Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2024 16:14

General

  • Target

    pengisv/Injector.exe

  • Size

    300.0MB

  • MD5

    d21c2d4f372af938109fd2345ac1938b

  • SHA1

    f76729490360354f30548f49a8ca3ddeb638758c

  • SHA256

    1d61735d5000942390505f6962882af0c9bbd8d52b6e2e179ac47781edc9f281

  • SHA512

    f7c7f0962325b3c0d19be00096b618b2bb576b06eda78dc396d9ab6325031d9e8ff86fff33f1189954f32e6300d427029942400a621854848a2930947aa64ae0

  • SSDEEP

    24576:bNpd12nDhPgnRcmIoWMsH4YcxGg8Zfq7NtmIxEAzLDV7YTGTbX:BdiDeRQbMsH/JRZfq7NtmDwLDZX

Malware Config

Signatures

  • Detect ZGRat V1 1 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of WriteProcessMemory 35 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3272
      • C:\Users\Admin\AppData\Local\Temp\pengisv\Injector.exe
        "C:\Users\Admin\AppData\Local\Temp\pengisv\Injector.exe"
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:4020
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c move Originally Originally.cmd && Originally.cmd
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4716
          • C:\Windows\SysWOW64\tasklist.exe
            tasklist
            4⤵
            • Enumerates processes with tasklist
            • Suspicious use of AdjustPrivilegeToken
            PID:2244
          • C:\Windows\SysWOW64\findstr.exe
            findstr /I "wrsa.exe opssvc.exe"
            4⤵
              PID:552
            • C:\Windows\SysWOW64\tasklist.exe
              tasklist
              4⤵
              • Enumerates processes with tasklist
              • Suspicious use of AdjustPrivilegeToken
              PID:4648
            • C:\Windows\SysWOW64\findstr.exe
              findstr /I "avastui.exe avgui.exe nswscsvc.exe sophoshealth.exe"
              4⤵
                PID:5060
              • C:\Windows\SysWOW64\cmd.exe
                cmd /c md 5520225
                4⤵
                  PID:4464
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "enjoyingepapostpostedsrc" Pulling
                  4⤵
                    PID:932
                  • C:\Windows\SysWOW64\cmd.exe
                    cmd /c copy /b Material + Eur + Courses + Ima + Tender + Twiki + Flags + Holidays + Applicable + Decades 5520225\f
                    4⤵
                      PID:3620
                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5520225\Multimedia.pif
                      5520225\Multimedia.pif 5520225\f
                      4⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of WriteProcessMemory
                      PID:1740
                    • C:\Windows\SysWOW64\PING.EXE
                      ping -n 5 127.0.0.1
                      4⤵
                      • Runs ping.exe
                      PID:4032
                • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5520225\RegAsm.exe
                  C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5520225\RegAsm.exe
                  2⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1612

              Network

              MITRE ATT&CK Matrix ATT&CK v13

              Defense Evasion

              Subvert Trust Controls

              1
              T1553

              Install Root Certificate

              1
              T1553.004

              Modify Registry

              1
              T1112

              Credential Access

              Unsecured Credentials

              2
              T1552

              Credentials In Files

              2
              T1552.001

              Discovery

              Query Registry

              2
              T1012

              System Information Discovery

              2
              T1082

              Process Discovery

              1
              T1057

              Remote System Discovery

              1
              T1018

              Collection

              Data from Local System

              2
              T1005

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5520225\Multimedia.pif
                Filesize

                872KB

                MD5

                6ee7ddebff0a2b78c7ac30f6e00d1d11

                SHA1

                f2f57024c7cc3f9ff5f999ee20c4f5c38bfc20a2

                SHA256

                865347471135bb5459ad0e647e75a14ad91424b6f13a5c05d9ecd9183a8a1cf4

                SHA512

                57d56de2bb882f491e633972003d7c6562ef2758c3731b913ff4d15379ada575062f4de2a48ca6d6d9241852a5b8a007f52792753fd8d8fee85b9a218714efd0

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5520225\RegAsm.exe
                Filesize

