General

  • Target

    86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118

  • Size

    1.1MB

  • Sample

    240531-nadvcsfd9v

  • MD5

    86cb9c73d746f1602cbe7e061dd7a8c7

  • SHA1

    10dc3e0da4ecebea76a0365450f937ac62f172a6

  • SHA256

    f518273b14ab2b0e07cfa5b9ed5413c2a26b5f7e6a4e5d24c708d5b6394abc33

  • SHA512

    ca80644c1a819ed97d484b919a988d2b97b30d8536d7d68d12b40fc6b94dbf04d755a19b8a2d3087051ae9d513c5b66ef04316c6a443a4ef7179c676e465a620

  • SSDEEP

    24576:qX513iwo/WpyCv14BLJ3BcGdW1y2Cp+PkhlSpIm:o5oCYLJu31zC+XS

Score
10/10

Malware Config

Extracted

Family

babylonrat

C2

funguz.duckdns.org

Targets

    • Target

      86cb9c73d746f1602cbe7e061dd7a8c7_JaffaCakes118

    • Size

      1.1MB

    • MD5

      86cb9c73d746f1602cbe7e061dd7a8c7

    • SHA1

      10dc3e0da4ecebea76a0365450f937ac62f172a6

    • SHA256

      f518273b14ab2b0e07cfa5b9ed5413c2a26b5f7e6a4e5d24c708d5b6394abc33

    • SHA512

      ca80644c1a819ed97d484b919a988d2b97b30d8536d7d68d12b40fc6b94dbf04d755a19b8a2d3087051ae9d513c5b66ef04316c6a443a4ef7179c676e465a620

    • SSDEEP

      24576:qX513iwo/WpyCv14BLJ3BcGdW1y2Cp+PkhlSpIm:o5oCYLJu31zC+XS

    Score
    10/10
    • Babylon RAT

      Babylon RAT is remote access trojan written in C++.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Tasks