Analysis

  • max time kernel
    151s
  • max time network
    171s
  • platform
    windows7_x64
  • resource
    win7-20230703-en
  • resource tags

    arch:x64arch:x86image:win7-20230703-enlocale:en-usos:windows7-x64system
  • submitted
    06-07-2023 21:04

General

  • Target

    KENAPA_UMNO_BERSAMA_KERAJAAN_PERPADUAN.lnk

  • Size

    3KB

  • MD5

    67919ac65f71daac11a70f8d9e9b75d3

  • SHA1

    0ce2c4fe931dc3e711ea4af9913476a4e08fc7b2

  • SHA256

    2c202c8fb88c907867f43a1d3c82a15b3b67204799efaed9e5cca2e150cdaacc

  • SHA512

    c235a6a0913da127b70a46491e51d47813a3a7edcfcae6e1bcf1a06ccc418eb304ed05062fd6c84215533f8b30aea4e6dd3f59ad7c2b4ff2f9aab1a93914c533

Malware Config

Extracted

Family

babylonrat

C2

149.28.19.207

Signatures

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\KENAPA_UMNO_BERSAMA_KERAJAAN_PERPADUAN.lnk
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2228
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c powershell -WindowStyle hidden -nologo -executionpolicy bypass -File "KENAPA_UMNO_BERSAMA_KERAJAAN_PERPADUAN.ps1"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:576
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -WindowStyle hidden -nologo -executionpolicy bypass -File "KENAPA_UMNO_BERSAMA_KERAJAAN_PERPADUAN.ps1"
        3⤵
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:280
        • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
          "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\KENAPA_UMNO_BERSAMA_KERAJAAN_PERPADUAN.pdf"
          4⤵
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of SetWindowsHookEx
          PID:1260
        • C:\Users\Admin\AppData\Local\Temp\DriverDiagnoseTool.exe
          "C:\Users\Admin\AppData\Local\Temp\DriverDiagnoseTool.exe"
          4⤵
          • Suspicious behavior: GetForegroundWindowSpam
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          PID:1072
        • C:\Users\Admin\AppData\Roaming\DriverDiagnoseTool.exe
          "C:\Users\Admin\AppData\Roaming\DriverDiagnoseTool.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          PID:2672

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    0eec77ef94e120c77f2a5548cb803c6a

    SHA1

    2d0e346bbc81ce19ed76e8e0333142dd62c3a500

    SHA256

    8281764c6977e80d9ceeabe8eda8b7ca733922b51cec213acead698b9612de38

    SHA512

    63852dade6b9e2f9182ef673b553486c354ffc165dad7cfeefde1e8b87fff5c6d85059ec4fe03493688a97f2ef268292ac1324862c2ff935da37d968aaf82ca8

  • C:\Users\Admin\AppData\Roaming\DriverDiagnoseTool.exe

    Filesize

    300.9MB

    MD5

    d70de5a533c758bcba7ff16d204cdbe6

    SHA1

    38d9f39f8c3699c04c4e4ba3e33afbed745e3e8f

    SHA256

    40d348783300d039d969f27a22433a8cba8d31c28e2e8d542c10a5792d34c1d3

    SHA512

    a9355532ad9310a61f1b07926a64d48669ebf3e15e45c18a28a7b16c3e94d66037752d45b36e26c2dbb247b2d9fdcedc18f00fb4229daece372f44af418c07f1

  • C:\Users\Admin\AppData\Roaming\DriverDiagnoseTool.exe

    Filesize

    300.9MB

    MD5

    d70de5a533c758bcba7ff16d204cdbe6

    SHA1

    38d9f39f8c3699c04c4e4ba3e33afbed745e3e8f

    SHA256

    40d348783300d039d969f27a22433a8cba8d31c28e2e8d542c10a5792d34c1d3

    SHA512

    a9355532ad9310a61f1b07926a64d48669ebf3e15e45c18a28a7b16c3e94d66037752d45b36e26c2dbb247b2d9fdcedc18f00fb4229daece372f44af418c07f1

  • memory/280-129-0x00000000028A0000-0x0000000002920000-memory.dmp

    Filesize

    512KB

  • memory/280-115-0x00000000028A0000-0x0000000002920000-memory.dmp

    Filesize

    512KB

  • memory/280-112-0x0000000001D40000-0x0000000001D48000-memory.dmp

    Filesize

    32KB

  • memory/280-113-0x00000000028A0000-0x0000000002920000-memory.dmp

    Filesize

    512KB

  • memory/280-111-0x000000001B510000-0x000000001B7F2000-memory.dmp

    Filesize

    2.9MB

  • memory/280-114-0x00000000028A0000-0x0000000002920000-memory.dmp

    Filesize

    512KB

  • memory/1072-123-0x0000000000310000-0x00000000003DA000-memory.dmp

    Filesize

    808KB

  • memory/1072-121-0x0000000000310000-0x00000000003DA000-memory.dmp

    Filesize

    808KB

  • memory/1072-119-0x0000000000310000-0x00000000003DA000-memory.dmp

    Filesize

    808KB

  • memory/1072-118-0x0000000000310000-0x00000000003DA000-memory.dmp

    Filesize

    808KB

  • memory/1072-128-0x0000000000310000-0x00000000003DA000-memory.dmp

    Filesize

    808KB

  • memory/1072-117-0x0000000000310000-0x00000000003DA000-memory.dmp

    Filesize

    808KB

  • memory/1072-116-0x0000000000310000-0x00000000003DA000-memory.dmp

    Filesize

    808KB

  • memory/2672-132-0x00000000000F0000-0x00000000001BA000-memory.dmp

    Filesize

    808KB

  • memory/2672-133-0x00000000000F0000-0x00000000001BA000-memory.dmp

    Filesize

    808KB