Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
22-05-2024 04:48
Static task
static1
Behavioral task
behavioral1
Sample
660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe
-
Size
3.0MB
-
MD5
660c9f6423af0b5904795c35918bfc1d
-
SHA1
db76ca668d99446d6893713e94f87ceda9c719ea
-
SHA256
05de0b178f4283cf6e4d16fd8a7db1f20703df56159dbd1f4ca64862e4c58391
-
SHA512
eb69f2a49352a389a534fbe3250881201db228bad62f23f0bc466106bb09eaf09353137019e5dfc9b99c033dc1542f529c5313dcd368e2e5e4aa369e37a23968
-
SSDEEP
49152:8P8B7enbJ4PpaKDtcIycoXEfCt3FVo8NuKkM6NdW95YVViwkT7a6SnaBZezx1Udj:8P+ebIFMXEKt3Fm8NyM6NdW95Rw6gnI
Malware Config
Extracted
babylonrat
185.82.216.57
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Executes dropped EXE 1 IoCs
pid Process 400 0.exe -
Loads dropped DLL 1 IoCs
pid Process 400 0.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1181767204-2009306918-3718769404-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\002-4027671811-12-5-1-S\ = "C:\\002-4027671811-12-5-1-S\\S-1-5-21-1181767204-200.exe" 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1412 set thread context of 3076 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 109 -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3076 vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeShutdownPrivilege 3076 vbc.exe Token: SeDebugPrivilege 3076 vbc.exe Token: SeTcbPrivilege 3076 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3076 vbc.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 1412 wrote to memory of 400 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 108 PID 1412 wrote to memory of 400 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 108 PID 1412 wrote to memory of 400 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 108 PID 1412 wrote to memory of 3076 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 109 PID 1412 wrote to memory of 3076 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 109 PID 1412 wrote to memory of 3076 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 109 PID 1412 wrote to memory of 3076 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 109 PID 1412 wrote to memory of 3076 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 109 PID 1412 wrote to memory of 1992 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 116 PID 1412 wrote to memory of 1992 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 116 PID 1412 wrote to memory of 1992 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 116 PID 1412 wrote to memory of 2760 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 117 PID 1412 wrote to memory of 2760 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 117 PID 1412 wrote to memory of 2760 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 117 PID 1412 wrote to memory of 2092 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 118 PID 1412 wrote to memory of 2092 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 118 PID 1412 wrote to memory of 2092 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 118 PID 1412 wrote to memory of 4852 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 119 PID 1412 wrote to memory of 4852 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 119 PID 1412 wrote to memory of 4852 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 119 PID 1412 wrote to memory of 3164 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 120 PID 1412 wrote to memory of 3164 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 120 PID 1412 wrote to memory of 3164 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 120 PID 1412 wrote to memory of 3648 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 121 PID 1412 wrote to memory of 3648 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 121 PID 1412 wrote to memory of 3648 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 121 PID 1412 wrote to memory of 4388 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 122 PID 1412 wrote to memory of 4388 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 122 PID 1412 wrote to memory of 4388 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 122 PID 1412 wrote to memory of 512 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 123 PID 1412 wrote to memory of 512 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 123 PID 1412 wrote to memory of 512 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 123 PID 1412 wrote to memory of 896 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 124 PID 1412 wrote to memory of 896 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 124 PID 1412 wrote to memory of 896 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 124 PID 1412 wrote to memory of 448 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 127 PID 1412 wrote to memory of 448 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 127 PID 1412 wrote to memory of 448 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 127 PID 1412 wrote to memory of 760 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 128 PID 1412 wrote to memory of 760 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 128 PID 1412 wrote to memory of 760 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 128 PID 1412 wrote to memory of 4732 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 129 PID 1412 wrote to memory of 4732 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 129 PID 1412 wrote to memory of 4732 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 129 PID 1412 wrote to memory of 824 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 130 PID 1412 wrote to memory of 824 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 130 PID 1412 wrote to memory of 824 1412 660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\660c9f6423af0b5904795c35918bfc1d_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1412 -
C:\Users\Admin\AppData\Local\Temp\0.exeC:\Users\Admin\AppData\Local\Temp\0.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:400
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3076
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:1992
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:2760
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:2092
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:4852
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:3164
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:3648
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:4388
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:512
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:896
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:448
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:760
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:4732
-
-
C:\Windows\SysWOW64\explorer.exepersistencecmd 3076 "C:\002-4027671811-12-5-1-S\S-1-5-21-1181767204-200.exe"2⤵PID:824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4288,i,11746347647270949551,7786733067759450703,262144 --variations-seed-version --mojo-platform-channel-handle=4016 /prefetch:81⤵PID:3128
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5130c5d73a3b905c3fac420a38cd3fa2e
SHA1bc2c7ef8e28a9e3f6fda450c332d305496b07ce7
SHA256e12d2bd8e991ad1d5746ced8a8db8e13916f4fc04686ec8e599090b6ead411e0
SHA5121b7b44bcec635c6ee4aa770833085de098d37f6cfe93473fd1dbe714f7d097d5cf9e1aab79a7c037012c8f9f59fe9d03ba54f118d6aa384a9e792e50e551b0bd
-
Filesize
943KB
MD52ff7acfa80647ee46cc3c0e446327108
SHA1c994820d03af722c244b046d1ee0967f1b5bc478
SHA25608f0cbbc5162f236c37166772be2c9b8ffd465d32df17ea9d45626c4ed2c911d
SHA51250a9e20c5851d3a50f69651bc770885672ff4f97de32dfda55bf7488abd39a11e990525ec9152d250072acaad0c12a484155c31083d751668eb01addea5570cd