General

  • Target

    3d632bd26d3b9e97523dc8c9ea8c7aa5

  • Size

    22.1MB

  • Sample

    240101-vg83eaghb8

  • MD5

    3d632bd26d3b9e97523dc8c9ea8c7aa5

  • SHA1

    837138c671370019337b7b75a98fdca4e93999e4

  • SHA256

    29c9cf0b382b8b55e5eca9051e1a848f94fffce83c6061911c3790c80a4ae86d

  • SHA512

    83734dbf5dcf8d6eed8b188eb0ab93030ee53c0b47dcce2f52a5680b3f1e3b625312745ab5c13fe32dc36d5963e378356ce7813c0a8389f54c08c583ca0353bc

  • SSDEEP

    196608:GttgK19TxXaLttdCjwDhqTgcxx1gAIrJuHEUtFtLdTAfrJBPdYZ3r5kYA8YhW:4gKvlXaLttdC0w0cH1WuzjE2cT8YhW

Malware Config

Targets

    • Target

      3d632bd26d3b9e97523dc8c9ea8c7aa5

    • Size

      22.1MB

    • MD5

      3d632bd26d3b9e97523dc8c9ea8c7aa5

    • SHA1

      837138c671370019337b7b75a98fdca4e93999e4

    • SHA256

      29c9cf0b382b8b55e5eca9051e1a848f94fffce83c6061911c3790c80a4ae86d

    • SHA512

      83734dbf5dcf8d6eed8b188eb0ab93030ee53c0b47dcce2f52a5680b3f1e3b625312745ab5c13fe32dc36d5963e378356ce7813c0a8389f54c08c583ca0353bc

    • SSDEEP

      196608:GttgK19TxXaLttdCjwDhqTgcxx1gAIrJuHEUtFtLdTAfrJBPdYZ3r5kYA8YhW:4gKvlXaLttdC0w0cH1WuzjE2cT8YhW

    • Babadeda

      Babadeda is a crypter delivered as a legitimate installer and used to drop other malware families.

    • Babadeda Crypter

    • Executes dropped EXE

    • Loads dropped DLL

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

1
T1082

Tasks