SYMBOLCOMMON_NAMEaka. SYNONYMS
win.babylon_rat (Back to overview)

BabyLon RAT

VTCollection     URLhaus    

There is no description at this point.

References
2019-03-26Twitter (@KorbenD_Intel)Korben Dallas
Tweet on Babylon RAT IOCs
BabyLon RAT
Yara Rules
[TLP:WHITE] win_babylon_rat_auto (20230808 | Detects win.babylon_rat.)
rule win_babylon_rat_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.babylon_rat."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.babylon_rat"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { ff75ec 8908 e8???????? 83c40c 85c0 7407 8b4808 }
            // n = 7, score = 100
            //   ff75ec               | push                dword ptr [ebp - 0x14]
            //   8908                 | mov                 dword ptr [eax], ecx
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   85c0                 | test                eax, eax
            //   7407                 | je                  9
            //   8b4808               | mov                 ecx, dword ptr [eax + 8]

        $sequence_1 = { ff761c 6a44 57 e8???????? 83c418 eb36 6a00 }
            // n = 7, score = 100
            //   ff761c               | push                dword ptr [esi + 0x1c]
            //   6a44                 | push                0x44
            //   57                   | push                edi
            //   e8????????           |                     
            //   83c418               | add                 esp, 0x18
            //   eb36                 | jmp                 0x38
            //   6a00                 | push                0

        $sequence_2 = { f6c23e 0f84ac000000 8bc3 83e01a 663bc3 740e 8bc3 }
            // n = 7, score = 100
            //   f6c23e               | test                dl, 0x3e
            //   0f84ac000000         | je                  0xb2
            //   8bc3                 | mov                 eax, ebx
            //   83e01a               | and                 eax, 0x1a
            //   663bc3               | cmp                 ax, bx
            //   740e                 | je                  0x10
            //   8bc3                 | mov                 eax, ebx

        $sequence_3 = { ffb50cffffff ffb5f0feffff e8???????? 8bc8 e8???????? 660f28c8 eb54 }
            // n = 7, score = 100
            //   ffb50cffffff         | push                dword ptr [ebp - 0xf4]
            //   ffb5f0feffff         | push                dword ptr [ebp - 0x110]
            //   e8????????           |                     
            //   8bc8                 | mov                 ecx, eax
            //   e8????????           |                     
            //   660f28c8             | movapd              xmm1, xmm0
            //   eb54                 | jmp                 0x56

        $sequence_4 = { e8???????? 56 e8???????? 59 50 56 8d8dc8fbffff }
            // n = 7, score = 100
            //   e8????????           |                     
            //   56                   | push                esi
            //   e8????????           |                     
            //   59                   | pop                 ecx
            //   50                   | push                eax
            //   56                   | push                esi
            //   8d8dc8fbffff         | lea                 ecx, [ebp - 0x438]

        $sequence_5 = { ff15???????? 50 680a190000 e9???????? e8???????? 8945f8 59 }
            // n = 7, score = 100
            //   ff15????????         |                     
            //   50                   | push                eax
            //   680a190000           | push                0x190a
            //   e9????????           |                     
            //   e8????????           |                     
            //   8945f8               | mov                 dword ptr [ebp - 8], eax
            //   59                   | pop                 ecx

        $sequence_6 = { ff36 0fb6c9 51 ff761c ff7510 ff7508 e8???????? }
            // n = 7, score = 100
            //   ff36                 | push                dword ptr [esi]
            //   0fb6c9               | movzx               ecx, cl
            //   51                   | push                ecx
            //   ff761c               | push                dword ptr [esi + 0x1c]
            //   ff7510               | push                dword ptr [ebp + 0x10]
            //   ff7508               | push                dword ptr [ebp + 8]
            //   e8????????           |                     

        $sequence_7 = { c645fc01 85c0 7404 8b10 eb02 8bd3 8b45e8 }
            // n = 7, score = 100
            //   c645fc01             | mov                 byte ptr [ebp - 4], 1
            //   85c0                 | test                eax, eax
            //   7404                 | je                  6
            //   8b10                 | mov                 edx, dword ptr [eax]
            //   eb02                 | jmp                 4
            //   8bd3                 | mov                 edx, ebx
            //   8b45e8               | mov                 eax, dword ptr [ebp - 0x18]

        $sequence_8 = { ff7708 6a77 53 e8???????? ff751c 53 e8???????? }
            // n = 7, score = 100
            //   ff7708               | push                dword ptr [edi + 8]
            //   6a77                 | push                0x77
            //   53                   | push                ebx
            //   e8????????           |                     
            //   ff751c               | push                dword ptr [ebp + 0x1c]
            //   53                   | push                ebx
            //   e8????????           |                     

        $sequence_9 = { ff7514 ff7510 57 e8???????? 83c40c eb79 53 }
            // n = 7, score = 100
            //   ff7514               | push                dword ptr [ebp + 0x14]
            //   ff7510               | push                dword ptr [ebp + 0x10]
            //   57                   | push                edi
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   eb79                 | jmp                 0x7b
            //   53                   | push                ebx

    condition:
        7 of them and filesize < 1604608
}
Download all Yara Rules