Analysis
-
max time kernel
157s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
submitted
19-03-2024 02:01
Static task
static1
Behavioral task
behavioral1
Sample
d4efd4c8c02bf1c7130efdcf474f1b69.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
d4efd4c8c02bf1c7130efdcf474f1b69.exe
Resource
win10v2004-20240226-en
General
-
Target
d4efd4c8c02bf1c7130efdcf474f1b69.exe
-
Size
899KB
-
MD5
d4efd4c8c02bf1c7130efdcf474f1b69
-
SHA1
3f17c11369338e6767fe0dade8a0f9dbc7ddac27
-
SHA256
c7e1a1b08de4b6e01a17e4c4d5795964dae98aadba3fdd3ff5da33fc5adae7f6
-
SHA512
9e8da8bd66fb3771523c98eb58ed343f3c360e67cb3978a332c176c5e8e4717a6a0ecb391118812b8d76be92637c88d3ffc10c82769cf96a1d1d5b3abf4f8e78
-
SSDEEP
24576:dLJEU63Vi1wZDIzR2D4M0Q2VVFByf9djCf:xJJGZDn46abB4dO
Malware Config
Extracted
babylonrat
andronmatskiv20.sytes.net
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Babylonrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,\"C:\\Users\\Admin\\AppData\\Roaming\\chromes.exe\"," d4efd4c8c02bf1c7130efdcf474f1b69.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation d4efd4c8c02bf1c7130efdcf474f1b69.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation WScript.exe -
pid Process 2140 powershell.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4184 set thread context of 4016 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 118 -
resource yara_rule behavioral2/memory/4016-2290-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/4016-2344-0x0000000000400000-0x00000000004C9000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4efd4c8c02bf1c7130efdcf474f1b69.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d4efd4c8c02bf1c7130efdcf474f1b69.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings d4efd4c8c02bf1c7130efdcf474f1b69.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 2140 powershell.exe 2140 powershell.exe 2140 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe Token: SeShutdownPrivilege 4016 d4efd4c8c02bf1c7130efdcf474f1b69.exe Token: SeDebugPrivilege 4016 d4efd4c8c02bf1c7130efdcf474f1b69.exe Token: SeTcbPrivilege 4016 d4efd4c8c02bf1c7130efdcf474f1b69.exe Token: SeDebugPrivilege 2140 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4016 d4efd4c8c02bf1c7130efdcf474f1b69.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4184 wrote to memory of 3204 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 116 PID 4184 wrote to memory of 3204 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 116 PID 4184 wrote to memory of 3204 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 116 PID 4184 wrote to memory of 3732 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 117 PID 4184 wrote to memory of 3732 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 117 PID 4184 wrote to memory of 3732 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 117 PID 4184 wrote to memory of 4016 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 118 PID 4184 wrote to memory of 4016 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 118 PID 4184 wrote to memory of 4016 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 118 PID 4184 wrote to memory of 4016 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 118 PID 4184 wrote to memory of 4016 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 118 PID 4184 wrote to memory of 4016 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 118 PID 4184 wrote to memory of 4016 4184 d4efd4c8c02bf1c7130efdcf474f1b69.exe 118 PID 3204 wrote to memory of 2140 3204 WScript.exe 119 PID 3204 wrote to memory of 2140 3204 WScript.exe 119 PID 3204 wrote to memory of 2140 3204 WScript.exe 119
Processes
-
C:\Users\Admin\AppData\Local\Temp\d4efd4c8c02bf1c7130efdcf474f1b69.exe"C:\Users\Admin\AppData\Local\Temp\d4efd4c8c02bf1c7130efdcf474f1b69.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4184 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\_Lhzbhsndksibtmsrzld.vbs"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3204 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Set-MpPreference -ExclusionPath C:\,'C:\Users\Admin\AppData\Roaming\chromes.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
-
C:\Users\Admin\AppData\Local\Temp\d4efd4c8c02bf1c7130efdcf474f1b69.exeC:\Users\Admin\AppData\Local\Temp\d4efd4c8c02bf1c7130efdcf474f1b69.exe2⤵PID:3732
-
-
C:\Users\Admin\AppData\Local\Temp\d4efd4c8c02bf1c7130efdcf474f1b69.exeC:\Users\Admin\AppData\Local\Temp\d4efd4c8c02bf1c7130efdcf474f1b69.exe2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4396 --field-trial-handle=2280,i,4114443225282860369,4764091921472631035,262144 --variations-seed-version /prefetch:81⤵PID:4124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
137B
MD570ba873f322cec5326c8aa85dbfb35fe
SHA1367e6c1396484088760d363ac032ecb56b355282
SHA25692dd75ce4d861fc5096b5e77fa6ce4e1954b2369a4e29cebd541a8700d5becdf
SHA5125cdd8fbe65a0c99157d187579ef1e1881d772f276ca085e5a3961f9e01c3f6d27e555b855ff25c8b6a231514383828f6599cb389c7ad5692cf9ab8bbda2421d9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82