May 21, 2019 By David Bisson 2 min read

Researchers spotted a phishing campaign delivering a multi-feature, open-source remote administration tool known as Babylon RAT.

Cofense observed that the Babylon RAT samples distributed in this campaign were written in C# and came with an administration panel written in C++. This control feature allows the malware to manage multiple server configuration options around port numbers, network keys for authentication and IP versions. Together, these features enable digital attackers to customize the malware according to their needs.

A deeper analysis of the campaign revealed that the initial command-and-control (C&C) server connection that was made after execution came hardcoded in the binary. Cofense reasoned that this tactic allowed for the campaign to change IP addresses without interruption, thereby bolstering the attack’s resilience against takedown attempts. Simultaneously, the C&C connection contained fingerprinting data about the infected host, including IP address, username and operating system version.

The malware delivered in this campaign was also capable of using two different C&C domains for redundancy, deploying a password recovery module for harvesting credentials and conducting denial-of-service (DoS) attacks from the infected host.

Peering Into the History of Babylon RAT

Over the past few years, researchers have discovered multiple instances in which Babylon RAT appeared in attack campaigns or infrastructure with links to other malware. Back in 2017, for instance, Palo Alto Networks found a nest of contextually linked C&C domains that were predominantly dynamic DNS. These domains distributed Babylon RAT along with other threats such as DarkComet, DarkTrack and LuminosityLink. A year later, Kaspersky Lab discovered a malicious campaign leveraging Babylon, AZORult and other malware to target industrial enterprises.

How to Defend Against Phishing-Borne Malware

Security professionals can help defend their organizations against phishing-borne malware by using ahead-of-threat detection to spot and prevent employees from connecting to potentially malicious domains before they become active. Organizations should also use a unified endpoint management system to monitor the behavior of all endpoints for unapproved third-party connections, which could be indicative of a malware infection.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today