Analysis

  • max time kernel
    141s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-12-2024 17:24

General

  • Target

    2024-12-28_c7e3af8640a875bfca96e6f8059e7246_ryuk.exe

  • Size

    1.7MB

  • MD5

    c7e3af8640a875bfca96e6f8059e7246

  • SHA1

    c770b5bfea1014a7d05f3dd204009598859b5c6d

  • SHA256

    4f7309e61135f65171ee3377d9503a4139b3315d2e68424dced864051cafba2e

  • SHA512

    1073dab4115aa786f7fa0dc94b8936a726eeb99d6f3231fe4de2d3be80868fac0ade0c39c3bd3eeeccb3bd4bae0ecd9acd0967bfa4de8d606b9900c725b985c7

  • SSDEEP

    24576:g6+UJfQ3VSYnQJRXvKxZF5hI+ro3xXPyjlbsqJBaS28b:PBQ3VSYCRXvKxZ5X03xXPcF9Ftb

Malware Config

Extracted

Family

babylonrat

C2

91.227.18.174

Signatures

  • Babylon RAT

    Babylon RAT is remote access trojan written in C++.

  • Babylonrat family
  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-12-28_c7e3af8640a875bfca96e6f8059e7246_ryuk.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-12-28_c7e3af8640a875bfca96e6f8059e7246_ryuk.exe"
    1⤵
      PID:3012
    • C:\Users\Admin\AppData\Local\Temp\TMP8C52.tmp
      C:\Users\Admin\AppData\Local\Temp\TMP8C52.tmp
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4564
      • C:\Windows\SysWOW64\dxdiag.exe
        "C:\Windows\SysWOW64\dxdiag.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        PID:2348
    • C:\Users\Admin\AppData\Local\Temp\TMP8C52.tmp
      C:\Users\Admin\AppData\Local\Temp\TMP8C52.tmp
      1⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:1608
      • C:\Windows\SysWOW64\dxdiag.exe
        "C:\Windows\SysWOW64\dxdiag.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of SetWindowsHookEx
        PID:896

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

      Filesize

      4KB

      MD5

      77b20b5cd41bc6bb475cca3f91ae6e3c

      SHA1

      9e98ace72bd2ab931341427a856ef4cea6faf806

      SHA256

      5511a9b9f9144ed7bde4ccb074733b7c564d918d2a8b10d391afc6be5b3b1509

      SHA512

      3537da5e7f3aba3dafe6a86e9511aba20b7a3d34f30aea6cc11feef7768bd63c0c85679c49e99c3291bd1b552ded2c6973b6c2f7f6d731bcfacecab218e72fd4

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

      Filesize

      471B

      MD5

      8d7d9c937b697418dd2ceed89f4656b2

      SHA1

      41c662b7c16d7a0446d2353e62afeada092cf27e

      SHA256

      c7855563073e248b17534a15e48444b24d253b6a1b56f0e0e2dfadd6a1ff91fd

      SHA512

      77d776acaa49e5606b2bcdf8053c3c9b49e2e6cf01b8e906348aba8405ffed74e69c2983441a83746ce9d8bb80c34622e4bdbc6e993f32115ee62d502e8819d3

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E573CDF4C6D731D56A665145182FD759_5A9FE11E8B6335FDA91281200971E038

      Filesize

      471B

      MD5

      49a872152a68fc44f59f4adfc7344e8e

      SHA1

      856af30f3318a4812139f56206acf8b946e27cdb

      SHA256

      0387191470bad6e22a3c76f864362151bab671de9d376399a355abbeb5a15516

      SHA512

      a6d512db125746bccc444786d42e2ca53961e2c2c2f74b2d3de98e029a6fdecc0a634a5985dd082c61faefe7b9f6e96b91714a86b15fa313580ac113e84dbd05

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E573CDF4C6D731D56A665145182FD759_E7AFBAB1045CF53D322BC26D3E9BEB05

      Filesize

      471B

      MD5

      4187d69e26f4a528cf4a30658aa5477e

      SHA1

      bc3658865ca7cd33fc7450f9461585f8b8be9eff

      SHA256

      83680844b44c6fe884c525f8912eb8dde4dacc63ec1b40870f94c066b027c114

      SHA512

      d86d733abd46510fde82a4f4d8c13a191cb64c0702a4b1240911829ad8089e07a9dcdb2b01d0dc8ba6009e8a7dca40237e22e7fd2aa7027be6b3ddd60e95a477

