Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-01-2025 08:37
Static task
static1
Behavioral task
behavioral1
Sample
Lag Switch V1.0.2.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Lag Switch V1.0.2.exe
Resource
win10v2004-20241007-en
General
-
Target
Lag Switch V1.0.2.exe
-
Size
1.5MB
-
MD5
33237e876e2861c4b94b687c89826f81
-
SHA1
3c016a53daa19f842bde70082840bad3fc6297c0
-
SHA256
593a16bb2477f65d5e49b7347cfdadd3fb78c2c33241f29706de22f88deece34
-
SHA512
b0ac9401820098380a8813c64317ea09cc5ea244f67a40b557f41ae0dbe445714dcb718ce1b4477c741ba0218272333e3bdc20d8a9b820b19aa5d9f8fda74787
-
SSDEEP
49152:h0vPLarmU580IlC06ghB5Fuunrdtujbp32xn0GdF:heLarmU5XWntcunrdtup8vF
Malware Config
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Babylonrat family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Lag Switch V1.0.2.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation CollatSwitchV1.6.exe -
Executes dropped EXE 3 IoCs
pid Process 3708 Kraken.exe 2852 CollatSwitchV1.6.exe 4780 CollatSwitchV1.6.exe -
Uses the VBS compiler for execution 1 TTPs
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 9 pastebin.com 13 pastebin.com -
AutoIT Executable 2 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/memory/2852-32-0x0000000000400000-0x00000000004FE000-memory.dmp autoit_exe behavioral2/memory/4780-49-0x0000000000400000-0x00000000004FE000-memory.dmp autoit_exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4780 set thread context of 3944 4780 CollatSwitchV1.6.exe 87 PID 4780 set thread context of 4680 4780 CollatSwitchV1.6.exe 88 -
resource yara_rule behavioral2/files/0x0008000000023c7f-20.dat upx behavioral2/memory/2852-22-0x0000000000400000-0x00000000004FE000-memory.dmp upx behavioral2/memory/4780-30-0x0000000000400000-0x00000000004FE000-memory.dmp upx behavioral2/memory/2852-32-0x0000000000400000-0x00000000004FE000-memory.dmp upx behavioral2/memory/3944-37-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3944-38-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3944-39-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3944-40-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3944-45-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/4780-49-0x0000000000400000-0x00000000004FE000-memory.dmp upx behavioral2/memory/3944-43-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3944-50-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3944-54-0x0000000000400000-0x00000000004C9000-memory.dmp upx behavioral2/memory/3944-104-0x0000000000400000-0x00000000004C9000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Lag Switch V1.0.2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Kraken.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CollatSwitchV1.6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CollatSwitchV1.6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vbc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
pid Process 4780 CollatSwitchV1.6.exe 4780 CollatSwitchV1.6.exe 4780 CollatSwitchV1.6.exe 4780 CollatSwitchV1.6.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe 4680 vbc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3944 vbc.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeShutdownPrivilege 3944 vbc.exe Token: SeDebugPrivilege 3944 vbc.exe Token: SeTcbPrivilege 3944 vbc.exe Token: SeDebugPrivilege 3708 Kraken.exe -
Suspicious use of FindShellTrayWindow 6 IoCs
pid Process 2852 CollatSwitchV1.6.exe 2852 CollatSwitchV1.6.exe 2852 CollatSwitchV1.6.exe 4780 CollatSwitchV1.6.exe 4780 CollatSwitchV1.6.exe 4780 CollatSwitchV1.6.exe -
Suspicious use of SendNotifyMessage 6 IoCs
