Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
31-05-2024 11:11
Static task
static1
Behavioral task
behavioral1
Sample
86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe
Resource
win10v2004-20240508-en
General
-
Target
86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe
-
Size
1.1MB
-
MD5
86cb9c73d746f1602cbe7e061dd7a8c7
-
SHA1
10dc3e0da4ecebea76a0365450f937ac62f172a6
-
SHA256
f518273b14ab2b0e07cfa5b9ed5413c2a26b5f7e6a4e5d24c708d5b6394abc33
-
SHA512
ca80644c1a819ed97d484b919a988d2b97b30d8536d7d68d12b40fc6b94dbf04d755a19b8a2d3087051ae9d513c5b66ef04316c6a443a4ef7179c676e465a620
-
SSDEEP
24576:qX513iwo/WpyCv14BLJ3BcGdW1y2Cp+PkhlSpIm:o5oCYLJu31zC+XS
Malware Config
Extracted
babylonrat
funguz.duckdns.org
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe -
Executes dropped EXE 3 IoCs
pid Process 2100 gering.exe 2676 gering.exe 2644 gering.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 6 IoCs
pid pid_target Process procid_target 2856 2100 WerFault.exe 99 2156 2100 WerFault.exe 99 3444 2676 WerFault.exe 107 2576 2676 WerFault.exe 107 3044 2644 WerFault.exe 119 3288 2644 WerFault.exe 119 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2796 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeShutdownPrivilege 2100 gering.exe Token: SeDebugPrivilege 2100 gering.exe Token: SeTcbPrivilege 2100 gering.exe Token: SeShutdownPrivilege 2676 gering.exe Token: SeDebugPrivilege 2676 gering.exe Token: SeTcbPrivilege 2676 gering.exe Token: SeShutdownPrivilege 2644 gering.exe Token: SeDebugPrivilege 2644 gering.exe Token: SeTcbPrivilege 2644 gering.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2020 86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe 2100 gering.exe 2100 gering.exe 2676 gering.exe 2676 gering.exe 2644 gering.exe 2644 gering.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2020 wrote to memory of 2796 2020 86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe 93 PID 2020 wrote to memory of 2796 2020 86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe 93 PID 2020 wrote to memory of 2796 2020 86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe 93 PID 2020 wrote to memory of 1556 2020 86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe 97 PID 2020 wrote to memory of 1556 2020 86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe 97 PID 2020 wrote to memory of 1556 2020 86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN "schizophyta" /TR "C:\Users\Admin\AppData\Roaming\gering.exe"2⤵
- Creates scheduled task(s)
PID:2796
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /run /tn "schizophyta"2⤵PID:1556
-
-
C:\Users\Admin\AppData\Roaming\gering.exeC:\Users\Admin\AppData\Roaming\gering.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 10002⤵
- Program crash
PID:2856
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2100 -s 10082⤵
- Program crash
PID:2156
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2100 -ip 21001⤵PID:4764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 532 -p 2100 -ip 21001⤵PID:1036
-
C:\Users\Admin\AppData\Roaming\gering.exeC:\Users\Admin\AppData\Roaming\gering.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2676 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 9642⤵
- Program crash
PID:3444
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 10682⤵
- Program crash
PID:2576
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2676 -ip 26761⤵PID:4100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 2676 -ip 26761⤵PID:2228
-
C:\Users\Admin\AppData\Roaming\gering.exeC:\Users\Admin\AppData\Roaming\gering.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2644 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 9722⤵
- Program crash
PID:3044
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2644 -s 9802⤵
- Program crash
PID:3288
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 548 -p 2644 -ip 26441⤵PID:3424
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 2644 -ip 26441⤵PID:1900
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD50a7befe3f3a060206874b8a863df12ba
SHA1557b8a035844556e191f9fbfcffe1a37f8e2961e
SHA2569c53793c6ba4a87f71a1a4bbb743472da0e5e04bc7859a5e79d5b3489cd3c1d4
SHA5124d31beb41aa9cb3cda3ff9c7f151f7c851ec59cc9bb9365e74725398d26885287158f67d5b5fce319d6c0ad5daf29dccf4e1ef530d717852c72182ef20d4568e