Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-05-2024 23:22

General

  • Target

    0cd817392df0112a1f24c59bd8c9c22a_JaffaCakes118.exe

  • Size

    355KB

  • MD5

    0cd817392df0112a1f24c59bd8c9c22a

  • SHA1

    e9b6860cb3780557824b9a939fa4a5272075649d

  • SHA256

    302e0dce67996f580c4700ffb331db4a31a472441627bcbff4936a279cd18256

  • SHA512

    c778bbcc9965b99db5c374bc5d679758bf1f182d7280ed025243414c4225fe423901ba5bdd859c2b33e3444b9a5291a9d905770ef0b51c26bdc6d52723655747

  • SSDEEP

    6144:VL1ncfWwN0oc35jeRh8Xqfy/Ka1OHAH0tMrKCTEABG+Z9d3cQT/9nR4Ioy19I:VLdcfxaeM6fy/KaVUtgKkTZ73coNRJ

Malware Config

Extracted

Family

babylonrat

C2

156.67.251.153

Signatures

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0cd817392df0112a1f24c59bd8c9c22a_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0cd817392df0112a1f24c59bd8c9c22a_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\ProgramData\Babylon RAT\client.exe
      "C:\ProgramData\Babylon RAT\client.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2432
      • C:\ProgramData\Babylon RAT\client.exe
        "C:\ProgramData\Babylon RAT\client.exe" 2432
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious use of AdjustPrivilegeToken
        PID:2340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\Babylon RAT\client.exe

    Filesize

    355KB

    MD5

    0cd817392df0112a1f24c59bd8c9c22a

    SHA1

    e9b6860cb3780557824b9a939fa4a5272075649d

    SHA256

    302e0dce67996f580c4700ffb331db4a31a472441627bcbff4936a279cd18256

    SHA512

    c778bbcc9965b99db5c374bc5d679758bf1f182d7280ed025243414c4225fe423901ba5bdd859c2b33e3444b9a5291a9d905770ef0b51c26bdc6d52723655747

  • memory/2340-9-0x0000000000E20000-0x0000000000EE9000-memory.dmp

    Filesize

    804KB

  • memory/2340-11-0x0000000000E20000-0x0000000000EE9000-memory.dmp

    Filesize

    804KB

  • memory/2432-7-0x0000000000E20000-0x0000000000EE9000-memory.dmp

    Filesize

    804KB

  • memory/2432-10-0x0000000000E20000-0x0000000000EE9000-memory.dmp

    Filesize

    804KB

  • memory/2432-12-0x0000000000E20000-0x0000000000EE9000-memory.dmp

    Filesize

    804KB

  • memory/2432-18-0x0000000000E20000-0x0000000000EE9000-memory.dmp

    Filesize

    804KB

  • memory/4284-0-0x0000000000610000-0x00000000006D9000-memory.dmp

    Filesize

    804KB

  • memory/4284-5-0x0000000000610000-0x00000000006D9000-memory.dmp

    Filesize

    804KB