May 21, 2019 By David Bisson 2 min read

Researchers spotted a phishing campaign delivering a multi-feature, open-source remote administration tool known as Babylon RAT.

Cofense observed that the Babylon RAT samples distributed in this campaign were written in C# and came with an administration panel written in C++. This control feature allows the malware to manage multiple server configuration options around port numbers, network keys for authentication and IP versions. Together, these features enable digital attackers to customize the malware according to their needs.

A deeper analysis of the campaign revealed that the initial command-and-control (C&C) server connection that was made after execution came hardcoded in the binary. Cofense reasoned that this tactic allowed for the campaign to change IP addresses without interruption, thereby bolstering the attack’s resilience against takedown attempts. Simultaneously, the C&C connection contained fingerprinting data about the infected host, including IP address, username and operating system version.

The malware delivered in this campaign was also capable of using two different C&C domains for redundancy, deploying a password recovery module for harvesting credentials and conducting denial-of-service (DoS) attacks from the infected host.

Peering Into the History of Babylon RAT

Over the past few years, researchers have discovered multiple instances in which Babylon RAT appeared in attack campaigns or infrastructure with links to other malware. Back in 2017, for instance, Palo Alto Networks found a nest of contextually linked C&C domains that were predominantly dynamic DNS. These domains distributed Babylon RAT along with other threats such as DarkComet, DarkTrack and LuminosityLink. A year later, Kaspersky Lab discovered a malicious campaign leveraging Babylon, AZORult and other malware to target industrial enterprises.

How to Defend Against Phishing-Borne Malware

Security professionals can help defend their organizations against phishing-borne malware by using ahead-of-threat detection to spot and prevent employees from connecting to potentially malicious domains before they become active. Organizations should also use a unified endpoint management system to monitor the behavior of all endpoints for unapproved third-party connections, which could be indicative of a malware infection.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today