Analysis
-
max time kernel
145s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
30-05-2024 03:25
Behavioral task
behavioral1
Sample
82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe
-
Size
355KB
-
MD5
82e3a06a77cec085f6dfda374d102ee4
-
SHA1
c19f7eb3c348f72af5f59d10bca5bb675545799b
-
SHA256
71920257569baa20f69768121573c8b2ee578042006ca83e8ea6658cde0181d1
-
SHA512
c2a9ce56d68d54b693e8b3f537fbc694f8c053b2c565c2a6c7b23e2e6f5a29e270a24b4bc658dfbafeb08fe9c6e64e01434df3681215af217d399eeed046215e
-
SSDEEP
6144:xL1ncfWwN0oc35jeRh8Xqfy/Ka1OHAH0tMrKCTEABG+Z9d3cQT/9nR4Ioy19:xLdcfxaeM6fy/KaVUtgKkTZ73coNRJ
Malware Config
Extracted
babylonrat
amar2477.ddns.net
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Executes dropped EXE 1 IoCs
pid Process 2228 Windows Settings.exe -
Loads dropped DLL 1 IoCs
pid Process 2908 82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe -
resource yara_rule behavioral1/memory/2908-0-0x0000000000060000-0x0000000000129000-memory.dmp upx behavioral1/files/0x0034000000015662-3.dat upx behavioral1/memory/2908-5-0x00000000022A0000-0x0000000002369000-memory.dmp upx behavioral1/memory/2228-10-0x0000000000170000-0x0000000000239000-memory.dmp upx behavioral1/memory/2908-9-0x0000000000060000-0x0000000000129000-memory.dmp upx behavioral1/memory/2228-12-0x0000000000170000-0x0000000000239000-memory.dmp upx behavioral1/memory/2228-18-0x0000000000170000-0x0000000000239000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Settings = "C:\\ProgramData\\Windows Settings\\Windows Settings.exe" 82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Settings = "C:\\ProgramData\\Windows Settings\\Windows Settings.exe" Windows Settings.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2228 Windows Settings.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeShutdownPrivilege 2908 82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe Token: SeDebugPrivilege 2908 82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe Token: SeTcbPrivilege 2908 82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe Token: SeShutdownPrivilege 2228 Windows Settings.exe Token: SeDebugPrivilege 2228 Windows Settings.exe Token: SeTcbPrivilege 2228 Windows Settings.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2228 Windows Settings.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2228 2908 82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe 28 PID 2908 wrote to memory of 2228 2908 82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe 28 PID 2908 wrote to memory of 2228 2908 82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe 28 PID 2908 wrote to memory of 2228 2908 82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\ProgramData\Windows Settings\Windows Settings.exe"C:\ProgramData\Windows Settings\Windows Settings.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
355KB
MD582e3a06a77cec085f6dfda374d102ee4
SHA1c19f7eb3c348f72af5f59d10bca5bb675545799b
SHA25671920257569baa20f69768121573c8b2ee578042006ca83e8ea6658cde0181d1
SHA512c2a9ce56d68d54b693e8b3f537fbc694f8c053b2c565c2a6c7b23e2e6f5a29e270a24b4bc658dfbafeb08fe9c6e64e01434df3681215af217d399eeed046215e