Resubmissions

09-05-2023 19:22

230509-x3fn4adg58 10

09-05-2023 19:14

230509-xxsrgaff7x 10

09-05-2023 19:14

230509-xxr5yadg42 7

09-05-2023 19:14

230509-xxrt6sff7w 8

09-05-2023 19:14

230509-xxrjeaff7v 8

09-05-2023 19:14

230509-xxqxwadg39 7

09-05-2023 19:14

230509-xxql4sff7t 10

09-05-2023 19:14

230509-xxqbcadg38 7

09-05-2023 19:10

230509-xvl6xadf64 10

Analysis

  • max time kernel
    200s
  • max time network
    423s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2023 19:14

General

  • Target

    trojan-leaks-main/QSO J1228+3128.exe

  • Size

    206KB

  • MD5

    d5f741b0bb991604d5331de863d49d8b

  • SHA1

    1c73d032211696e954259b48c3e83029d7852846

  • SHA256

    adac36e4faab7c953354b50391774c9b01379cb4445de52f074464c58d751d1d

  • SHA512

    a84b1acec34996a5047ff082985510cecf1d381b216e3b02dca2113b16500d417c6f89833ad93a3b1ba96b23cbcc8af5cd5d065fe6235d5273c1c8412538fa30

  • SSDEEP

    3072:CKEiM0DPxUKQf5kv+Tx5DQdqRd+vKWbb1boDu8:WifPxDzvRdMdoh1D8

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 6 IoCs
  • Sets file execution options in registry 2 TTPs 42 IoCs
  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 5 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\QSO J1228+3128.exe
    "C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\QSO J1228+3128.exe"
    1⤵
    • Drops file in Drivers directory
    • Sets file execution options in registry
    • Writes to the Master Boot Record (MBR)
    • Drops file in System32 directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • System policy modification
    PID:1696

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads