Resubmissions

28-03-2023 06:27

230328-g7rzxsbb5z 7

28-03-2023 06:24

230328-g6ctlshd29 7

Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2023 06:24

General

  • Target

    virus.exe

  • Size

    315KB

  • MD5

    0be23ddaec11bb1e64f2f54d4505cbcd

  • SHA1

    24dce5a1b78c691f57d20de2afe00af2f88c1bb5

  • SHA256

    58d89ecd353406c747242574858134b6e37f1d49ab65b4fc48a1e822293bb22e

  • SHA512

    5252df7b7c170dcaff33f4e6dbdae1e3cc070f1b5cc1a628c49216d5fb2781fc5be78c4df78c19a47b81d06d78980f2ca0cca10a738994484ea4d0537fbeb879

  • SSDEEP

    6144:elNBW0lmEWfK8OZn05Wm6wFBDpomqTVg+e67YCkxLr3DI3NoAcs:ent8OZQBDDpsyfFr3Io

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 2 IoCs
  • UPX packed file 7 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\virus.exe
    "C:\Users\Admin\AppData\Local\Temp\virus.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\SysWOW64\cmd.exe
      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
      2⤵
        PID:3584
      • C:\ProgramData\Babylon RAT\client.exe
        "C:\ProgramData\Babylon RAT\client.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Windows\SysWOW64\cmd.exe
          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
          3⤵
            PID:4152
          • C:\ProgramData\Babylon RAT\client.exe
            "C:\ProgramData\Babylon RAT\client.exe" 3924
            3⤵
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:380
            • C:\Windows\SysWOW64\cmd.exe
              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
              4⤵
                PID:3504
              • C:\Windows\SysWOW64\cmd.exe
                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                4⤵
                  PID:4048
                • C:\Windows\SysWOW64\cmd.exe
                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                  4⤵
                    PID:4200
                  • C:\Windows\SysWOW64\cmd.exe
                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                    4⤵
                      PID:4724
                    • C:\Windows\SysWOW64\cmd.exe
                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                      4⤵
                        PID:2032
                      • C:\Windows\SysWOW64\cmd.exe
                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                        4⤵
                          PID:4460
                        • C:\Windows\SysWOW64\cmd.exe
                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                          4⤵
                            PID:3628
                          • C:\Windows\SysWOW64\cmd.exe
                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                            4⤵
                              PID:4956
                            • C:\Windows\SysWOW64\cmd.exe
                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                              4⤵
                                PID:3180
                              • C:\Windows\SysWOW64\cmd.exe
                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                4⤵
                                  PID:3752
                                • C:\Windows\SysWOW64\cmd.exe
                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                  4⤵
                                    PID:3656
                                  • C:\Windows\SysWOW64\cmd.exe
                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                    4⤵
                                      PID:4616
                                    • C:\Windows\SysWOW64\cmd.exe
                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                      4⤵
                                        PID:2232
                                      • C:\Windows\SysWOW64\cmd.exe
                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                        4⤵
                                          PID:5044
                                        • C:\Windows\SysWOW64\cmd.exe
                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                          4⤵
                                            PID:1776
                                          • C:\Windows\SysWOW64\cmd.exe
                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                            4⤵
                                              PID:4376
                                            • C:\Windows\SysWOW64\cmd.exe
                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                              4⤵
                                                PID:648
                                              • C:\Windows\SysWOW64\cmd.exe
                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                4⤵
                                                  PID:2060
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                  4⤵
                                                    PID:416
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                    4⤵
                                                      PID:3064
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                      4⤵
                                                        PID:3464
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                        4⤵
                                                          PID:1596
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                          4⤵
                                                            PID:4572
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                            4⤵
                                                              PID:4480
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                              4⤵
                                                                PID:3196
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                4⤵
                                                                  PID:4412
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                  4⤵
                                                                    PID:4116
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                    4⤵
                                                                      PID:864
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                      4⤵
                                                                        PID:388
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                        4⤵
                                                                          PID:4040
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                        3⤵
                                                                          PID:4740
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                          3⤵
                                                                            PID:4284
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                            3⤵
                                                                              PID:4524
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                              3⤵
                                                                                PID:4640
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                3⤵
                                                                                  PID:2720
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                  3⤵
                                                                                    PID:472
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                    3⤵
                                                                                      PID:1920
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                      3⤵
                                                                                        PID:5008
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                        3⤵
                                                                                          PID:896
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                          3⤵
                                                                                            PID:3108
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                            3⤵
                                                                                              PID:3204
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                              3⤵
                                                                                                PID:4800
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                3⤵
                                                                                                  PID:1428
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                  3⤵
                                                                                                    PID:536
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                    3⤵
                                                                                                      PID:2112
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                      3⤵
                                                                                                        PID:4432
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                        3⤵
                                                                                                          PID:3424
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                          3⤵
                                                                                                            PID:740
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                            3⤵
                                                                                                              PID:2500
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                              3⤵
                                                                                                                PID:1708
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                                3⤵
                                                                                                                  PID:5024
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                                  3⤵
                                                                                                                    PID:2488
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                                    3⤵
                                                                                                                      PID:2480
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                                      3⤵
                                                                                                                        PID:2164
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                                        3⤵
                                                                                                                          PID:800
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                                          3⤵
                                                                                                                            PID:3504
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                                            3⤵
                                                                                                                              PID:4284
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                                              3⤵
                                                                                                                                PID:5004
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                echo [zoneTransfer]ZoneID = 2 > "C:\ProgramData\Babylon RAT\client.exe":ZONE.identifier
                                                                                                                                3⤵
                                                                                                                                  PID:3648

