Analysis

  • max time kernel
    407s
  • max time network
    396s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    29-06-2024 19:36

General

  • Target

    Babylon 1.6.0.0/Babylon RAT.exe

  • Size

    6.7MB

  • MD5

    aecdce1d7e2a637d1dcacd2b4580487b

  • SHA1

    d5cd12f7a18d6777c9ec8458694aa3a74fd23701

  • SHA256

    9157a48c53ca7a4543bac5b771886c87ea407bab6bbb053b50bc22709111d572

  • SHA512

    8bb5ad64f1b2e75e47c4671396a713018c74c44e84803887c6b4a200ea85f4c020ccfe15211af3899cdcf9d0f46ef994bfd939e462f61062044874f7a64d7a35

  • SSDEEP

    98304:KbldsCQTcsBL54TRRTk3w0ZIWoPzSSosDlh7OLifNLxu2UVaCS2e7Csb6j9cgl36:GnPsHqRwvoPzSSosDlhCKzi9/2BO4T

Score
10/10

Malware Config

Signatures

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • UPX packed file 38 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of FindShellTrayWindow 8 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 10 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Babylon 1.6.0.0\Babylon RAT.exe
    "C:\Users\Admin\AppData\Local\Temp\Babylon 1.6.0.0\Babylon RAT.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\AppData\Local\Temp\Babylon 1.6.0.0\upx.exe
      "C:\Users\Admin\AppData\Local\Temp\Babylon 1.6.0.0\upx.exe" "C:\Users\Admin\Desktop\ConvertBackup.exe"
      2⤵
      • Executes dropped EXE
      PID:4264
    • C:\Users\Admin\AppData\Local\Temp\Babylon 1.6.0.0\upx.exe
      "C:\Users\Admin\AppData\Local\Temp\Babylon 1.6.0.0\upx.exe" "C:\Users\Admin\Downloads\so.exe"
      2⤵
      • Executes dropped EXE
      PID:1604
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3836
    • C:\Users\Admin\Desktop\ConvertBackup.exe
      "C:\Users\Admin\Desktop\ConvertBackup.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4608
      • C:\Users\Admin\Desktop\ConvertBackup.exe
        "C:\Users\Admin\Desktop\ConvertBackup.exe" 4608
        2⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1012
    • C:\Users\Admin\Desktop\ConvertBackup.exe
      "C:\Users\Admin\Desktop\ConvertBackup.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3404
    • C:\Users\Admin\Desktop\ConvertBackup.exe
      "C:\Users\Admin\Desktop\ConvertBackup.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2416
    • C:\Users\Admin\Desktop\ConvertBackup.exe
      "C:\Users\Admin\Desktop\ConvertBackup.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4232
    • C:\Users\Admin\Desktop\ConvertBackup.exe
      "C:\Users\Admin\Desktop\ConvertBackup.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4660
    • C:\Users\Admin\Downloads\so.exe
      "C:\Users\Admin\Downloads\so.exe"
      1⤵
      • Executes dropped EXE
      • Checks processor information in registry
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      PID:1876
    • C:\Users\Admin\Downloads\so.exe
      "C:\Users\Admin\Downloads\so.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:820
    • C:\Users\Admin\Downloads\so.exe
      "C:\Users\Admin\Downloads\so.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Users\Admin\Downloads\so.exe
      "C:\Users\Admin\Downloads\so.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4104
    • C:\Users\Admin\Downloads\so.exe
      "C:\Users\Admin\Downloads\so.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3820
    • C:\Users\Admin\Downloads\so.exe
      "C:\Users\Admin\Downloads\so.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:192
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" -nohome
      1⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1216
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1216 CREDAT:82945 /prefetch:2
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3356
    • C:\Users\Admin\Downloads\so.exe
      "C:\Users\Admin\Downloads\so.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:5040
    • C:\Windows\SysWOW64\DllHost.exe
      C:\Windows\SysWOW64\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
      1⤵
        PID:2184

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

        Filesize

        14KB

        MD5

        5f4f6ba1d092e87463c6b144c36d5e0b

        SHA1

        e04501552ad18dd8acee69a83aed20c84fd5d87f

        SHA256

        4eeb694729c800bb341af1c9459c5b9e1868d1318dec8ba2e729d5e09b037a75

        SHA512

        59395385ffd0f89694ab9b26fe0325cad100b416022b1cc99d799668ec414fea84f989d3b561fe44f29fd9c494898f829f6e0c80c58b162897385d5e30c23a7c

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

        Filesize

        14KB

        MD5

        af170bdfee69643d94e3d5416e0d45ec

        SHA1

        2b5b4739572413e00c74ce35ce0584cdecba5352

        SHA256

        6ae109d44ca9410dc443a765b227c395dc39193b01f41bf0fb7c84233f2242e5

        SHA512

        00a6d2491cabc5caba23db9c8c484ed70a467c4322ffb636988a6512ac9fe176705105d1f832517248a7f19eb9c344f7384edbd6c1d7c3d38da798122b108cac

