General

  • Target

    82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118

  • Size

    355KB

  • Sample

    240530-dylj1adf64

  • MD5

    82e3a06a77cec085f6dfda374d102ee4

  • SHA1

    c19f7eb3c348f72af5f59d10bca5bb675545799b

  • SHA256

    71920257569baa20f69768121573c8b2ee578042006ca83e8ea6658cde0181d1

  • SHA512

    c2a9ce56d68d54b693e8b3f537fbc694f8c053b2c565c2a6c7b23e2e6f5a29e270a24b4bc658dfbafeb08fe9c6e64e01434df3681215af217d399eeed046215e

  • SSDEEP

    6144:xL1ncfWwN0oc35jeRh8Xqfy/Ka1OHAH0tMrKCTEABG+Z9d3cQT/9nR4Ioy19:xLdcfxaeM6fy/KaVUtgKkTZ73coNRJ

Malware Config

Extracted

Family

babylonrat

C2

amar2477.ddns.net

Targets

    • Target

      82e3a06a77cec085f6dfda374d102ee4_JaffaCakes118

    • Size

      355KB

    • MD5

      82e3a06a77cec085f6dfda374d102ee4

    • SHA1

      c19f7eb3c348f72af5f59d10bca5bb675545799b

    • SHA256

      71920257569baa20f69768121573c8b2ee578042006ca83e8ea6658cde0181d1

    • SHA512

      c2a9ce56d68d54b693e8b3f537fbc694f8c053b2c565c2a6c7b23e2e6f5a29e270a24b4bc658dfbafeb08fe9c6e64e01434df3681215af217d399eeed046215e

    • SSDEEP

      6144:xL1ncfWwN0oc35jeRh8Xqfy/Ka1OHAH0tMrKCTEABG+Z9d3cQT/9nR4Ioy19:xLdcfxaeM6fy/KaVUtgKkTZ73coNRJ

    • Babylon RAT

      Babylon RAT is remote access trojan written in C++.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Tasks