Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-12-2023 18:27
Static task
static1
Behavioral task
behavioral1
Sample
eea523161809e39ee734d8deb02f9f98.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
eea523161809e39ee734d8deb02f9f98.exe
Resource
win10v2004-20231215-en
General
-
Target
eea523161809e39ee734d8deb02f9f98.exe
-
Size
604KB
-
MD5
eea523161809e39ee734d8deb02f9f98
-
SHA1
a563069349eb551da8121fbb1b84690cc60a1eb4
-
SHA256
12028366e44c4e772f26201af6920dbdf20adcec01d4f1d01b5c6058e5c190cb
-
SHA512
a1901ab67bb41d40f728f0329c42d948245fd6b1ae6c762b200f04f67918fcfd365d54214259a976bf3930069203d8e24dea5f1be5f7ae1ca842b9d88d98ff35
-
SSDEEP
12288:fWrrr46mYSAkuzMbGtHLkur085gLO3PzB9TxNLKvtzA9ey:CrrrSAkuoGtpoM6O/DTxtKvt6ey
Malware Config
Extracted
babylonrat
185.128.25.29
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\lQJOSm2kytUFm5ER\\2ogSJoEvmKEC.exe\",explorer.exe" eea523161809e39ee734d8deb02f9f98.exe Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\lQJOSm2kytUFm5ER\\YGinb4PrzMt2.exe\",explorer.exe" tskmsgl.exe -
Executes dropped EXE 3 IoCs
pid Process 2408 tskmsgl.exe 2800 tskmsgl.exe 2708 tskmsgl.exe -
Loads dropped DLL 3 IoCs
pid Process 2420 eea523161809e39ee734d8deb02f9f98.exe 2408 tskmsgl.exe 2800 tskmsgl.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2420 set thread context of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2800 set thread context of 2708 2800 tskmsgl.exe 30 -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2420 eea523161809e39ee734d8deb02f9f98.exe 2800 tskmsgl.exe 2800 tskmsgl.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2408 tskmsgl.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 2420 eea523161809e39ee734d8deb02f9f98.exe Token: SeDebugPrivilege 2420 eea523161809e39ee734d8deb02f9f98.exe Token: SeShutdownPrivilege 2408 tskmsgl.exe Token: SeDebugPrivilege 2408 tskmsgl.exe Token: SeTcbPrivilege 2408 tskmsgl.exe Token: SeDebugPrivilege 2800 tskmsgl.exe Token: SeDebugPrivilege 2800 tskmsgl.exe Token: SeShutdownPrivilege 2708 tskmsgl.exe Token: SeDebugPrivilege 2708 tskmsgl.exe Token: SeTcbPrivilege 2708 tskmsgl.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2408 tskmsgl.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 2420 wrote to memory of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2420 wrote to memory of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2420 wrote to memory of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2420 wrote to memory of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2420 wrote to memory of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2420 wrote to memory of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2420 wrote to memory of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2420 wrote to memory of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2420 wrote to memory of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2420 wrote to memory of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2420 wrote to memory of 2408 2420 eea523161809e39ee734d8deb02f9f98.exe 28 PID 2408 wrote to memory of 2800 2408 tskmsgl.exe 29 PID 2408 wrote to memory of 2800 2408 tskmsgl.exe 29 PID 2408 wrote to memory of 2800 2408 tskmsgl.exe 29 PID 2408 wrote to memory of 2800 2408 tskmsgl.exe 29 PID 2800 wrote to memory of 2708 2800 tskmsgl.exe 30 PID 2800 wrote to memory of 2708 2800 tskmsgl.exe 30 PID 2800 wrote to memory of 2708 2800 tskmsgl.exe 30 PID 2800 wrote to memory of 2708 2800 tskmsgl.exe 30 PID 2800 wrote to memory of 2708 2800 tskmsgl.exe 30 PID 2800 wrote to memory of 2708 2800 tskmsgl.exe 30 PID 2800 wrote to memory of 2708 2800 tskmsgl.exe 30 PID 2800 wrote to memory of 2708 2800 tskmsgl.exe 30 PID 2800 wrote to memory of 2708 2800 tskmsgl.exe 30 PID 2800 wrote to memory of 2708 2800 tskmsgl.exe 30 PID 2800 wrote to memory of 2708 2800 tskmsgl.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\eea523161809e39ee734d8deb02f9f98.exe"C:\Users\Admin\AppData\Local\Temp\eea523161809e39ee734d8deb02f9f98.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Users\Admin\AppData\Local\Temp\a7I0Lu6pvUv7PGad\tskmsgl.exe"C:\Users\Admin\AppData\Local\Temp\a7I0Lu6pvUv7PGad\tskmsgl.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Users\Admin\AppData\Local\Temp\a7I0Lu6pvUv7PGad\tskmsgl.exe"C:\Users\Admin\AppData\Local\Temp\a7I0Lu6pvUv7PGad\tskmsgl.exe" 24083⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Users\Admin\AppData\Local\Temp\a7I0Lu6pvUv7PGad\tskmsgl.exe"C:\Users\Admin\AppData\Local\Temp\a7I0Lu6pvUv7PGad\tskmsgl.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
604KB
MD5eea523161809e39ee734d8deb02f9f98
SHA1a563069349eb551da8121fbb1b84690cc60a1eb4
SHA25612028366e44c4e772f26201af6920dbdf20adcec01d4f1d01b5c6058e5c190cb
SHA512a1901ab67bb41d40f728f0329c42d948245fd6b1ae6c762b200f04f67918fcfd365d54214259a976bf3930069203d8e24dea5f1be5f7ae1ca842b9d88d98ff35