Analysis
-
max time kernel
299s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
submitted
04-02-2024 21:15
Behavioral task
behavioral1
Sample
Gumball.exe
Resource
win10v2004-20231215-en
General
-
Target
Gumball.exe
-
Size
733KB
-
MD5
851f14d9ca2dd166ad73253b5c5efc1d
-
SHA1
b83e26e5f6ad4d87858a88eef1a2a39511f90d01
-
SHA256
da7962813c16963d35cc67e5556ac41539d6f9f61904e4b446305758d6fd6408
-
SHA512
05b6df2c133e57641a77f372db558ae7e0d2bb5a837846e792248745a1f3d8e6d36d9dd1437a8256df66024465c8f3c019b790fa803f22426f22a4e63680f7c4
-
SSDEEP
12288:8qzcpVgUXzL0TTUKZHTNloEkOpnKgofuIwV6eAj0wZxxXMcEe/3paPcgeX:8qzcpKIL0TvZzNlNky0wVW0wZxxVgeX
Malware Config
Extracted
babylonrat
192.168.1.78
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Babylonrat family
-
Executes dropped EXE 2 IoCs
pid Process 1748 client.exe 5004 client.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Babylon RAT = "C:\\ProgramData\\Babylon RAT\\client.exe" Gumball.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Babylon RAT = "C:\\ProgramData\\Babylon RAT\\client.exe" client.exe Set value (str) \REGISTRY\USER\S-1-5-21-1497073144-2389943819-3385106915-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\Babylon RAT = "C:\\ProgramData\\Babylon RAT\\client.exe" client.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language client.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Gumball.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1748 client.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeShutdownPrivilege 872 Gumball.exe Token: SeDebugPrivilege 872 Gumball.exe Token: SeTcbPrivilege 872 Gumball.exe Token: SeShutdownPrivilege 1748 client.exe Token: SeDebugPrivilege 1748 client.exe Token: SeTcbPrivilege 1748 client.exe Token: SeShutdownPrivilege 5004 client.exe Token: SeDebugPrivilege 5004 client.exe Token: SeTcbPrivilege 5004 client.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1748 client.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 872 wrote to memory of 1748 872 Gumball.exe 87 PID 872 wrote to memory of 1748 872 Gumball.exe 87 PID 872 wrote to memory of 1748 872 Gumball.exe 87 PID 1748 wrote to memory of 5004 1748 client.exe 88 PID 1748 wrote to memory of 5004 1748 client.exe 88 PID 1748 wrote to memory of 5004 1748 client.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\Gumball.exe"C:\Users\Admin\AppData\Local\Temp\Gumball.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:872 -
C:\ProgramData\Babylon RAT\client.exe"C:\ProgramData\Babylon RAT\client.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\ProgramData\Babylon RAT\client.exe"C:\ProgramData\Babylon RAT\client.exe" 17483⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5004
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
733KB
MD5851f14d9ca2dd166ad73253b5c5efc1d
SHA1b83e26e5f6ad4d87858a88eef1a2a39511f90d01
SHA256da7962813c16963d35cc67e5556ac41539d6f9f61904e4b446305758d6fd6408
SHA51205b6df2c133e57641a77f372db558ae7e0d2bb5a837846e792248745a1f3d8e6d36d9dd1437a8256df66024465c8f3c019b790fa803f22426f22a4e63680f7c4