General

  • Target

    04befedbe76440e1e24e59ff4244ce6a

  • Size

    8.9MB

  • Sample

    231229-1lhnxafhfl

  • MD5

    04befedbe76440e1e24e59ff4244ce6a

  • SHA1

    a8a2d779abb35bf23ba21575af1e95a2ecd17265

  • SHA256

    bd8d1264a88d5cdd701a4ee909b70beaec39d216c988b33bfb30f25aee3540ee

  • SHA512

    fa52f5bf9327ba9aade2cf8cc115b824761f45fe195079ec5738f71258e4cac8b1b33b3fba3954aef7aef92c44de47f249d3109f56f798f5ad7be49d9d37f0f2

  • SSDEEP

    196608:YwX6s+9/A4IlpYpvG2OF+n4XRg2SS20yfdVJMjOK:YwX6s+9boYAhbgAy1vMKK

Score
10/10

Malware Config

Targets

    • Target

      04befedbe76440e1e24e59ff4244ce6a

    • Size

      8.9MB

    • MD5

      04befedbe76440e1e24e59ff4244ce6a

    • SHA1

      a8a2d779abb35bf23ba21575af1e95a2ecd17265

    • SHA256

      bd8d1264a88d5cdd701a4ee909b70beaec39d216c988b33bfb30f25aee3540ee

    • SHA512

      fa52f5bf9327ba9aade2cf8cc115b824761f45fe195079ec5738f71258e4cac8b1b33b3fba3954aef7aef92c44de47f249d3109f56f798f5ad7be49d9d37f0f2

    • SSDEEP

      196608:YwX6s+9/A4IlpYpvG2OF+n4XRg2SS20yfdVJMjOK:YwX6s+9boYAhbgAy1vMKK

    Score
    10/10
    • Babadeda

      Babadeda is a crypter delivered as a legitimate installer and used to drop other malware families.

    • Babadeda Crypter

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks