Analysis

  • max time kernel
    32s
  • max time network
    90s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-05-2023 19:16

Errors

Reason
Machine shutdown

General

  • Target

    trojan-leaks-main/BaldiTrojan-x64.exe

  • Size

    4.2MB

  • MD5

    e2c4c4dd8c6a357eca164955a8fe040c

  • SHA1

    f4114815bce62efbc78c79f9a83ccf74a4ea075c

  • SHA256

    f3efe3b57a0f5cc46963dbd8832ceecd5768117685b4cee684b1235d9e74ebe5

  • SHA512

    389bf398f9f9f6ae7e6dfca835f5877befa4ebfee5938d4b50728d77fb0450b2eb2cb67e3f4d9abaaad77231754968b27c69a510448dfd7f52c63b1ce3a1c3e1

  • SSDEEP

    98304:3c9jNgez/S9bL+M0QVtYD0JCqfZlVcc9uNSwfrNaSQHbfU0qC:s95zk0mtyTqj6W4SGYSQ/qC

Malware Config

Signatures

  • UAC bypass 3 TTPs 1 IoCs
  • Disables Task Manager via registry modification
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 5 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Kills process with taskkill 1 IoCs
  • Modifies Control Panel 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\BaldiTrojan-x64.exe
    "C:\Users\Admin\AppData\Local\Temp\trojan-leaks-main\BaldiTrojan-x64.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:912
    • C:\Windows\SysWOW64\cmd.exe
      cmd /c CleanZUpdater.bat
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2040
      • C:\Baldi\Baldi.exe
        C:\Baldi\Baldi.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Sets desktop wallpaper using registry
        • Modifies Control Panel
        • Suspicious use of WriteProcessMemory
        PID:580
        • C:\Windows\SysWOW64\taskkill.exe
          "C:\Windows\System32\taskkill.exe" /f /im explorer.exe
          4⤵
          • Kills process with taskkill
          PID:1484
      • C:\Baldi\DisableUAC.exe
        C:\Baldi\DisableUAC.exe
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Windows\system32\cmd.exe
          "C:\Windows\system32\cmd" /c "C:\Users\Admin\AppData\Local\Temp\38DD.tmp\38ED.bat C:\Baldi\DisableUAC.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1868
          • C:\Windows\system32\reg.exe
            reg ADD "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f
            5⤵
            • UAC bypass
            PID:1768
          • C:\Windows\system32\shutdown.exe
            shutdown -r -t 1 -c "BALDI EVIL..."
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1772
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x0
    1⤵
      PID:1700
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x1
      1⤵
        PID:888

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Privilege Escalation

      Bypass User Account Control

      1
      T1088

      Defense Evasion

      Bypass User Account Control

      1
      T1088

      Disabling Security Tools

      1
      T1089

      Modify Registry

      3
      T1112

      Discovery

      System Information Discovery

      1
      T1082

      Impact

      Defacement

      1
      T1491

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Baldi\Baldi.exe
        Filesize

        12.4MB

        MD5

        515bc425daa9558e4a12a917e7dfc701

        SHA1

        bef7a2a3f78189922be2b1f59b9e2636c6a8156e

        SHA256

        fd27fb8b14a5fa99bba87560510030a5ab9df47e4f7584cb4d0e31c04e11808b

        SHA512

        41b2b95aea7ed7bc039f64146581ba695af8a441cfb7cba989d2204fe47f8de974334c224a085f30fbc3fc51455986a73c3bdb90952f1e7bc9b6c8074432dbdc

      • C:\Baldi\Baldi.exe
        Filesize

        12.4MB

        MD5

        515bc425daa9558e4a12a917e7dfc701

        SHA1

        bef7a2a3f78189922be2b1f59b9e2636c6a8156e

        SHA256

        fd27fb8b14a5fa99bba87560510030a5ab9df47e4f7584cb4d0e31c04e11808b

        SHA512

        41b2b95aea7ed7bc039f64146581ba695af8a441cfb7cba989d2204fe47f8de974334c224a085f30fbc3fc51455986a73c3bdb90952f1e7bc9b6c8074432dbdc

      • C:\Baldi\CleanZUpdater.bat
        Filesize

        66B

        MD5

        b54e64a1f0b58d09cf57d983d7ba7361

        SHA1

        d6c36454390be4eea41512bd39a9c68d77f614bf

        SHA256

        2683d451ab3423e25bcbeca902e6b586d0d9e8689c9c1bb6dca47bfae547a7d7

        SHA512

        583a6b07d584a433a78c8a948807caf5d1bfa0a1b8ef6dcf5a7f67db38e03baf875cabdc91f974276295c01485b78c11002b4cf10f08346ab92c2375479beb0a

      • C:\Baldi\CleanZUpdater.bat
        Filesize

        66B

        MD5

        b54e64a1f0b58d09cf57d983d7ba7361

        SHA1

        d6c36454390be4eea41512bd39a9c68d77f614bf

        SHA256

        2683d451ab3423e25bcbeca902e6b586d0d9e8689c9c1bb6dca47bfae547a7d7

        SHA512

        583a6b07d584a433a78c8a948807caf5d1bfa0a1b8ef6dcf5a7f67db38e03baf875cabdc91f974276295c01485b78c11002b4cf10f08346ab92c2375479beb0a

      • C:\Baldi\DisableUAC.exe
        Filesize

        104KB

        MD5

        9ad923e0b582d7520dbd655c36c1cdd5

        SHA1

        189c9b2c40f0a84af365e0bb8b88e97243560cc3

        SHA256

        f5add589da4bfb1492531306d12e84ef27bfcb0c31ff51fed710215765ac95f4

        SHA512

        ea73a7e5262fd148bc8b5d7d5a7c20a1c6683defb7c2ea48cdc22595420307b18ca20ecaf1135ad24131d2ab6ce1346e3abf78abed0e2728878c0f993509fb0c

      • C:\Baldi\lol.png
        Filesize

        148KB

        MD5

        41c46f443e8ee13bfaa86399eb6ee3f8

        SHA1

        e1de323885e86321591d6b31c3354fe2f7236510

        SHA256

        88135e8ced1ddd25e2d92fbc5ab19b5c251cd8fdb8303cf4026ec644a989a8ab

        SHA512

        e638200b40a19fe282dd7f1ba38558bd02d81f7dd10765e0207e2b2f77b9840848c8a9982092d02e76dea76c12b3ef6db5c9f8ee896b8aeea475f9118d32ac18

      • C:\Users\Admin\AppData\Local\Temp\38DD.tmp\38ED.bat
        Filesize

        186B

        MD5

        a708b066fda65f8d7f94a2cbd4919b0f

        SHA1

        5c723e4f1ba46b5cb6813b5db490dd63748cb07c

        SHA256

        754d5b111ec7225c4d643142ddf0dfaab585f12b2f69bcca088abbd0d23a5a79

        SHA512

        75b7a6401ebfb2aa9194ff3ef48f8c23044342ddb2f2b9b33020b6ec7592dd2a1b0546ef7387641fb17cccd7f726fe665386c471f01b4e715d7e9b713baa1bc5

      • \Baldi\Baldi.exe
        Filesize

        12.4MB

        MD5

        515bc425daa9558e4a12a917e7dfc701

        SHA1

        bef7a2a3f78189922be2b1f59b9e2636c6a8156e

        SHA256

        fd27fb8b14a5fa99bba87560510030a5ab9df47e4f7584cb4d0e31c04e11808b

        SHA512

        41b2b95aea7ed7bc039f64146581ba695af8a441cfb7cba989d2204fe47f8de974334c224a085f30fbc3fc51455986a73c3bdb90952f1e7bc9b6c8074432dbdc

      • \Baldi\Baldi.exe
        Filesize

        12.4MB

        MD5

        515bc425daa9558e4a12a917e7dfc701

        SHA1

        bef7a2a3f78189922be2b1f59b9e2636c6a8156e

        SHA256

        fd27fb8b14a5fa99bba87560510030a5ab9df47e4f7584cb4d0e31c04e11808b

        SHA512

        41b2b95aea7ed7bc039f64146581ba695af8a441cfb7cba989d2204fe47f8de974334c224a085f30fbc3fc51455986a73c3bdb90952f1e7bc9b6c8074432dbdc

      • \Baldi\Baldi.exe
        Filesize

        12.4MB

        MD5

        515bc425daa9558e4a12a917e7dfc701

        SHA1

        bef7a2a3f78189922be2b1f59b9e2636c6a8156e

        SHA256

        fd27fb8b14a5fa99bba87560510030a5ab9df47e4f7584cb4d0e31c04e11808b

        SHA512

        41b2b95aea7ed7bc039f64146581ba695af8a441cfb7cba989d2204fe47f8de974334c224a085f30fbc3fc51455986a73c3bdb90952f1e7bc9b6c8074432dbdc

      • \Baldi\DisableUAC.exe
        Filesize

        104KB

        MD5

        9ad923e0b582d7520dbd655c36c1cdd5

        SHA1

        189c9b2c40f0a84af365e0bb8b88e97243560cc3

        SHA256

        f5add589da4bfb1492531306d12e84ef27bfcb0c31ff51fed710215765ac95f4

        SHA512

        ea73a7e5262fd148bc8b5d7d5a7c20a1c6683defb7c2ea48cdc22595420307b18ca20ecaf1135ad24131d2ab6ce1346e3abf78abed0e2728878c0f993509fb0c

      • \Baldi\DisableUAC.exe
        Filesize

        104KB

        MD5

        9ad923e0b582d7520dbd655c36c1cdd5

        SHA1

        189c9b2c40f0a84af365e0bb8b88e97243560cc3

        SHA256

        f5add589da4bfb1492531306d12e84ef27bfcb0c31ff51fed710215765ac95f4

        SHA512

        ea73a7e5262fd148bc8b5d7d5a7c20a1c6683defb7c2ea48cdc22595420307b18ca20ecaf1135ad24131d2ab6ce1346e3abf78abed0e2728878c0f993509fb0c

      • memory/580-79-0x00000000003F0000-0x00000000003F1000-memory.dmp
        Filesize

        4KB

      • memory/580-82-0x0000000000400000-0x0000000001080000-memory.dmp
        Filesize

        12.5MB

      • memory/888-83-0x00000000028A0000-0x00000000028A1000-memory.dmp
        Filesize

        4KB

      • memory/1700-81-0x0000000002900000-0x0000000002901000-memory.dmp
        Filesize

        4KB