General

  • Target

    Babylon RAT.exe

  • Size

    6.7MB

  • Sample

    240506-dmhnzafa91

  • MD5

    aecdce1d7e2a637d1dcacd2b4580487b

  • SHA1

    d5cd12f7a18d6777c9ec8458694aa3a74fd23701

  • SHA256

    9157a48c53ca7a4543bac5b771886c87ea407bab6bbb053b50bc22709111d572

  • SHA512

    8bb5ad64f1b2e75e47c4671396a713018c74c44e84803887c6b4a200ea85f4c020ccfe15211af3899cdcf9d0f46ef994bfd939e462f61062044874f7a64d7a35

  • SSDEEP

    98304:KbldsCQTcsBL54TRRTk3w0ZIWoPzSSosDlh7OLifNLxu2UVaCS2e7Csb6j9cgl36:GnPsHqRwvoPzSSosDlhCKzi9/2BO4T

Score
10/10

Malware Config

Targets

    • Target

      Babylon RAT.exe

    • Size

      6.7MB

    • MD5

      aecdce1d7e2a637d1dcacd2b4580487b

    • SHA1

      d5cd12f7a18d6777c9ec8458694aa3a74fd23701

    • SHA256

      9157a48c53ca7a4543bac5b771886c87ea407bab6bbb053b50bc22709111d572

    • SHA512

      8bb5ad64f1b2e75e47c4671396a713018c74c44e84803887c6b4a200ea85f4c020ccfe15211af3899cdcf9d0f46ef994bfd939e462f61062044874f7a64d7a35

    • SSDEEP

      98304:KbldsCQTcsBL54TRRTk3w0ZIWoPzSSosDlh7OLifNLxu2UVaCS2e7Csb6j9cgl36:GnPsHqRwvoPzSSosDlhCKzi9/2BO4T

    Score
    3/10

MITRE ATT&CK Matrix

Tasks