Analysis
-
max time kernel
141s -
max time network
139s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
30-12-2023 03:53
Static task
static1
Behavioral task
behavioral1
Sample
0d8cae7fa55a7e095e11fbb9aa4350f7.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
0d8cae7fa55a7e095e11fbb9aa4350f7.exe
Resource
win10v2004-20231215-en
General
-
Target
0d8cae7fa55a7e095e11fbb9aa4350f7.exe
-
Size
791KB
-
MD5
0d8cae7fa55a7e095e11fbb9aa4350f7
-
SHA1
f0f9bd8f9110fbb06a51f4a987b1444bb96bb6a9
-
SHA256
2bdcbd54ec387b521cdd9e14777d7d24794ba6bb71c85a0402eb2bd8ba8696f0
-
SHA512
1d3da3b90042c7fb1ea2d09741a3f7b69835f5f8a885ddd3ad3d2819f80ed82397d8002d273f26685712183b3c08fb875a7d39a1d60c0e6bb0c89ce2f3033ce4
-
SSDEEP
12288:w0YDrHInYYiaqIH7jc4vfBZj2of9zqHh882KqXRRxFgMzxks+gvJFbWVzK7ISFj:wfjWYcbEc5R2oFWB88F2sKtJwVzK7I
Malware Config
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3601492379-692465709-652514833-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" winlogon.exe -
Executes dropped EXE 1 IoCs
pid Process 1300 winlogon.exe -
Loads dropped DLL 2 IoCs
pid Process 2520 0d8cae7fa55a7e095e11fbb9aa4350f7.exe 2520 0d8cae7fa55a7e095e11fbb9aa4350f7.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1300 set thread context of 2840 1300 winlogon.exe 17 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2840 vbc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2520 0d8cae7fa55a7e095e11fbb9aa4350f7.exe Token: SeDebugPrivilege 1300 winlogon.exe Token: SeShutdownPrivilege 2840 vbc.exe Token: SeDebugPrivilege 2840 vbc.exe Token: SeTcbPrivilege 2840 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2840 vbc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2520 wrote to memory of 1300 2520 0d8cae7fa55a7e095e11fbb9aa4350f7.exe 18 PID 2520 wrote to memory of 1300 2520 0d8cae7fa55a7e095e11fbb9aa4350f7.exe 18 PID 2520 wrote to memory of 1300 2520 0d8cae7fa55a7e095e11fbb9aa4350f7.exe 18 PID 2520 wrote to memory of 1300 2520 0d8cae7fa55a7e095e11fbb9aa4350f7.exe 18 PID 1300 wrote to memory of 2840 1300 winlogon.exe 17 PID 1300 wrote to memory of 2840 1300 winlogon.exe 17 PID 1300 wrote to memory of 2840 1300 winlogon.exe 17 PID 1300 wrote to memory of 2840 1300 winlogon.exe 17 PID 1300 wrote to memory of 2840 1300 winlogon.exe 17 PID 1300 wrote to memory of 2840 1300 winlogon.exe 17 PID 1300 wrote to memory of 2840 1300 winlogon.exe 17 PID 1300 wrote to memory of 2840 1300 winlogon.exe 17 PID 1300 wrote to memory of 2840 1300 winlogon.exe 17 PID 1300 wrote to memory of 2840 1300 winlogon.exe 17 PID 1300 wrote to memory of 2840 1300 winlogon.exe 17
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d8cae7fa55a7e095e11fbb9aa4350f7.exe"C:\Users\Admin\AppData\Local\Temp\0d8cae7fa55a7e095e11fbb9aa4350f7.exe"1⤵
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Users\Admin\AppData\Roaming\winlogon.exe"C:\Users\Admin\AppData\Roaming\winlogon.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
92KB
MD52f678fe4c9c092413a229059f08bc4da
SHA1a7ca864c55c5e449ebcff85e9edf4354a72cb97d
SHA25674f10697b72e7c049b5e160a93c93e73f9899fc7eb6c65afa9a9f224e71af5de
SHA512e7161d52bc2f66124c710e6d20d2fa51e06242e93ea48284c58b3572ffef4e1653dc839a16da58fec26aedc29fd6e60d7e8ff2247f175373184cbc87a09ad9fa