Overview
overview
10Static
static
7trojan-lea...35.exe
windows7-x64
8trojan-lea...35.exe
windows10-2004-x64
8trojan-lea...07.exe
windows7-x64
8trojan-lea...07.exe
windows10-2004-x64
8trojan-lea...NT.rar
windows7-x64
3trojan-lea...NT.rar
windows10-2004-x64
3trojan-lea...1).zip
windows7-x64
1trojan-lea...1).zip
windows10-2004-x64
1trojan-lea...ys.exe
windows7-x64
7trojan-lea...ys.exe
windows10-2004-x64
7trojan-lea...0S.z01
windows7-x64
3trojan-lea...0S.z01
windows10-2004-x64
3trojan-lea...0S.z02
windows7-x64
3trojan-lea...0S.z02
windows10-2004-x64
3trojan-lea...0S.z03
windows7-x64
3trojan-lea...0S.z03
windows10-2004-x64
3trojan-lea...0S.zip
windows7-x64
1trojan-lea...0S.zip
windows10-2004-x64
1trojan-lea...er.exe
windows7-x64
3trojan-lea...er.exe
windows10-2004-x64
8trojan-lea...re.zip
windows7-x64
1trojan-lea...re.zip
windows10-2004-x64
1trojan-lea...32.exe
windows7-x64
10trojan-lea...32.exe
windows10-2004-x64
trojan-lea...32.exe
windows7-x64
trojan-lea...32.exe
windows10-2004-x64
trojan-lea...64.exe
windows7-x64
trojan-lea...64.exe
windows10-2004-x64
trojan-lea...ne.exe
windows7-x64
1trojan-lea...ne.exe
windows10-2004-x64
1trojan-lea...64.exe
windows7-x64
1trojan-lea...64.exe
windows10-2004-x64
1Resubmissions
09-05-2023 19:22
230509-x3fn4adg58 1009-05-2023 19:14
230509-xxsrgaff7x 1009-05-2023 19:14
230509-xxr5yadg42 709-05-2023 19:14
230509-xxrt6sff7w 809-05-2023 19:14
230509-xxrjeaff7v 809-05-2023 19:14
230509-xxqxwadg39 709-05-2023 19:14
230509-xxql4sff7t 1009-05-2023 19:14
230509-xxqbcadg38 709-05-2023 19:10
230509-xvl6xadf64 10Analysis
-
max time kernel
23s -
max time network
65s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
09-05-2023 19:22
Behavioral task
behavioral1
Sample
trojan-leaks-main/0.950095298700035.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
trojan-leaks-main/0.950095298700035.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
trojan-leaks-main/0x07.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
trojan-leaks-main/0x07.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
trojan-leaks-main/AIDS_NT.rar
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
trojan-leaks-main/AIDS_NT.rar
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
trojan-leaks-main/Abantes (1).zip
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
trojan-leaks-main/Abantes (1).zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
trojan-leaks-main/AjarSys.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
trojan-leaks-main/AjarSys.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral11
Sample
trojan-leaks-main/AnCo250S.z01
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
trojan-leaks-main/AnCo250S.z01
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
trojan-leaks-main/AnCo250S.z02
Resource
win7-20230220-en
Behavioral task
behavioral14
Sample
trojan-leaks-main/AnCo250S.z02
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
trojan-leaks-main/AnCo250S.z03
Resource
win7-20230220-en
Behavioral task
behavioral16
Sample
trojan-leaks-main/AnCo250S.z03
Resource
win10v2004-20230220-en
Behavioral task
behavioral17
Sample
trojan-leaks-main/AnCo250S.zip
Resource
win7-20230220-en
Behavioral task
behavioral18
Sample
trojan-leaks-main/AnCo250S.zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral19
Sample
trojan-leaks-main/Antivirus_Installer.exe
Resource
win7-20230220-en
Behavioral task
behavioral20
Sample
trojan-leaks-main/Antivirus_Installer.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral21
Sample
trojan-leaks-main/Aramaware.zip
Resource
win7-20230220-en
Behavioral task
behavioral22
Sample
trojan-leaks-main/Aramaware.zip
Resource
win10v2004-20230220-en
Behavioral task
behavioral23
Sample
trojan-leaks-main/BUG32.exe
Resource
win7-20230220-en
Behavioral task
behavioral24
Sample
trojan-leaks-main/BUG32.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral25
Sample
trojan-leaks-main/BaldiTrojan-x32.exe
Resource
win7-20230220-en
Behavioral task
behavioral26
Sample
trojan-leaks-main/BaldiTrojan-x32.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral27
Sample
trojan-leaks-main/BaldiTrojan-x64.exe
Resource
win7-20230220-en
Behavioral task
behavioral28
Sample
trojan-leaks-main/BaldiTrojan-x64.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral29
Sample
trojan-leaks-main/Benzene.exe
Resource
win7-20230220-en
Behavioral task
behavioral30
Sample
trojan-leaks-main/Benzene.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral31
Sample
trojan-leaks-main/Benzene_x64.exe
Resource
win7-20230220-en
Behavioral task
behavioral32
Sample
trojan-leaks-main/Benzene_x64.exe
Resource
win10v2004-20230220-en
Errors
General
-
Target
trojan-leaks-main/BaldiTrojan-x32.exe
-
Size
4.2MB
-
MD5
0aeaafa78906f0977c4af8963bcd84c2
-
SHA1
59a4a0e73d646349c4dde83ceb996e20167cfcc0
-
SHA256
822023abab19f62e0b5243390df4639cb7697dac75a323682f7478db477dee24
-
SHA512
82ac5b2e225c30ee4f2197562b77ca1ec1b5c5cd438bf819d3b91adb9cca6421943afdf43b4748a3f9a321c30a274d145e248ac9da5bf76799440612ec13419d
-
SSDEEP
98304:fKgez/S9bL+M0QVtYD0JCqfZlVcc9uNSwfrNaSQMU0qay9jT:uzk0mtyTqj6W4SGYSQcqD9P
Malware Config
Signatures
-
Processes:
reg.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
Processes:
Baldi.exeDisableUAC.exepid process 760 Baldi.exe 660 DisableUAC.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exeBaldi.exeDisableUAC.exepid process 1428 cmd.exe 1428 cmd.exe 760 Baldi.exe 760 Baldi.exe 660 DisableUAC.exe 660 DisableUAC.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Baldi.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Software\Microsoft\Windows\CurrentVersion\Run\GG.exe = "C:\\Baldi\\Baldi.exe" Baldi.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
Baldi.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Control Panel\Desktop\Wallpaper = "C:\\Baldi\\lol.png" Baldi.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Kills process with taskkill 1 IoCs
Processes:
taskkill.exepid process 1644 taskkill.exe -
Modifies Control Panel 2 IoCs
Processes:
Baldi.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Control Panel\desktop Baldi.exe Set value (str) \REGISTRY\USER\S-1-5-21-1563773381-2037468142-1146002597-1000\Control Panel\Desktop\TileWallpaper = "0" Baldi.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
shutdown.exetaskkill.exedescription pid process Token: SeShutdownPrivilege 1068 shutdown.exe Token: SeRemoteShutdownPrivilege 1068 shutdown.exe Token: SeDebugPrivilege 1644 taskkill.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
BaldiTrojan-x32.execmd.exeDisableUAC.execmd.exeBaldi.exedescription pid process target process PID 1220 wrote to memory of 1428 1220 BaldiTrojan-x32.exe cmd.exe PID 1220 wrote to memory of 1428 1220 BaldiTrojan-x32.exe cmd.exe PID 1220 wrote to memory of 1428 1220 BaldiTrojan-x32.exe cmd.exe PID 1220 wrote to memory of 1428 1220 BaldiTrojan-x32.exe cmd.exe PID 1220 wrote to memory of 1428 1220 BaldiTrojan-x32.exe cmd.exe PID 1220 wrote to memory of 1428 1220 BaldiTrojan-x32.exe cmd.exe PID 1220 wrote to memory of 1428 1220 BaldiTrojan-x32.exe cmd.exe PID 1428 wrote to memory of 760 1428 cmd.exe Baldi.exe PID 1428 wrote to memory of 760 1428 cmd.exe Baldi.exe PID 1428 