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

      Filesize

      340B

      MD5

      57291dc7bee06d1dc52a3d15eda36394

      SHA1

      e8f09d2ad022c4f05001dd48e4e916c209be2e0a

      SHA256

      05086a943a8268c2fa4baa9e3d87b6f8364320014abb8b1ba8ea7b066d9ccfd6

      SHA512

      cb24d4e0117c303f45cdb9b1f2a1afd92e8dc3437b0d50c530609e0072df0270c764cc982c0bc894410b3d03e688b4d480134d02c0bec360ef1882dfdea2b6ee

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B398B80134F72209547439DB21AB308D_A4CF52CCA82D7458083F7280801A3A04

      Filesize

      400B

      MD5

      51222b9f3c71c18deb13fffeb2785dd6

      SHA1

      405241e633f90f02de4a82f9c81e07c82706cef8

      SHA256

      b01bf1c672f04d75a10582c436118d31e96d4369cd6ef4e2481901909cac071d

      SHA512

      95022fe53d096d30c0c9298bf299d334a722f44e687dae16ce319f99476d5be41c538b4da436ba152d3484a6771498af6c82a9bf90eb6eeec3b5b70fd67ef9d1

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E573CDF4C6D731D56A665145182FD759_5A9FE11E8B6335FDA91281200971E038

      Filesize

      400B

      MD5

      200ada68db136f09e5434b442dd4ad90

      SHA1

      339987a7d92fc9075cc0d0ecb27eb115f2b22107

      SHA256

      afda26d4493748596b7de1dd556d1332afca33d60ccbb9ed5c4804b21f3768b5

      SHA512

      bea8f0a76a0760adf350fad809b5106ab2e5222896f5290272c7eec92aae445f00cb4dedddd4e391fd274feff7c87a00b257401ccfec607e833a265621481197

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E573CDF4C6D731D56A665145182FD759_5A9FE11E8B6335FDA91281200971E038

      Filesize

      400B

      MD5

      0f15beba471b0aa1377c5af8e06f2abc

      SHA1

      0523d86e1ddb1443fb5e719c24cd318d473de0cb

      SHA256

      4ce6bb64cab90fbc8a65feca09ed43059de1f7d7226e126150af90f97dd9cd39

      SHA512

      644120dcb03786d726d99deeebde6ba37adf0be0c172d1727cc8d994a0ac03b591c2fdd0fbefc6e5cfd27abe0742f59b205370a14d9f2612af72e9a5aa3dba3a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E573CDF4C6D731D56A665145182FD759_E7AFBAB1045CF53D322BC26D3E9BEB05

      Filesize

      396B

      MD5

      5691ebc38c5cd80dae966a1e24973c04

      SHA1

      8a8197ca78216d6844775f4fa82526375e113628

      SHA256

      b0f1c9f6a614cb6486df9cb059f38fd609e109c69a5b2fe1e48d3d54079c92b5

      SHA512

      1ee2fa45372d9d5ec13fd5776493570cd7960d854d6b1124d6f1a35bc96f5258de4fb05ae695a1ad0e66ebccfaa73e5dbadc217367a3ac6f91b6f7f4e87b7138

    • C:\Users\Admin\AppData\Local\Temp\TMP8C52.tmp

      Filesize

      7KB

      MD5

      5ce96dbc20998bfd92a0da9b75d5ab77

      SHA1

      60ba534435941d1afd8522ede977a8a5b446f377

      SHA256

      ccf00a4f8efbc01112ca595fb85c6b4104b614b79b9a948eb20f1effe911f4b8

      SHA512

      f0cb11cc1acf86671fcd4c97328b27417dd68939c87b4cd4ac349fdfb9b7826ec71562a7e8f6bb8e6bc9e7e8d8afc70c543b25699258b90d83616c553fd16d82

    • memory/896-65-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/896-85-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/896-83-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/896-68-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/896-71-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/896-72-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/896-74-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/896-75-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/896-77-0x0000000000400000-0x00000000004C9000-memory.dmp

      Filesize

      804KB

    • memory/1608-41-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-45-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-39-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-51-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-38-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-50-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-46-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-42-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-43-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-44-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-73-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-47-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-48-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-66-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/1608-49-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-61-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-69-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-59-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-62-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-63-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-64-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-53-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-70-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-60-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-58-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-57-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-81-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-82-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-56-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB

    • memory/4564-54-0x0000000140000000-0x0000000140EB9000-memory.dmp

      Filesize

      14.7MB