Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 20:28
Static task
static1
Behavioral task
behavioral1
Sample
23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exe
Resource
win10v2004-20241007-en
General
-
Target
23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exe
-
Size
2.3MB
-
MD5
86b78d0385dcd977ec0bb2d65a11611d
-
SHA1
d756ae4d08c2bff65455a0a4699436594cb57396
-
SHA256
23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358
-
SHA512
7ae019ab651ec23b3b98bb86af992e2cc44bb5dbec3d8f29278d2fb994fcca679842b23e985b4361af9ebe47771dc989a8aac2a4c2392acf4cfed4e1c36f83c9
-
SSDEEP
24576:x1r43sfARB7U4kieI1SqjEDKcSrJIvJiu/AxWt+:Pr43o67TrXIqjbcS6vJT6Wt+
Malware Config
Extracted
babylonrat
doddyfire.dyndns.org
doddyfire.linkpc.net
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Babylonrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exe -
Executes dropped EXE 1 IoCs
Processes:
ComputerBalance.exepid process 1896 ComputerBalance.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\ProcessorDistrict = "C:\\Users\\Admin\\AppData\\Roaming\\ProcessorDistrict\\ComputerBalance.exe" 23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
ComputerBalance.exedescription pid process target process PID 1896 set thread context of 3180 1896 ComputerBalance.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exeComputerBalance.exevbc.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ComputerBalance.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vbc.exedescription pid process Token: SeShutdownPrivilege 3180 vbc.exe Token: SeDebugPrivilege 3180 vbc.exe Token: SeTcbPrivilege 3180 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
vbc.exepid process 3180 vbc.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exeComputerBalance.exedescription pid process target process PID 2896 wrote to memory of 1896 2896 23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exe ComputerBalance.exe PID 2896 wrote to memory of 1896 2896 23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exe ComputerBalance.exe PID 2896 wrote to memory of 1896 2896 23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exe ComputerBalance.exe PID 1896 wrote to memory of 3180 1896 ComputerBalance.exe vbc.exe PID 1896 wrote to memory of 3180 1896 ComputerBalance.exe vbc.exe PID 1896 wrote to memory of 3180 1896 ComputerBalance.exe vbc.exe PID 1896 wrote to memory of 3180 1896 ComputerBalance.exe vbc.exe PID 1896 wrote to memory of 3180 1896 ComputerBalance.exe vbc.exe PID 1896 wrote to memory of 3180 1896 ComputerBalance.exe vbc.exe PID 1896 wrote to memory of 3180 1896 ComputerBalance.exe vbc.exe PID 1896 wrote to memory of 3180 1896 ComputerBalance.exe vbc.exe PID 1896 wrote to memory of 3180 1896 ComputerBalance.exe vbc.exe PID 1896 wrote to memory of 3180 1896 ComputerBalance.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exe"C:\Users\Admin\AppData\Local\Temp\23b101ef7ee302d8ef4fb86266343f54a7d1250080a68b3aad7f7fd1bdb78358.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Users\Admin\AppData\Roaming\ProcessorDistrict\ComputerBalance.exe"C:\Users\Admin\AppData\Roaming\ProcessorDistrict\ComputerBalance.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3180
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD51b90fe25b406fe96cd1696c1bada3461
SHA17a5c504aa28d3c2f2189e182ec7948adc39b6475
SHA2564e01159a750dbed2d523fbf5b65085be5ee5047281eeedf2a9301a74123caeb3
SHA5122fb9422b30d6da665f301de95cde9bc77e3b2d3a599be561bcada1b6d99500f46d4456557b964cfc01a0c32f317b61fc29e870cabc8ce46f8a23a0e408e143b0