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                            Persistence

                                                                                                                            Registry Run Keys / Startup Folder

                                                                                                                            1
                                                                                                                            T1060

                                                                                                                            Defense Evasion

                                                                                                                            Modify Registry

                                                                                                                            1
                                                                                                                            T1112

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\ProgramData\Babylon RAT\client.exe
                                                                                                                              Filesize

                                                                                                                              315KB

                                                                                                                              MD5

                                                                                                                              0be23ddaec11bb1e64f2f54d4505cbcd

                                                                                                                              SHA1

                                                                                                                              24dce5a1b78c691f57d20de2afe00af2f88c1bb5

                                                                                                                              SHA256

                                                                                                                              58d89ecd353406c747242574858134b6e37f1d49ab65b4fc48a1e822293bb22e

                                                                                                                              SHA512

                                                                                                                              5252df7b7c170dcaff33f4e6dbdae1e3cc070f1b5cc1a628c49216d5fb2781fc5be78c4df78c19a47b81d06d78980f2ca0cca10a738994484ea4d0537fbeb879

                                                                                                                            • C:\ProgramData\Babylon RAT\client.exe
                                                                                                                              Filesize

                                                                                                                              315KB

                                                                                                                              MD5

                                                                                                                              0be23ddaec11bb1e64f2f54d4505cbcd

                                                                                                                              SHA1

                                                                                                                              24dce5a1b78c691f57d20de2afe00af2f88c1bb5

                                                                                                                              SHA256

                                                                                                                              58d89ecd353406c747242574858134b6e37f1d49ab65b4fc48a1e822293bb22e

                                                                                                                              SHA512

                                                                                                                              5252df7b7c170dcaff33f4e6dbdae1e3cc070f1b5cc1a628c49216d5fb2781fc5be78c4df78c19a47b81d06d78980f2ca0cca10a738994484ea4d0537fbeb879

                                                                                                                            • C:\ProgramData\Babylon RAT\client.exe
                                                                                                                              Filesize

                                                                                                                              315KB

                                                                                                                              MD5

                                                                                                                              0be23ddaec11bb1e64f2f54d4505cbcd

                                                                                                                              SHA1

                                                                                                                              24dce5a1b78c691f57d20de2afe00af2f88c1bb5

                                                                                                                              SHA256

                                                                                                                              58d89ecd353406c747242574858134b6e37f1d49ab65b4fc48a1e822293bb22e

                                                                                                                              SHA512

                                                                                                                              5252df7b7c170dcaff33f4e6dbdae1e3cc070f1b5cc1a628c49216d5fb2781fc5be78c4df78c19a47b81d06d78980f2ca0cca10a738994484ea4d0537fbeb879

                                                                                                                            • memory/380-141-0x0000000000BE0000-0x0000000000C5E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              504KB

                                                                                                                            • memory/2264-138-0x0000000000E60000-0x0000000000EDE000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              504KB

                                                                                                                            • memory/3924-150-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-156-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-143-0x0000000000BE0000-0x0000000000C5E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              504KB

                                                                                                                            • memory/3924-145-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-147-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-139-0x0000000000BE0000-0x0000000000C5E000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              504KB

                                                                                                                            • memory/3924-153-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-142-0x0000000074120000-0x0000000074159000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-159-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-162-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-165-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-167-0x0000000074120000-0x0000000074159000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-169-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-171-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-174-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB

                                                                                                                            • memory/3924-177-0x00000000740F0000-0x0000000074129000-memory.dmp
                                                                                                                              Filesize

                                                                                                                              228KB