pid Process 2852 CollatSwitchV1.6.exe 2852 CollatSwitchV1.6.exe 2852 CollatSwitchV1.6.exe 4780 CollatSwitchV1.6.exe 4780 CollatSwitchV1.6.exe 4780 CollatSwitchV1.6.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3944 vbc.exe 4680 vbc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4376 wrote to memory of 3708 4376 Lag Switch V1.0.2.exe 83 PID 4376 wrote to memory of 3708 4376 Lag Switch V1.0.2.exe 83 PID 4376 wrote to memory of 3708 4376 Lag Switch V1.0.2.exe 83 PID 4376 wrote to memory of 2852 4376 Lag Switch V1.0.2.exe 84 PID 4376 wrote to memory of 2852 4376 Lag Switch V1.0.2.exe 84 PID 4376 wrote to memory of 2852 4376 Lag Switch V1.0.2.exe 84 PID 2852 wrote to memory of 4780 2852 CollatSwitchV1.6.exe 85 PID 2852 wrote to memory of 4780 2852 CollatSwitchV1.6.exe 85 PID 2852 wrote to memory of 4780 2852 CollatSwitchV1.6.exe 85 PID 4780 wrote to memory of 3944 4780 CollatSwitchV1.6.exe 87 PID 4780 wrote to memory of 3944 4780 CollatSwitchV1.6.exe 87 PID 4780 wrote to memory of 3944 4780 CollatSwitchV1.6.exe 87 PID 4780 wrote to memory of 3944 4780 CollatSwitchV1.6.exe 87 PID 4780 wrote to memory of 3944 4780 CollatSwitchV1.6.exe 87 PID 4780 wrote to memory of 3944 4780 CollatSwitchV1.6.exe 87 PID 4780 wrote to memory of 3944 4780 CollatSwitchV1.6.exe 87 PID 4780 wrote to memory of 3944 4780 CollatSwitchV1.6.exe 87 PID 4780 wrote to memory of 4680 4780 CollatSwitchV1.6.exe 88 PID 4780 wrote to memory of 4680 4780 CollatSwitchV1.6.exe 88 PID 4780 wrote to memory of 4680 4780 CollatSwitchV1.6.exe 88 PID 4780 wrote to memory of 4680 4780 CollatSwitchV1.6.exe 88 PID 4780 wrote to memory of 4680 4780 CollatSwitchV1.6.exe 88 PID 4780 wrote to memory of 4680 4780 CollatSwitchV1.6.exe 88 PID 4780 wrote to memory of 4680 4780 CollatSwitchV1.6.exe 88 PID 4780 wrote to memory of 4680 4780 CollatSwitchV1.6.exe 88 PID 4680 wrote to memory of 4628 4680 vbc.exe 90 PID 4680 wrote to memory of 4628 4680 vbc.exe 90 PID 4680 wrote to memory of 4628 4680 vbc.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lag Switch V1.0.2.exe"C:\Users\Admin\AppData\Local\Temp\Lag Switch V1.0.2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4376 -
C:\Users\Admin\AppData\Local\Temp\Kraken.exe"C:\Users\Admin\AppData\Local\Temp\Kraken.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3708
-
-
C:\Users\Admin\AppData\Local\Temp\CollatSwitchV1.6.exe"C:\Users\Admin\AppData\Local\Temp\CollatSwitchV1.6.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Users\Admin\AppData\Local\Temp\CollatSwitchV1.6.exe"C:\Users\Admin\AppData\Local\Temp\CollatSwitchV1.6.exe" /AutoIt3ExecuteScript C:\Users\Admin\AppData\Local\Temp\TbxWYpDed3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3944
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4680 -
C:\Windows\SysWOW64\cmd.execmd /c del /q /f %temp%\*.lnk5⤵
- System Location Discovery: System Language Discovery
PID:4628
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD57f95f522b87f7d53c1f73b97dae10870
SHA1e37eac90d6e511488ed54c9300188382e73856fd
SHA2563a7ae92b1451082ca6c4b940e11e21a4c2f3ca4bae3f70799ac7cb1623ac5a29
SHA51213d39ed01db898ccfcc3eb6f7256a58ac8d39bc8715f4c42679a68388f860caeb09c9587f1b09b4a8dd3af9834e6593c43b64d3cab612ee7c2b15c2aab65b9ab
-
Filesize
594KB
MD5ad117db0e8c4c47df26240a8f8ce17ba
SHA167cf6cd5ed9f852d53bd5253b3cb014ce6f85af4
SHA2569be3cd2faf92e959d31e6d642d95a91b4730bb82cc69ad1e851ae97eb2ab05fb
SHA512878d04c3fda7927e45cde534abd3b3b22e5cc47a081386d66a5eabed8fb977ae232be003d734557012f672148d19b378e7fd1aefdcf56efc0a966cc08e1a83ee
-
Filesize
742KB
MD5c6736908bb09491b1b7932b91a2f503f
SHA1dc23e01b6394039b7105dc56a1b810a943dedc73
SHA2560805344027ab405ebb1dcaea043cb113b12b7dabac6a797940016a2d37c30242
SHA512437f986ca8febe3fa8de57d800b2f131251cf1d3a0c1fa751d22060b3470f9b27bc94e5364a179e2542a2910dd35ac50a504090c3379341e909a08bbc2f35875