Resubmissions

06-05-2024 03:14

240506-drhjrsfc3x 10

06-05-2024 03:08

240506-dm8kdsaa57 10

Analysis

  • max time kernel
    295s
  • max time network
    203s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-05-2024 03:14

General

  • Target

    Babylon/Babylon RAT.exe

  • Size

    6.7MB

  • MD5

    aecdce1d7e2a637d1dcacd2b4580487b

  • SHA1

    d5cd12f7a18d6777c9ec8458694aa3a74fd23701

  • SHA256

    9157a48c53ca7a4543bac5b771886c87ea407bab6bbb053b50bc22709111d572

  • SHA512

    8bb5ad64f1b2e75e47c4671396a713018c74c44e84803887c6b4a200ea85f4c020ccfe15211af3899cdcf9d0f46ef994bfd939e462f61062044874f7a64d7a35

  • SSDEEP

    98304:KbldsCQTcsBL54TRRTk3w0ZIWoPzSSosDlh7OLifNLxu2UVaCS2e7Csb6j9cgl36:GnPsHqRwvoPzSSosDlhCKzi9/2BO4T

Score
10/10

Malware Config

Extracted

Family

babylonrat

C2

8.8.8.8

Signatures

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • UPX packed file 6 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Gathers network information 2 TTPs 1 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 55 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Babylon\Babylon RAT.exe
    "C:\Users\Admin\AppData\Local\Temp\Babylon\Babylon RAT.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3048
    • C:\Users\Admin\AppData\Local\Temp\Babylon\upx.exe
      "C:\Users\Admin\AppData\Local\Temp\Babylon\upx.exe" "C:\Users\Admin\Desktop\sdfsdg.exe"
      2⤵
      • Executes dropped EXE
      PID:2012
  • C:\Windows\system32\cmd.exe
    "C:\Windows\system32\cmd.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1584
    • C:\Windows\system32\ipconfig.exe
      ipconfig /all
      2⤵
      • Gathers network information
      PID:3272
  • C:\Users\Admin\Desktop\sdfsdg.exe
    "C:\Users\Admin\Desktop\sdfsdg.exe"
    1⤵
    • Executes dropped EXE
    • Suspicious use of AdjustPrivilegeToken
    PID:3612

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Babylon\upx.exe

    Filesize

    298KB

    MD5

    e9eacbb7ab4b3f66019e0a2f13a1dba9

    SHA1

    ae30894b29e52bf04afc4a54795d438fb910acff

    SHA256

    0c3dc789d0a46493bd097526b920d913d930d96b1052cb331eec3ac560c89996

    SHA512

    925445d20c93c65a282fc59f773551d824bff1f8e2623fd8ea0c587831a9550c400f121defb3d82c8f0401903fa69e3154dc98e29688d02af1d5d01247914a06

  • C:\Users\Admin\Desktop\sdfsdg.exe

    Filesize

    355KB

    MD5

    42d6653d70b44ebc811c3cbb20d2373e

    SHA1

    4e0904f82169d34571073659dc62e244f58c3035

    SHA256

    31a422e91a6b1f248c16177924ede08ae85c69c467c84814189b8103223497f6

    SHA512

    49f08a1546634822d01778cd328abe743124c9164cdf3ecca135f814cc82724e13c27bf4697d7fd194048c03a0a5b405ece173326016b5cd7e0671d212f3ac67

  • C:\Users\Admin\Desktop\sdfsdg.exe

    Filesize

    733KB

    MD5

    95a82dc6e9f8cb7da0535fa1797a86bf

    SHA1

    f18ee70deab2e9b47a18c0c8c137bd60847aab65

    SHA256

    7d07641c1cbb01245371bca2a265eed480608ce220d0275f37bf4e0e17f3cb00

    SHA512

    e06c6784d9718a3b751beb348b57e88870d5cf662ac9830c6c29cecbb27c39388105dd34bc12d9eae312332608b98d2b28f13d2f46fd935b97948d867e2c83a4

  • memory/2012-35-0x0000000000400000-0x000000000059C000-memory.dmp

    Filesize

    1.6MB

  • memory/2012-27-0x0000000000400000-0x000000000059C000-memory.dmp

    Filesize

    1.6MB

  • memory/3048-5-0x0000000004DF0000-0x0000000004DFA000-memory.dmp

    Filesize

    40KB

  • memory/3048-14-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3048-7-0x0000000008470000-0x00000000084DC000-memory.dmp

    Filesize

    432KB

  • memory/3048-8-0x000000000A0E0000-0x000000000A17C000-memory.dmp

    Filesize

    624KB

  • memory/3048-9-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3048-10-0x00000000749DE000-0x00000000749DF000-memory.dmp

    Filesize

    4KB

  • memory/3048-11-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3048-12-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3048-13-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3048-6-0x0000000007A10000-0x0000000007A2E000-memory.dmp

    Filesize

    120KB

  • memory/3048-0-0x00000000749DE000-0x00000000749DF000-memory.dmp

    Filesize

    4KB

  • memory/3048-4-0x00000000749D0000-0x0000000075180000-memory.dmp

    Filesize

    7.7MB

  • memory/3048-3-0x0000000007860000-0x00000000078F2000-memory.dmp

    Filesize

    584KB

  • memory/3048-2-0x0000000007D10000-0x00000000082B4000-memory.dmp

    Filesize

    5.6MB

  • memory/3048-1-0x00000000002E0000-0x00000000009A2000-memory.dmp

    Filesize

    6.8MB

  • memory/3612-38-0x0000000000E70000-0x0000000000F38000-memory.dmp

    Filesize

    800KB

  • memory/3612-40-0x0000000000E70000-0x0000000000F38000-memory.dmp

    Filesize

    800KB