Analysis

  • max time kernel
    132s
  • max time network
    173s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2024 10:22

General

  • Target

    PANDUAN_PENGGUNA_MyKHAS.ps1

  • Size

    627B

  • MD5

    e7d2e1452702bc0de5a92e745dbdc4a9

  • SHA1

    da8e9f9f43e29f02e5a0332239f38416f4dff844

  • SHA256

    b348935e378b57001e6b41d96ae498ca00dd9fb296115a4e036dad8ccc7155d3

  • SHA512

    28d2c9690f5f104e73404fa025bb09ca3c189b968716ac25f06f3e5c09ad719b17dc5319035f4172e91bb1c74797a4137f2a81f226f0d6ed25a900d1ba1b1293

Malware Config

Extracted

Family

babylonrat

C2

149.28.19.207

fund.sekretariatparti.org

Signatures

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\PANDUAN_PENGGUNA_MyKHAS.ps1
    1⤵
    • Adds Run key to start application
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
      "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\PANDUAN_PENGGUNA_MyKHAS.pdf"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of SetWindowsHookEx
      PID:2808
    • C:\Users\Admin\AppData\Local\Temp\controller.exe
      "C:\Users\Admin\AppData\Local\Temp\controller.exe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:2848
    • C:\Users\Admin\AppData\Roaming\controller.exe
      "C:\Users\Admin\AppData\Roaming\controller.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      PID:2532

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    8818f6b8b7185401f703abf052db5675

    SHA1

    b3d4b5a535b65c72752a64063b0951a1f8c4e115

    SHA256

    f7822bb4442e054de42686b91b4319d1325aa2b969c1929ec5f02f25986ccb9f

    SHA512

    da193dea90c87121b14c1444c23c80ba03788e662c3d5c18532bc1cde197cfd990ab3639e0a39f68b1daf2e2f7a4d1412526e00afa87211022bb45327b4b7581

  • memory/2304-4-0x000007FEF679E000-0x000007FEF679F000-memory.dmp

    Filesize

    4KB

  • memory/2304-5-0x000000001B2C0000-0x000000001B5A2000-memory.dmp

    Filesize

    2.9MB

  • memory/2304-6-0x00000000024E0000-0x00000000024E8000-memory.dmp

    Filesize

    32KB

  • memory/2304-7-0x000007FEF64E0000-0x000007FEF6E7D000-memory.dmp

    Filesize

    9.6MB

  • memory/2304-8-0x000007FEF64E0000-0x000007FEF6E7D000-memory.dmp

    Filesize

    9.6MB

  • memory/2304-9-0x000007FEF64E0000-0x000007FEF6E7D000-memory.dmp

    Filesize

    9.6MB

  • memory/2304-10-0x000007FEF64E0000-0x000007FEF6E7D000-memory.dmp

    Filesize

    9.6MB

  • memory/2304-26-0x000007FEF64E0000-0x000007FEF6E7D000-memory.dmp

    Filesize

    9.6MB

  • memory/2532-25-0x0000000000130000-0x00000000001FA000-memory.dmp

    Filesize

    808KB

  • memory/2532-24-0x0000000000130000-0x00000000001FA000-memory.dmp

    Filesize

    808KB

  • memory/2848-14-0x00000000001B0000-0x000000000027A000-memory.dmp

    Filesize

    808KB

  • memory/2848-16-0x00000000001B0000-0x000000000027A000-memory.dmp

    Filesize

    808KB

  • memory/2848-13-0x00000000001B0000-0x000000000027A000-memory.dmp

    Filesize

    808KB

  • memory/2848-12-0x00000000001B0000-0x000000000027A000-memory.dmp

    Filesize

    808KB

  • memory/2848-11-0x00000000001B0000-0x000000000027A000-memory.dmp

    Filesize

    808KB

  • memory/2848-44-0x00000000001B0000-0x000000000027A000-memory.dmp

    Filesize

    808KB

  • memory/2848-46-0x00000000001B0000-0x000000000027A000-memory.dmp

    Filesize

    808KB