Analysis
-
max time kernel
142s -
max time network
100s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 02:45
Static task
static1
Behavioral task
behavioral1
Sample
0d8cae7fa55a7e095e11fbb9aa4350f7_JaffaCakes118.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0d8cae7fa55a7e095e11fbb9aa4350f7_JaffaCakes118.exe
Resource
win10v2004-20240802-en
General
-
Target
0d8cae7fa55a7e095e11fbb9aa4350f7_JaffaCakes118.exe
-
Size
791KB
-
MD5
0d8cae7fa55a7e095e11fbb9aa4350f7
-
SHA1
f0f9bd8f9110fbb06a51f4a987b1444bb96bb6a9
-
SHA256
2bdcbd54ec387b521cdd9e14777d7d24794ba6bb71c85a0402eb2bd8ba8696f0
-
SHA512
1d3da3b90042c7fb1ea2d09741a3f7b69835f5f8a885ddd3ad3d2819f80ed82397d8002d273f26685712183b3c08fb875a7d39a1d60c0e6bb0c89ce2f3033ce4
-
SSDEEP
12288:w0YDrHInYYiaqIH7jc4vfBZj2of9zqHh882KqXRRxFgMzxks+gvJFbWVzK7ISFj:wfjWYcbEc5R2oFWB88F2sKtJwVzK7I
Malware Config
Extracted
babylonrat
kingspy.mywire.org
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" winlogon.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, C:\\Users\\Admin\\AppData\\Roaming\\winlogon.exe" winlogon.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation 0d8cae7fa55a7e095e11fbb9aa4350f7_JaffaCakes118.exe -
Executes dropped EXE 1 IoCs
pid Process 1988 winlogon.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1988 set thread context of 1612 1988 winlogon.exe 84 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0d8cae7fa55a7e095e11fbb9aa4350f7_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winlogon.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1612 vbc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3436 0d8cae7fa55a7e095e11fbb9aa4350f7_JaffaCakes118.exe Token: SeDebugPrivilege 1988 winlogon.exe Token: SeShutdownPrivilege 1612 vbc.exe Token: SeDebugPrivilege 1612 vbc.exe Token: SeTcbPrivilege 1612 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1612 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 3436 wrote to memory of 1988 3436 0d8cae7fa55a7e095e11fbb9aa4350f7_JaffaCakes118.exe 83 PID 3436 wrote to memory of 1988 3436 0d8cae7fa55a7e095e11fbb9aa4350f7_JaffaCakes118.exe 83 PID 3436 wrote to memory of 1988 3436 0d8cae7fa55a7e095e11fbb9aa4350f7_JaffaCakes118.exe 83 PID 1988 wrote to memory of 1612 1988 winlogon.exe 84 PID 1988 wrote to memory of 1612 1988 winlogon.exe 84 PID 1988 wrote to memory of 1612 1988 winlogon.exe 84 PID 1988 wrote to memory of 1612 1988 winlogon.exe 84 PID 1988 wrote to memory of 1612 1988 winlogon.exe 84 PID 1988 wrote to memory of 1612 1988 winlogon.exe 84 PID 1988 wrote to memory of 1612 1988 winlogon.exe 84 PID 1988 wrote to memory of 1612 1988 winlogon.exe 84 PID 1988 wrote to memory of 1612 1988 winlogon.exe 84 PID 1988 wrote to memory of 1612 1988 winlogon.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\0d8cae7fa55a7e095e11fbb9aa4350f7_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\0d8cae7fa55a7e095e11fbb9aa4350f7_JaffaCakes118.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Users\Admin\AppData\Roaming\winlogon.exe"C:\Users\Admin\AppData\Roaming\winlogon.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1612
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
791KB
MD50d8cae7fa55a7e095e11fbb9aa4350f7
SHA1f0f9bd8f9110fbb06a51f4a987b1444bb96bb6a9
SHA2562bdcbd54ec387b521cdd9e14777d7d24794ba6bb71c85a0402eb2bd8ba8696f0
SHA5121d3da3b90042c7fb1ea2d09741a3f7b69835f5f8a885ddd3ad3d2819f80ed82397d8002d273f26685712183b3c08fb875a7d39a1d60c0e6bb0c89ce2f3033ce4