wrote to memory of 760 1428 cmd.exe Baldi.exe PID 1428 wrote to memory of 760 1428 cmd.exe Baldi.exe PID 1428 wrote to memory of 760 1428 cmd.exe Baldi.exe PID 1428 wrote to memory of 760 1428 cmd.exe Baldi.exe PID 1428 wrote to memory of 760 1428 cmd.exe Baldi.exe PID 1428 wrote to memory of 660 1428 cmd.exe DisableUAC.exe PID 1428 wrote to memory of 660 1428 cmd.exe DisableUAC.exe PID 1428 wrote to memory of 660 1428 cmd.exe DisableUAC.exe PID 1428 wrote to memory of 660 1428 cmd.exe DisableUAC.exe PID 1428 wrote to memory of 660 1428 cmd.exe DisableUAC.exe PID 1428 wrote to memory of 660 1428 cmd.exe DisableUAC.exe PID 1428 wrote to memory of 660 1428 cmd.exe DisableUAC.exe PID 660 wrote to memory of 920 660 DisableUAC.exe cmd.exe PID 660 wrote to memory of 920 660 DisableUAC.exe cmd.exe PID 660 wrote to memory of 920 660 DisableUAC.exe cmd.exe PID 660 wrote to memory of 920 660 DisableUAC.exe cmd.exe PID 920 wrote to memory of 2000 920 cmd.exe reg.exe PID 920 wrote to memory of 2000 920 cmd.exe reg.exe PID 920 wrote to memory of 2000 920 cmd.exe reg.exe PID 920 wrote to memory of 1068 920 cmd.exe shutdown.exe PID 920 wrote to memory of 1068 920 cmd.exe shutdown.exe PID 920 wrote to memory of 1068 920 cmd.exe shutdown.exe PID 760 wrote to memory of 1644 760 Baldi.exe taskkill.exe PID 760 wrote to memory of 1644 760 Baldi.exe taskkill.exe PID 760 wrote to memory of 1644 760 Baldi.exe taskkill.exe PID 760 wrote to memory of 1644 760 Baldi.exe taskkill.exe PID 760 wrote to memory of 1644 760 Baldi.exe taskkill.exe PID 760 wrote to memory of 1644 760 Baldi.exe taskkill.exe PID 760 wrote to memory of 1644 760 Baldi.exe taskkill.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\BaldiTrojan-x32.exe"C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\BaldiTrojan-x32.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\SysWOW64\cmd.execmd /c CleanZUpdater.bat2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Baldi\Baldi.exeC:\Baldi\Baldi.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Sets desktop wallpaper using registry
- Modifies Control Panel
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Windows\SysWOW64\taskkill.exe"C:\Windows\System32\taskkill.exe" /f /im explorer.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
-
C:\Baldi\DisableUAC.exeC:\Baldi\DisableUAC.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:660 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\1621.tmp\1631.bat C:\Baldi\DisableUAC.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\reg.exereg ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f5⤵
- UAC bypass
PID:2000
-
-
C:\Windows\system32\shutdown.exeshutdown -r -t 1 -c "BALDI EVIL..."5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1068
-
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x01⤵PID:856
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x11⤵PID:800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
12.4MB
MD5515bc425daa9558e4a12a917e7dfc701
SHA1bef7a2a3f78189922be2b1f59b9e2636c6a8156e
SHA256fd27fb8b14a5fa99bba87560510030a5ab9df47e4f7584cb4d0e31c04e11808b
SHA51241b2b95aea7ed7bc039f64146581ba695af8a441cfb7cba989d2204fe47f8de974334c224a085f30fbc3fc51455986a73c3bdb90952f1e7bc9b6c8074432dbdc
-
Filesize
12.4MB
MD5515bc425daa9558e4a12a917e7dfc701
SHA1bef7a2a3f78189922be2b1f59b9e2636c6a8156e
SHA256fd27fb8b14a5fa99bba87560510030a5ab9df47e4f7584cb4d0e31c04e11808b
SHA51241b2b95aea7ed7bc039f64146581ba695af8a441cfb7cba989d2204fe47f8de974334c224a085f30fbc3fc51455986a73c3bdb90952f1e7bc9b6c8074432dbdc
-
Filesize
66B
MD5b54e64a1f0b58d09cf57d983d7ba7361
