May 21, 2019 By David Bisson 2 min read

Researchers spotted a phishing campaign delivering a multi-feature, open-source remote administration tool known as Babylon RAT.

Cofense observed that the Babylon RAT samples distributed in this campaign were written in C# and came with an administration panel written in C++. This control feature allows the malware to manage multiple server configuration options around port numbers, network keys for authentication and IP versions. Together, these features enable digital attackers to customize the malware according to their needs.

A deeper analysis of the campaign revealed that the initial command-and-control (C&C) server connection that was made after execution came hardcoded in the binary. Cofense reasoned that this tactic allowed for the campaign to change IP addresses without interruption, thereby bolstering the attack’s resilience against takedown attempts. Simultaneously, the C&C connection contained fingerprinting data about the infected host, including IP address, username and operating system version.

The malware delivered in this campaign was also capable of using two different C&C domains for redundancy, deploying a password recovery module for harvesting credentials and conducting denial-of-service (DoS) attacks from the infected host.

Peering Into the History of Babylon RAT

Over the past few years, researchers have discovered multiple instances in which Babylon RAT appeared in attack campaigns or infrastructure with links to other malware. Back in 2017, for instance, Palo Alto Networks found a nest of contextually linked C&C domains that were predominantly dynamic DNS. These domains distributed Babylon RAT along with other threats such as DarkComet, DarkTrack and LuminosityLink. A year later, Kaspersky Lab discovered a malicious campaign leveraging Babylon, AZORult and other malware to target industrial enterprises.

How to Defend Against Phishing-Borne Malware

Security professionals can help defend their organizations against phishing-borne malware by using ahead-of-threat detection to spot and prevent employees from connecting to potentially malicious domains before they become active. Organizations should also use a unified endpoint management system to monitor the behavior of all endpoints for unapproved third-party connections, which could be indicative of a malware infection.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today