Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 21:08
Static task
static1
Behavioral task
behavioral1
Sample
3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d.exe
Resource
win10v2004-20241007-en
General
-
Target
3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d.exe
-
Size
2.3MB
-
MD5
680aedcf312e4ae1d5929cff6404d047
-
SHA1
b3199984d0ae28d4b09e31544361d0e693524160
-
SHA256
3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d
-
SHA512
eeb2b25c0f6e873ca04546fc19a1000313ea917c098dd18599398f25747349c6e84a7e744bdd1f80c4b70b2243a4e46f7c620c04b46cc74c89348263c20e4b83
-
SSDEEP
24576:x1r43sfARB7U4kieI1SqjEDKcSrJIvJiu/AxWtn:Pr43o67TrXIqjbcS6vJT6Wtn
Malware Config
Extracted
babylonrat
doddyfire.dyndns.org
doddyfire.linkpc.net
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Babylonrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d.exe -
Executes dropped EXE 1 IoCs
pid Process 1904 ComputerBalance.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ProcessorDistrict = "C:\\Users\\Admin\\AppData\\Roaming\\ProcessorDistrict\\ComputerBalance.exe" 3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1904 set thread context of 1964 1904 ComputerBalance.exe 113 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ComputerBalance.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeShutdownPrivilege 1964 vbc.exe Token: SeDebugPrivilege 1964 vbc.exe Token: SeTcbPrivilege 1964 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1964 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 836 wrote to memory of 1904 836 3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d.exe 103 PID 836 wrote to memory of 1904 836 3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d.exe 103 PID 836 wrote to memory of 1904 836 3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d.exe 103 PID 1904 wrote to memory of 1964 1904 ComputerBalance.exe 113 PID 1904 wrote to memory of 1964 1904 ComputerBalance.exe 113 PID 1904 wrote to memory of 1964 1904 ComputerBalance.exe 113 PID 1904 wrote to memory of 1964 1904 ComputerBalance.exe 113 PID 1904 wrote to memory of 1964 1904 ComputerBalance.exe 113 PID 1904 wrote to memory of 1964 1904 ComputerBalance.exe 113 PID 1904 wrote to memory of 1964 1904 ComputerBalance.exe 113 PID 1904 wrote to memory of 1964 1904 ComputerBalance.exe 113 PID 1904 wrote to memory of 1964 1904 ComputerBalance.exe 113 PID 1904 wrote to memory of 1964 1904 ComputerBalance.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d.exe"C:\Users\Admin\AppData\Local\Temp\3004ccb109a29d66697eece46e437bfbd3a78aa801a8eb998d05d8774cc7528d.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Users\Admin\AppData\Roaming\ProcessorDistrict\ComputerBalance.exe"C:\Users\Admin\AppData\Roaming\ProcessorDistrict\ComputerBalance.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1964
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5ea6ca04d899f4fbce8f9cd5d3a26f551
SHA1594f64ff55f8bc57e55c2eb18b8ef7f97317c5da
SHA2567e1ed1bd8828138724ad860f4ead981005df43a861693eb4309fb13bcf248bc3
SHA51241d361bb21b530c044c0bd0e02565e17da989f667422bb598585078eddbe369e98c9f4a5eef83f4971fd75d9120ba2f5fa30831f08d9dc788bf326e5c169f2f2