SHA1d6c36454390be4eea41512bd39a9c68d77f614bf
SHA2562683d451ab3423e25bcbeca902e6b586d0d9e8689c9c1bb6dca47bfae547a7d7
SHA512583a6b07d584a433a78c8a948807caf5d1bfa0a1b8ef6dcf5a7f67db38e03baf875cabdc91f974276295c01485b78c11002b4cf10f08346ab92c2375479beb0a
-
Filesize
66B
MD5b54e64a1f0b58d09cf57d983d7ba7361
SHA1d6c36454390be4eea41512bd39a9c68d77f614bf
SHA2562683d451ab3423e25bcbeca902e6b586d0d9e8689c9c1bb6dca47bfae547a7d7
SHA512583a6b07d584a433a78c8a948807caf5d1bfa0a1b8ef6dcf5a7f67db38e03baf875cabdc91f974276295c01485b78c11002b4cf10f08346ab92c2375479beb0a
-
Filesize
71KB
MD56efbafb622199eabc427a101d601aa8a
SHA1099cd80eb158feb9c833bf70a37de99c1fbae5e1
SHA256bfb2eb05fbdb0181040e6d741789e586fca09a48e18224e313c4bdc3a7918ca6
SHA512fee1ace6c3ca254c558381032966957a28bb64b7111551a168bd659dae03dd74786dc029946503dc66e11c339cc790f8b97f92d9de846251358323bd41758dbc
-
Filesize
71KB
MD56efbafb622199eabc427a101d601aa8a
SHA1099cd80eb158feb9c833bf70a37de99c1fbae5e1
SHA256bfb2eb05fbdb0181040e6d741789e586fca09a48e18224e313c4bdc3a7918ca6
SHA512fee1ace6c3ca254c558381032966957a28bb64b7111551a168bd659dae03dd74786dc029946503dc66e11c339cc790f8b97f92d9de846251358323bd41758dbc
-
Filesize
148KB
MD541c46f443e8ee13bfaa86399eb6ee3f8
SHA1e1de323885e86321591d6b31c3354fe2f7236510
SHA25688135e8ced1ddd25e2d92fbc5ab19b5c251cd8fdb8303cf4026ec644a989a8ab
SHA512e638200b40a19fe282dd7f1ba38558bd02d81f7dd10765e0207e2b2f77b9840848c8a9982092d02e76dea76c12b3ef6db5c9f8ee896b8aeea475f9118d32ac18
-
Filesize
186B
MD5a708b066fda65f8d7f94a2cbd4919b0f
SHA15c723e4f1ba46b5cb6813b5db490dd63748cb07c
SHA256754d5b111ec7225c4d643142ddf0dfaab585f12b2f69bcca088abbd0d23a5a79
SHA51275b7a6401ebfb2aa9194ff3ef48f8c23044342ddb2f2b9b33020b6ec7592dd2a1b0546ef7387641fb17cccd7f726fe665386c471f01b4e715d7e9b713baa1bc5
-
Filesize
12.4MB
MD5515bc425daa9558e4a12a917e7dfc701
SHA1bef7a2a3f78189922be2b1f59b9e2636c6a8156e
SHA256fd27fb8b14a5fa99bba87560510030a5ab9df47e4f7584cb4d0e31c04e11808b
SHA51241b2b95aea7ed7bc039f64146581ba695af8a441cfb7cba989d2204fe47f8de974334c224a085f30fbc3fc51455986a73c3bdb90952f1e7bc9b6c8074432dbdc
-
Filesize
12.4MB
MD5515bc425daa9558e4a12a917e7dfc701
SHA1bef7a2a3f78189922be2b1f59b9e2636c6a8156e
SHA256fd27fb8b14a5fa99bba87560510030a5ab9df47e4f7584cb4d0e31c04e11808b
SHA51241b2b95aea7ed7bc039f64146581ba695af8a441cfb7cba989d2204fe47f8de974334c224a085f30fbc3fc51455986a73c3bdb90952f1e7bc9b6c8074432dbdc
-
Filesize
12.4MB
MD5515bc425daa9558e4a12a917e7dfc701
SHA1bef7a2a3f78189922be2b1f59b9e2636c6a8156e
SHA256fd27fb8b14a5fa99bba87560510030a5ab9df47e4f7584cb4d0e31c04e11808b
SHA51241b2b95aea7ed7bc039f64146581ba695af8a441cfb7cba989d2204fe47f8de974334c224a085f30fbc3fc51455986a73c3bdb90952f1e7bc9b6c8074432dbdc
-
Filesize
71KB
MD56efbafb622199eabc427a101d601aa8a
SHA1099cd80eb158feb9c833bf70a37de99c1fbae5e1
SHA256bfb2eb05fbdb0181040e6d741789e586fca09a48e18224e313c4bdc3a7918ca6
SHA512fee1ace6c3ca254c558381032966957a28bb64b7111551a168bd659dae03dd74786dc029946503dc66e11c339cc790f8b97f92d9de846251358323bd41758dbc
-
Filesize
71KB
MD56efbafb622199eabc427a101d601aa8a
SHA1099cd80eb158feb9c833bf70a37de99c1fbae5e1
SHA256bfb2eb05fbdb0181040e6d741789e586fca09a48e18224e313c4bdc3a7918ca6
SHA512fee1ace6c3ca254c558381032966957a28bb64b7111551a168bd659dae03dd74786dc029946503dc66e11c339cc790f8b97f92d9de846251358323bd41758dbc
-
Filesize
71KB
MD56efbafb622199eabc427a101d601aa8a
SHA1099cd80eb158feb9c833bf70a37de99c1fbae5e1
SHA256bfb2eb05fbdb0181040e6d741789e586fca09a48e18224e313c4bdc3a7918ca6
SHA512fee1ace6c3ca254c558381032966957a28bb64b7111551a168bd659dae03dd74786dc029946503dc66e11c339cc790f8b97f92d9de846251358323bd41758dbc