Analysis
-
max time kernel
145s -
max time network
150s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
25-08-2024 06:50
Behavioral task
behavioral1
Sample
baby.exe
Resource
win10-20240404-en
General
-
Target
baby.exe
-
Size
733KB
-
MD5
b9b119f4d43068bb9ef2af278a98ca61
-
SHA1
8e9a9f8d8624da0d9881ac6b61e8d7df056c898f
-
SHA256
db34097591cecd997e42d7735a128516f9cf94e70f970d7c091ddfa1946b8edc
-
SHA512
7f804e731b26c7671de2bdde0241f5bc2c2b33bbe4d4822bce2dadc06793d926318fdc12ba04e17effb3a6d510799729a504fe8d47feff83800bb4ad2dc24344
-
SSDEEP
12288:8qzcpVgUXzL0TTUKZHTNloEkOpnKgofuIwV6eAj0wZxxXMcEe/3paPcg9X:8qzcpKIL0TvZzNlNky0wVW0wZxxVg9X
Malware Config
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Executes dropped EXE 2 IoCs
Processes:
COM Surrogate.exeCOM Surrogate.exepid process 4964 COM Surrogate.exe 516 COM Surrogate.exe -
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
baby.exeCOM Surrogate.exeCOM Surrogate.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\COM Surrogate = "C:\\ProgramData\\COM Surrogate\\COM Surrogate.exe" baby.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\COM Surrogate = "C:\\ProgramData\\COM Surrogate\\COM Surrogate.exe" COM Surrogate.exe Set value (str) \REGISTRY\USER\S-1-5-21-1687926120-3022217735-1146543763-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\COM Surrogate = "C:\\ProgramData\\COM Surrogate\\COM Surrogate.exe" COM Surrogate.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
COM Surrogate.exeCOM Surrogate.exebaby.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM Surrogate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language COM Surrogate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language baby.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
COM Surrogate.exepid process 4964 COM Surrogate.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
baby.exeCOM Surrogate.exeCOM Surrogate.exedescription pid process Token: SeShutdownPrivilege 1636 baby.exe Token: SeDebugPrivilege 1636 baby.exe Token: SeTcbPrivilege 1636 baby.exe Token: SeShutdownPrivilege 4964 COM Surrogate.exe Token: SeDebugPrivilege 4964 COM Surrogate.exe Token: SeTcbPrivilege 4964 COM Surrogate.exe Token: SeShutdownPrivilege 516 COM Surrogate.exe Token: SeDebugPrivilege 516 COM Surrogate.exe Token: SeTcbPrivilege 516 COM Surrogate.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
COM Surrogate.exepid process 4964 COM Surrogate.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
baby.exeCOM Surrogate.exedescription pid process target process PID 1636 wrote to memory of 4964 1636 baby.exe COM Surrogate.exe PID 1636 wrote to memory of 4964 1636 baby.exe COM Surrogate.exe PID 1636 wrote to memory of 4964 1636 baby.exe COM Surrogate.exe PID 4964 wrote to memory of 516 4964 COM Surrogate.exe COM Surrogate.exe PID 4964 wrote to memory of 516 4964 COM Surrogate.exe COM Surrogate.exe PID 4964 wrote to memory of 516 4964 COM Surrogate.exe COM Surrogate.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\baby.exe"C:\Users\Admin\AppData\Local\Temp\baby.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\ProgramData\COM Surrogate\COM Surrogate.exe"C:\ProgramData\COM Surrogate\COM Surrogate.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\ProgramData\COM Surrogate\COM Surrogate.exe"C:\ProgramData\COM Surrogate\COM Surrogate.exe" 49643⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
733KB
MD5b9b119f4d43068bb9ef2af278a98ca61
SHA18e9a9f8d8624da0d9881ac6b61e8d7df056c898f
SHA256db34097591cecd997e42d7735a128516f9cf94e70f970d7c091ddfa1946b8edc
SHA5127f804e731b26c7671de2bdde0241f5bc2c2b33bbe4d4822bce2dadc06793d926318fdc12ba04e17effb3a6d510799729a504fe8d47feff83800bb4ad2dc24344