      • C:\Users\Admin\AppData\Local\Temp\Babylon 1.6.0.0\upx.exe

        Filesize

        298KB

        MD5

        e9eacbb7ab4b3f66019e0a2f13a1dba9

        SHA1

        ae30894b29e52bf04afc4a54795d438fb910acff

        SHA256

        0c3dc789d0a46493bd097526b920d913d930d96b1052cb331eec3ac560c89996

        SHA512

        925445d20c93c65a282fc59f773551d824bff1f8e2623fd8ea0c587831a9550c400f121defb3d82c8f0401903fa69e3154dc98e29688d02af1d5d01247914a06

      • C:\Users\Admin\AppData\Roaming\ConfigsEx\2024 06 29 - 07 37 PM

        Filesize

        278B

        MD5

        8dd990d12559c3e321c5c681b9a6caa3

        SHA1

        77ab59c8b6eabccc6dd79be4934fbf4aeb1a2604

        SHA256

        bf6fb8de6c80f69394dbc4f58cdd114b249bccbb32eac05dca07b0964ab1225c

        SHA512

        04986c0f2a52af7b4469bf05b825dec0401c1825287adbefdee679dc3a3c9c15598035c8b83ce634e08556568c6b3d16a4660d681cfb92d69914bc33cc1218a1

      • C:\Users\Admin\AppData\Roaming\ConfigsEx\2024 06 29 - 07 37 PM

        Filesize

        408B

        MD5

        47d41e011b172b326153adac8bfe2e97

        SHA1

        c4da396cbf67832e06ff7e554c0efa1dc5f69168

        SHA256

        3596225a2e465f7338a8fa9c9baf01e1e55b889bb5a6e5e34f38c104ef1006e4

        SHA512

        209872e348f104d1c7c8c711f89f46845960e1eaa687fae423db72ab07050a3f916aa971e4d0be3219df82047bc3a2ac5e68349048a6a55d3af7f9b187d8d6ac

      • C:\Users\Admin\AppData\Roaming\ConfigsEx\2024 06 29 - 07 37 PM

        Filesize

        78B

        MD5

        9859b4b77752963f9b1271b7a71187c0

        SHA1

        21233c26f23d96a3e13dda9079664d2fc30f9bec

        SHA256

        3ec3260363e5f0483802aba421c0226a5a0aa252efa76a78b85c7d670369d083

        SHA512

        8592ab5d1eac930490c21110c478f2ab4fb5bef67386c92c897537becb98d3c0d1ad2b589f85db5648e9f4a62d93b164f50e1dfaea42e1a27482424165d19803

      • C:\Users\Admin\AppData\Roaming\ConfigsEx\2024 06 29 - 07 39 PM

        Filesize

        198B

        MD5

        d7d9f6e67967e942d8fdf4b9b3c4cae5

        SHA1

        f5ff3db2c9b53427ba480d0f07d7997302a23714

        SHA256

        2fab823e075195188905834edc440cceae6aa9a164fdb4cd590448fde6d140b6

        SHA512

        4e853a5306e1cc93b567ef131d814b1b44a0b85b4a507e1aa072888eb4560e445baed9e3368ed057053cf6b125b320f2f558690637d0dc96bc62b5721cce851d

      • C:\Users\Admin\AppData\Roaming\ConfigsEx\2024 06 29 - 07 39 PM

        Filesize

        328B

        MD5

        9f06d8b17aa9c2bd7f824a70cbab544e

        SHA1

        750c62980d41da64c7858825d3ffd98cca3d419f

        SHA256

        eba775cbbd4c2ce7d77d542d785b724f5fa712b683a600caa278ee78bb615e28

        SHA512

        b0337e6b3b63121a9d9aa6695eb07fd5320319a7154f155f081f342e3dc095483b64bfc447f319c9bc0899479e88270714c29242908fb4604c1a476293d6adf2

      • C:\Users\Admin\Desktop\ConvertBackup.exe

        Filesize

        733KB

        MD5

        eace92a8ab5f0c2fd69aa465a3ce7ce1

        SHA1

        434c4dcbbb358e498db200b0a1c8ddd7ee7b5663

        SHA256

        30a7c06f7c6bcfb1f268869ea881021af7c6d3524539d60bf965ded71852331b

        SHA512

        868a23c27ed81e264a284b8a00229fb0758e20331a956dff2dd88572cc719773c305aa5fe01a388b3a1b3dafa3b2f5f56aa35b0dde5cdab11028b04e33a1e620

      • C:\Users\Admin\Desktop\ConvertBackup.exe

        Filesize

        355KB

        MD5

        8587c6d37c1e83a6188ce9ff8054ee59

        SHA1

        3a4d115929ef9497aa58f91779db3be6ac310321

        SHA256

        7ccaa097ef1d77a7a2c18aefc6814c451ef16849e6ab871bfb7e83216a7f83e0

        SHA512

        3c78e956d6ae674958f3fea7becf38fd5cac9240cb246d0705a6739a6fa43762c85910b0b66896de6723198d710d9a2f6388ac5de37ee800bda9daf3bdaac864

      • C:\Users\Admin\Downloads\so.exe

        Filesize

        355KB

        MD5

        1dc0d8c266949017b73037cb9ef1e6f6

        SHA1

        81724659d310a14067c8a129726d33bbe4a49a97

        SHA256

        0c63b602366c1a3408b7357f551b62d5f662b00a976212862851b626ce53e6f7

        SHA512

        ae14354f4b6f5afbbab8ff486d91e04d3d942564cbdec88ef5d34258bf5d034e3c5b60719bfcd7e3f03ceab3d3d31fc93dae9ce1f6839867f75dd2b975c2cb35

      • C:\Users\Admin\Downloads\so.exe

        Filesize

        733KB

        MD5

        391633b47b185c703dd2bb5b471f377d

        SHA1

        73a629e8083b10209213152f838372f5e66cc3c1

        SHA256

        d793c06e4d22cc8fb8b88cbc088688813874f7ce9e1be2db6ed11b124e47220e

        SHA512

        35938e9611579ea0a9d0200b915f6e30b7bfa68de0df8cb56ed0d7470c4dd66308b470f68e3c2a00d5bd9ce22cbd43b9e01124459f6214744f116e56dac4f73b

      • memory/192-109-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/820-95-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/1012-43-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/1604-86-0x0000000000400000-0x000000000059C000-memory.dmp

        Filesize

        1.6MB

      • memory/1876-114-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/1876-128-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/1876-124-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/1876-123-0x000000006E590000-0x000000006E5CA000-memory.dmp

        Filesize

        232KB

      • memory/1876-190-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/1876-249-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/1876-280-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/1876-283-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/1876-92-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/2416-55-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/2620-101-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/2620-99-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/3404-50-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/3404-48-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/3820-107-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/4104-103-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB

      • memory/4232-58-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4264-28-0x0000000000400000-0x000000000059C000-memory.dmp

        Filesize

        1.6MB

      • memory/4264-36-0x0000000000400000-0x000000000059C000-memory.dmp

        Filesize

        1.6MB

      • memory/4608-168-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4608-125-0x000000006E590000-0x000000006E5CA000-memory.dmp

        Filesize

        232KB

      • memory/4608-278-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4608-46-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4608-97-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4608-42-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4608-88-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4608-191-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4608-39-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4608-61-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4608-126-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4608-121-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4660-60-0x00000000013C0000-0x0000000001489000-memory.dmp

        Filesize

        804KB

      • memory/4920-0-0x000000007316E000-0x000000007316F000-memory.dmp

        Filesize

        4KB

      • memory/4920-10-0x0000000073160000-0x000000007384E000-memory.dmp

        Filesize

        6.9MB

      • memory/4920-12-0x0000000073160000-0x000000007384E000-memory.dmp

        Filesize

        6.9MB

      • memory/4920-5-0x00000000059A0000-0x00000000059AA000-memory.dmp

        Filesize

        40KB

      • memory/4920-4-0x0000000073160000-0x000000007384E000-memory.dmp

        Filesize

        6.9MB

      • memory/4920-7-0x0000000008EB0000-0x0000000008F1C000-memory.dmp

        Filesize

        432KB

      • memory/4920-9-0x0000000073160000-0x000000007384E000-memory.dmp

        Filesize

        6.9MB

      • memory/4920-8-0x000000000AB60000-0x000000000ABFC000-memory.dmp

        Filesize

        624KB

      • memory/4920-1-0x0000000000FE0000-0x00000000016A2000-memory.dmp

        Filesize

        6.8MB

      • memory/4920-3-0x00000000083C0000-0x0000000008452000-memory.dmp

        Filesize

        584KB

      • memory/4920-11-0x000000007316E000-0x000000007316F000-memory.dmp

        Filesize

        4KB

      • memory/4920-6-0x0000000008460000-0x000000000847E000-memory.dmp

        Filesize

        120KB

      • memory/4920-14-0x0000000073160000-0x000000007384E000-memory.dmp

        Filesize

        6.9MB

      • memory/4920-13-0x0000000073160000-0x000000007384E000-memory.dmp

        Filesize

        6.9MB

      • memory/4920-2-0x0000000008800000-0x0000000008CFE000-memory.dmp

        Filesize

        5.0MB

      • memory/5040-112-0x00000000010D0000-0x0000000001199000-memory.dmp

        Filesize

        804KB