Analysis

  • max time kernel
    146s
  • max time network
    102s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2024 02:31

General

  • Target

    0d3ce4412083e13d4fb027654e2126ad_JaffaCakes118.exe

  • Size

    668KB

  • MD5

    0d3ce4412083e13d4fb027654e2126ad

  • SHA1

    c30f709f992cf158d772aff4c03ca487c5608b1c

  • SHA256

    f9c1f8d2c6382eb401fd9b4d74932310601f4751c90d5ee6b4d48450ceb67035

  • SHA512

    f28045463acda00a7fd3130e548f334d207757fd6be342dfcfe90b0d19de3422c250892130ea67cd3e35f87bdfa4a7213f4f28b59359b16c190bcb5eb88ff37c

  • SSDEEP

    12288:k0v0okAQh7/ojoRgLwAQh7bsk0FbXS81+9V2IYu/1Brg7C2vw15iYfB:j+DojfK10F/g9VpT07W157f

Score
10/10

Malware Config

Extracted

Family

babylonrat

C2

lapoire2.hopto.org

Signatures

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • UPX packed file 10 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d3ce4412083e13d4fb027654e2126ad_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\0d3ce4412083e13d4fb027654e2126ad_JaffaCakes118.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Users\Admin\AppData\Local\Temp\0d3ce4412083e13d4fb027654e2126ad_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\0d3ce4412083e13d4fb027654e2126ad_JaffaCakes118.exe"
      2⤵
        PID:4924
      • C:\Users\Admin\AppData\Local\Temp\0d3ce4412083e13d4fb027654e2126ad_JaffaCakes118.exe
        "C:\Users\Admin\AppData\Local\Temp\0d3ce4412083e13d4fb027654e2126ad_JaffaCakes118.exe"
        2⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:4028

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1760-10-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB

    • memory/1760-16-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB

    • memory/1760-1-0x0000000000800000-0x00000000008AC000-memory.dmp

      Filesize

      688KB

    • memory/1760-3-0x0000000002D30000-0x0000000002D94000-memory.dmp

      Filesize

      400KB

    • memory/1760-0-0x00000000744EE000-0x00000000744EF000-memory.dmp

      Filesize

      4KB

    • memory/1760-4-0x00000000744E0000-0x0000000074C90000-memory.dmp

      Filesize

      7.7MB

    • memory/1760-2-0x0000000005270000-0x00000000052DE000-memory.dmp

      Filesize

      440KB

    • memory/4028-13-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4028-9-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4028-5-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4028-8-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4028-15-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4028-11-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4028-12-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4028-17-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4028-20-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/4028-25-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB