:46 UTC

url : hxxp://209.127.78.26/browsercleaner3.exe