May 21, 2019 By David Bisson 2 min read

Researchers spotted a phishing campaign delivering a multi-feature, open-source remote administration tool known as Babylon RAT.

Cofense observed that the Babylon RAT samples distributed in this campaign were written in C# and came with an administration panel written in C++. This control feature allows the malware to manage multiple server configuration options around port numbers, network keys for authentication and IP versions. Together, these features enable digital attackers to customize the malware according to their needs.

A deeper analysis of the campaign revealed that the initial command-and-control (C&C) server connection that was made after execution came hardcoded in the binary. Cofense reasoned that this tactic allowed for the campaign to change IP addresses without interruption, thereby bolstering the attack’s resilience against takedown attempts. Simultaneously, the C&C connection contained fingerprinting data about the infected host, including IP address, username and operating system version.

The malware delivered in this campaign was also capable of using two different C&C domains for redundancy, deploying a password recovery module for harvesting credentials and conducting denial-of-service (DoS) attacks from the infected host.

Peering Into the History of Babylon RAT

Over the past few years, researchers have discovered multiple instances in which Babylon RAT appeared in attack campaigns or infrastructure with links to other malware. Back in 2017, for instance, Palo Alto Networks found a nest of contextually linked C&C domains that were predominantly dynamic DNS. These domains distributed Babylon RAT along with other threats such as DarkComet, DarkTrack and LuminosityLink. A year later, Kaspersky Lab discovered a malicious campaign leveraging Babylon, AZORult and other malware to target industrial enterprises.

How to Defend Against Phishing-Borne Malware

Security professionals can help defend their organizations against phishing-borne malware by using ahead-of-threat detection to spot and prevent employees from connecting to potentially malicious domains before they become active. Organizations should also use a unified endpoint management system to monitor the behavior of all endpoints for unapproved third-party connections, which could be indicative of a malware infection.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today