Analysis

  • max time kernel
    152s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7-20230705-en
  • resource tags

    arch:x64arch:x86image:win7-20230705-enlocale:en-usos:windows7-x64system
  • submitted
    06-07-2023 21:04

General

  • Target

    KENAPA_UMNO_BERSAMA_KERAJAAN_PERPADUAN.ps1

  • Size

    665B

  • MD5

    6fb15b95d7c72e3ccbc83b37a41b45d4

  • SHA1

    c5d8e777be55d08aeff6e3ab40b7768e446b5801

  • SHA256

    36e08d17fb61edfd642fa968a62dcdd23c20952d9ac4550bb8e36ec908aff38b

  • SHA512

    7f2072d027012ce27145787f3a2948f6f95bfccf0527ee444cd328243b0e18004bffe798320810ede91a02d38e0863a97248e376b15a75a6c763494fb06826c6

Malware Config

Extracted

Family

babylonrat

C2

149.28.19.207

Signatures

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\KENAPA_UMNO_BERSAMA_KERAJAAN_PERPADUAN.ps1
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\KENAPA_UMNO_BERSAMA_KERAJAAN_PERPADUAN.pdf"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2992
    • C:\Users\Admin\AppData\Local\Temp\DriverDiagnoseTool.exe
      "C:\Users\Admin\AppData\Local\Temp\DriverDiagnoseTool.exe"
      2⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:3024
    • C:\Users\Admin\AppData\Roaming\DriverDiagnoseTool.exe
      "C:\Users\Admin\AppData\Roaming\DriverDiagnoseTool.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2260

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    f707205cdadc1d16cb7892b9e9c362d2

    SHA1

    793d5cae8d0c40d3f8478fd4822030e93808ffc5

    SHA256

    b7134a79e911d0dc1c1b27644f51c0c827cf801e681c8f5481b4093311e788ea

    SHA512

    257043deb8e6c50532178fce851583509a186c529a772062971b0cd581f2a2e551e4241d05cebf596766f0cef082c596c947f1115d8e289e3f0a408de7858f03

  • C:\Users\Admin\AppData\Roaming\DriverDiagnoseTool.exe

    Filesize

    300.9MB

    MD5

    d70de5a533c758bcba7ff16d204cdbe6

    SHA1

    38d9f39f8c3699c04c4e4ba3e33afbed745e3e8f

    SHA256

    40d348783300d039d969f27a22433a8cba8d31c28e2e8d542c10a5792d34c1d3

    SHA512

    a9355532ad9310a61f1b07926a64d48669ebf3e15e45c18a28a7b16c3e94d66037752d45b36e26c2dbb247b2d9fdcedc18f00fb4229daece372f44af418c07f1

  • C:\Users\Admin\AppData\Roaming\DriverDiagnoseTool.exe

    Filesize

    300.9MB

    MD5

    d70de5a533c758bcba7ff16d204cdbe6

    SHA1

    38d9f39f8c3699c04c4e4ba3e33afbed745e3e8f

    SHA256

    40d348783300d039d969f27a22433a8cba8d31c28e2e8d542c10a5792d34c1d3

    SHA512

    a9355532ad9310a61f1b07926a64d48669ebf3e15e45c18a28a7b16c3e94d66037752d45b36e26c2dbb247b2d9fdcedc18f00fb4229daece372f44af418c07f1

  • memory/2260-76-0x00000000004A0000-0x000000000056A000-memory.dmp

    Filesize

    808KB

  • memory/2260-73-0x00000000004A0000-0x000000000056A000-memory.dmp

    Filesize

    808KB

  • memory/2960-62-0x0000000002870000-0x00000000028F0000-memory.dmp

    Filesize

    512KB

  • memory/2960-58-0x000000001B0C0000-0x000000001B3A2000-memory.dmp

    Filesize

    2.9MB

  • memory/2960-61-0x0000000002870000-0x00000000028F0000-memory.dmp

    Filesize

    512KB

  • memory/2960-60-0x0000000002870000-0x00000000028F0000-memory.dmp

    Filesize

    512KB

  • memory/2960-59-0x00000000024F0000-0x00000000024F8000-memory.dmp

    Filesize

    32KB

  • memory/3024-65-0x0000000000230000-0x00000000002FA000-memory.dmp

    Filesize

    808KB

  • memory/3024-64-0x0000000000230000-0x00000000002FA000-memory.dmp

    Filesize

    808KB

  • memory/3024-74-0x0000000000230000-0x00000000002FA000-memory.dmp

    Filesize

    808KB

  • memory/3024-72-0x0000000000230000-0x00000000002FA000-memory.dmp

    Filesize

    808KB

  • memory/3024-77-0x0000000000230000-0x00000000002FA000-memory.dmp

    Filesize

    808KB

  • memory/3024-78-0x0000000000230000-0x00000000002FA000-memory.dmp

    Filesize

    808KB

  • memory/3024-80-0x0000000000230000-0x00000000002FA000-memory.dmp

    Filesize

    808KB