Overview
overview
10Static
static
4d9f0268cba...5f.iso
windows7-x64
3d9f0268cba...5f.iso
windows10-2004-x64
3out.iso
windows7-x64
1out.iso
windows10-2004-x64
1PANDUAN_PE...AS.lnk
windows7-x64
10PANDUAN_PE...AS.lnk
windows10-2004-x64
10PANDUAN_PE...AS.pdf
windows7-x64
3PANDUAN_PE...AS.pdf
windows10-2004-x64
3PANDUAN_PE...AS.ps1
windows7-x64
10PANDUAN_PE...AS.ps1
windows10-2004-x64
10controller.exe
windows7-x64
10controller.exe
windows10-2004-x64
10Analysis
-
max time kernel
125s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-09-2024 10:22
Behavioral task
behavioral1
Sample
d9f0268cbaa1ae45dfa755adab9dda2d8bdff3c8bf8a00d23bbc6894c28e225f.iso
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
d9f0268cbaa1ae45dfa755adab9dda2d8bdff3c8bf8a00d23bbc6894c28e225f.iso
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
out.iso
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
out.iso
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
PANDUAN_PENGGUNA_MyKHAS.lnk
Resource
win7-20240729-en
Behavioral task
behavioral6
Sample
PANDUAN_PENGGUNA_MyKHAS.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
PANDUAN_PENGGUNA_MyKHAS.pdf
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
PANDUAN_PENGGUNA_MyKHAS.pdf
Resource
win10v2004-20240802-en
Behavioral task
behavioral9
Sample
PANDUAN_PENGGUNA_MyKHAS.ps1
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
PANDUAN_PENGGUNA_MyKHAS.ps1
Resource
win10v2004-20240802-en
Behavioral task
behavioral11
Sample
controller.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
controller.exe
Resource
win10v2004-20240802-en
General
-
Target
PANDUAN_PENGGUNA_MyKHAS.lnk
-
Size
3KB
-
MD5
843154177ad124c22d0107ea786b82f8
-
SHA1
c0d80dfd81bd6b59ae8effad3e2e643da93becb9
-
SHA256
b9dddf801db527b3895409443fadeeced176b3ccac220395f700e91b151076b0
-
SHA512
527291e9d492b0891277a9fdf13e5dcd41aed2fb993ba8c3eaa9a3adc42393548f9f3e0b39ead176087949787aa2bc407c6512684be4c3913702d6abf1a947a8
Malware Config
Extracted
babylonrat
149.28.19.207
fund.sekretariatparti.org
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2764 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 1524 controller.exe -
resource yara_rule behavioral5/memory/2536-59-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral5/memory/2536-60-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral5/memory/2536-62-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral5/memory/2536-64-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral5/memory/2536-61-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral5/memory/1524-73-0x0000000000430000-0x00000000004FA000-memory.dmp upx behavioral5/memory/1524-72-0x0000000000430000-0x00000000004FA000-memory.dmp upx behavioral5/memory/2536-91-0x0000000000400000-0x00000000004CA000-memory.dmp upx behavioral5/memory/2536-93-0x0000000000400000-0x00000000004CA000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\USBController = "C:\\Users\\Admin\\AppData\\Roaming\\controller.exe" powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AcroRd32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language controller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language controller.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2764 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2536 controller.exe 3040 AcroRd32.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2764 powershell.exe Token: SeShutdownPrivilege 2536 controller.exe Token: SeDebugPrivilege 2536 controller.exe Token: SeTcbPrivilege 2536 controller.exe Token: SeShutdownPrivilege 1524 controller.exe Token: SeDebugPrivilege 1524 controller.exe Token: SeTcbPrivilege 1524 controller.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3040 AcroRd32.exe 2536 controller.exe 3040 AcroRd32.exe 3040 AcroRd32.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2500 wrote to memory of 2396 2500 cmd.exe 32 PID 2500 wrote to memory of 2396 2500 cmd.exe 32 PID 2500 wrote to memory of 2396 2500 cmd.exe 32 PID 2396 wrote to memory of 2764 2396 cmd.exe 33 PID 2396 wrote to memory of 2764 2396 cmd.exe 33 PID 2396 wrote to memory of 2764 2396 cmd.exe 33 PID 2764 wrote to memory of 3040 2764 powershell.exe 34 PID 2764 wrote to memory of 3040 2764 powershell.exe 34 PID 2764 wrote to memory of 3040 2764 powershell.exe 34 PID 2764 wrote to memory of 3040 2764 powershell.exe 34 PID 2764 wrote to memory of 2536 2764 powershell.exe 35 PID 2764 wrote to memory of 2536 2764 powershell.exe 35 PID 2764 wrote to memory of 2536 2764 powershell.exe 35 PID 2764 wrote to memory of 2536 2764 powershell.exe 35 PID 2764 wrote to memory of 1524 2764 powershell.exe 36 PID 2764 wrote to memory of 1524 2764 powershell.exe 36 PID 2764 wrote to memory of 1524 2764 powershell.exe 36 PID 2764 wrote to memory of 1524 2764 powershell.exe 36
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\PANDUAN_PENGGUNA_MyKHAS.lnk1⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -WindowStyle hidden -nologo -executionpolicy bypass -File "PANDUAN_PENGGUNA_MyKHAS.ps1"2⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -WindowStyle hidden -nologo -executionpolicy bypass -File "PANDUAN_PENGGUNA_MyKHAS.ps1"3⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\PANDUAN_PENGGUNA_MyKHAS.pdf"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3040
-
-
C:\Users\Admin\AppData\Local\Temp\controller.exe"C:\Users\Admin\AppData\Local\Temp\controller.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2536
-
-
C:\Users\Admin\AppData\Roaming\controller.exe"C:\Users\Admin\AppData\Roaming\controller.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5d51cb569f13b4aae5fd1317b1f21d17a
SHA1aab04cec94ae5f7270040e46caa672b2a1a42b1c
SHA2561030d5a194ed2d5790d5bf940d98a7ea4a05f6de8ae5931b7401d0dfb78abb6d
SHA5129ab26ec3c0d85d7a41ac46f9b3e2e60387b43e85d093f8eacdca8965fc6390e509bffe42e7e5a118c38c04c4797d30fc6f04d3beddb9b760e47b24c8c1ef1d23