Analysis

  • max time kernel
    151s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-04-2024 14:01

General

  • Target

    Tests.exe

  • Size

    355KB

  • MD5

    b63e724ec24a8d07d17c91996c523917

  • SHA1

    09a6e99e3dd4732eaf176d1d74fbc5e9aeaa5cbc

  • SHA256

    6a5e7703d05bfd400d70aacb2a4ffee3226923c1efe7bcc9fe50ab0622d32ada

  • SHA512

    c6a7afb56da65b6d50a34e322dbda77a41ad6ec3f954a1107630a4aedd74d631072931549e44386e9f6cab45ed1c7e72050884f58cddd2ff8366c213860522a6

  • SSDEEP

    6144:kL1ncfWwN0oc35jeRh8Xqfy/Ka1OHAH0tMrKCTEABG+Z9d3cQT/9nR4Ioy19I:kLdcfxaeM6fy/KaVUtgKkTZ73coNRJI

Score
10/10

Malware Config

Extracted

Family

babylonrat

C2

178.237.232.166

Signatures

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Tests.exe
    "C:\Users\Admin\AppData\Local\Temp\Tests.exe"
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    PID:4356
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffd62adab58,0x7ffd62adab68,0x7ffd62adab78
      2⤵
        PID:1112
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1740 --field-trial-handle=1944,i,3796346112544828985,7664208673881079515,131072 /prefetch:2
        2⤵
          PID:5112
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=1944,i,3796346112544828985,7664208673881079515,131072 /prefetch:8
          2⤵
            PID:1324
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2276 --field-trial-handle=1944,i,3796346112544828985,7664208673881079515,131072 /prefetch:8
            2⤵
              PID:2120
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3080 --field-trial-handle=1944,i,3796346112544828985,7664208673881079515,131072 /prefetch:1
              2⤵
                PID:4836
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3088 --field-trial-handle=1944,i,3796346112544828985,7664208673881079515,131072 /prefetch:1
                2⤵
                  PID:2736
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4104 --field-trial-handle=1944,i,3796346112544828985,7664208673881079515,131072 /prefetch:1
                  2⤵
                    PID:4580
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4308 --field-trial-handle=1944,i,3796346112544828985,7664208673881079515,131072 /prefetch:8
                    2⤵
                      PID:4060
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4560 --field-trial-handle=1944,i,3796346112544828985,7664208673881079515,131072 /prefetch:8
                      2⤵
                        PID:1980
                    • C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"
                      1⤵
                        PID:1340

                      Network

                      MITRE ATT&CK Enterprise v15

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                        Filesize

                        264KB

                        MD5

                        f50f89a0a91564d0b8a211f8921aa7de

                        SHA1

                        112403a17dd69d5b9018b8cede023cb3b54eab7d

                        SHA256

                        b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                        SHA512

                        bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                        Filesize

                        1KB

                        MD5

                        1b8176f5878a12f197947b4f42daead1

                        SHA1

                        775902413efe1dec79eb24e245720dbb9b78e211

                        SHA256

                        0d00d7c73dd4b80dc858e9ba61c9b20abb6e9a157ddb0b64a4e045858d95f792

                        SHA512

                        6667b65dea831c3c90ec4cc63dc4f3da78f4189876c43b71d387baffca82e907e48aa33ef9144a076dc996ecba58a42c8c99635f8c4517f4d485eb0ab79d44fa

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                        Filesize

                        2B

                        MD5

                        d751713988987e9331980363e24189ce

                        SHA1

                        97d170e1550eee4afc0af065b78cda302a97674c

                        SHA256

                        4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                        SHA512

                        b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                        Filesize

                        356B

                        MD5

                        3d8441801eb39ae32fd90cd29d2d074f

                        SHA1

                        10f1e170b15c5935881db3e283fc3a17646d83fd

                        SHA256

                        58d855d57b9efe8e15a8a812b4f40a3bd544d031259c6e30fb560367b249658f

                        SHA512

                        40acf70ec76537e700a367cbcca7d8750bc8ab1554de21fb14d689f3342c33e1a95400a688599ae0c7529ed27c59754fa501c27335e5ec541be95731a4692c10

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                        Filesize

                        6KB

                        MD5

                        f5d699a082a50ecc3786f37ed7d6e792

                        SHA1

                        b23ef70c8fb546c4217110ef8d5bea8508823f1e

                        SHA256

                        044fa3a4d65eda7aac7f1b473ca5f6eda9f557c6b772cf16208d1aa65cedd403

                        SHA512

                        36f779c397c27f60a2977dabb636cedc2ed776816b8d11bc2a1bdc546c543a0463a531edff21d1d61364a75210b7f6f526b43647e2543083b721a5749f7334ed

                      • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                        Filesize

                        250KB

                        MD5

                        b2f3bf8a9185ceb3f2dc8884fde600e0

                        SHA1

                        cccde9129c231c8dcc71be962e995a5ad2319d59

                        SHA256

                        5304f049aac56435998410740def69c4d6abe9599980b12ba64dfa12c36666e1

                        SHA512

                        54221b34fddff0248a5c397da370be732c39c72dd274e776a78dff6c1ed429959b34925f7fd72032fcd50073a30f191c840ec26ad76eaa64e78183d5516a3d2c

                      • memory/4356-0-0x0000000000780000-0x0000000000849000-memory.dmp

                        Filesize

                        804KB

                      • memory/4356-1-0x0000000000780000-0x0000000000849000-memory.dmp

                        Filesize

                        804KB

                      • memory/4356-112-0x0000000000780000-0x0000000000849000-memory.dmp

                        Filesize

                        804KB

                      • memory/4356-113-0x0000000000780000-0x0000000000849000-memory.dmp

                        Filesize

                        804KB