Analysis
-
max time kernel
30s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 20:38
Behavioral task
behavioral1
Sample
Svchost.exe
Resource
win10v2004-20241007-en
General
-
Target
Svchost.exe
-
Size
355KB
-
MD5
56a6dad3b5c2d51c3a8cd8604f51c31e
-
SHA1
8b3bf3042278cc124a81d313245c307dd7171c78
-
SHA256
d4672bb77e373845f4c9367ddcaea83c04e3bbf610e1cacd78a5f2fe1cef7122
-
SHA512
3257f6558375cd81c1dfc26bccf99dd22646b4ad4619c43e404a10f9a7500dba36f65ab2d40690c8ec298bb2468f8657abaaa6e9bb350db65fa6b0c5709b0a6f
-
SSDEEP
6144:nL1ncfWwN0oc35jeRh8Xqfy/Ka1OHAH0tMrKCTEABG+Z9d3cQT/9nR4Ioy19O6rV:nLdcfxaeM6fy/KaVUtgKkTZ73coNRJO6
Malware Config
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Babylonrat family
-
Executes dropped EXE 1 IoCs
pid Process 1040 svchost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ = "C:\\ProgramData\\PolicyFont\\svchost.exe" Svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\ = "C:\\ProgramData\\PolicyFont\\svchost.exe" svchost.exe -
resource yara_rule behavioral1/memory/4976-0-0x0000000000430000-0x00000000004F9000-memory.dmp upx behavioral1/files/0x0008000000023c60-4.dat upx behavioral1/memory/1040-6-0x0000000000010000-0x00000000000D9000-memory.dmp upx behavioral1/memory/4976-8-0x0000000000430000-0x00000000004F9000-memory.dmp upx behavioral1/memory/1040-9-0x0000000000010000-0x00000000000D9000-memory.dmp upx behavioral1/memory/1040-11-0x0000000000010000-0x00000000000D9000-memory.dmp upx -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeShutdownPrivilege 4976 Svchost.exe Token: SeDebugPrivilege 4976 Svchost.exe Token: SeTcbPrivilege 4976 Svchost.exe Token: SeShutdownPrivilege 1040 svchost.exe Token: SeDebugPrivilege 1040 svchost.exe Token: SeTcbPrivilege 1040 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1040 svchost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4976 wrote to memory of 1040 4976 Svchost.exe 85 PID 4976 wrote to memory of 1040 4976 Svchost.exe 85 PID 4976 wrote to memory of 1040 4976 Svchost.exe 85
Processes
-
C:\Users\Admin\AppData\Local\Temp\Svchost.exe"C:\Users\Admin\AppData\Local\Temp\Svchost.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\ProgramData\PolicyFont\svchost.exe"C:\ProgramData\PolicyFont\svchost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1040
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
355KB
MD556a6dad3b5c2d51c3a8cd8604f51c31e
SHA18b3bf3042278cc124a81d313245c307dd7171c78
SHA256d4672bb77e373845f4c9367ddcaea83c04e3bbf610e1cacd78a5f2fe1cef7122
SHA5123257f6558375cd81c1dfc26bccf99dd22646b4ad4619c43e404a10f9a7500dba36f65ab2d40690c8ec298bb2468f8657abaaa6e9bb350db65fa6b0c5709b0a6f