                63KB

                MD5

                0d5df43af2916f47d00c1573797c1a13

                SHA1

                230ab5559e806574d26b4c20847c368ed55483b0

                SHA256

                c066aee7aa3aa83f763ebc5541daa266ed6c648fbffcde0d836a13b221bb2adc

                SHA512

                f96cf9e1890746b12daf839a6d0f16f062b72c1b8a40439f96583f242980f10f867720232a6fa0f7d4d7ac0a7a6143981a5a130d6417ea98b181447134c7cfe2

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\5520225\f
                Filesize

                744KB

                MD5

                33b021c97820ee793907275fbd8f056a

                SHA1

                9dcbbd2ad1c5070a03a13e614d31f707acfe92b9

                SHA256

                1bb2c0118b452d248d326fe1d73d111a4665c58ebe3007a17c5ce9edd881c647

                SHA512

                777c6a2e993ff431f06db52d6fa8c99fbc79fb5309d3d2a079fb70194e21aa51dff1dc6e8e6b3f3218cce779c64579bb4c6ca67062df6654bf0686b1fcd80aad

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Applicable
                Filesize

                108KB

                MD5

                bddeadbd7031beb2e8af0f53987cd8ea

                SHA1

                8b3264c3cd231168c92f9b62452a344e8a9f3f9f

                SHA256

                e97b97816dcf666c1019afcc7824763fe963183485adfa5ad63008233fdddc1b

                SHA512

                8afdff4bfff759e973b20f0c81850a96063cc792bc14044d716ca644854995a34bed176da93663052bb769bb65c01ba564ae5befff2618607be3813e99b978cc

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Commentary
                Filesize

                131KB

                MD5

                14db6b8adb66d7c07013e5b79fa9ba05

                SHA1

                29f3a2eace5fc67c1c9662d50a1108ac9548a8d3

                SHA256

                1226755a99cf0c82761e6e36b387f9256bf05c13774d71c091fb7320103c0aa2

                SHA512

                0908682a9bc0d7bb29fe195e83f239c070904a536bf1b5a92ffe0ace0c87241bcb2ed424a627afc73c53e8050b6a48bed64c3b6a21f83d893dda1742e9407ffb

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Courses
                Filesize

                36KB

                MD5

                bbd5f14055dff7960feea7bc8113e8b0

                SHA1

                3e92f25f95c6d12b9dd445689bfaa7369ced7d5f

                SHA256

                ae305f8aafc9ea9ec68a684e9636a4e8eeeebdd7712ecca8673deef3ff9c99eb

                SHA512

                7509a7893e73c36a591a80442e336e2054eee0ee9579f11b40af3294a3198bba0d88dfe1b317a6b5e9adef695c6e54bb804ecab06f0dd7f78fcd0c1d9f8c6b37

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Decades
                Filesize

                43KB

                MD5

                13d3fb445e416e8cc2163570a1a5df1d

                SHA1

                e15f2d26a7362bf5f04f8459632a885fa1b23c4a

                SHA256

                8612e2f681988aadcaa37c12c64b39b93e54ab29904d4a703bb48fc4e08935d5

                SHA512

                04ed6d9c5d66c8371ea002b3b68c12944a069eb3a8ec465c3e1f943596d68ba5e68e550d5c5023a1cf8bcc374ccbdf685fa4454f1bc95bb727d58fc96c76829d

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Eur
                Filesize

                123KB

                MD5

                a3271f57dc1a552107ff4919a751427f

                SHA1

                961a56730fc8f69f31bbef78ac49c26f4a8984b4

                SHA256

                12b7ffeac475361f90654d1d08410d47044e75d394873d7228fea7f766d9c4a8

                SHA512

                f72647b0c481e80f32c5a982b01d6ae79d1990c068950a3f5fe978e007dae9581100e3117cedc1e6bcc08e0f2437cce97526b47235af90626cf6036478e59f3c

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Flags
                Filesize

                34KB

                MD5

                a7e798c30d7cc1fdbc96e19df852a482

                SHA1

                6f52254b882a16257bd170f4075919dcf15099d4

                SHA256

                c520ebbcc428505f09e53422540931bd4e504fdbdeae13e6d7a47d9c53a6548a

                SHA512

                7628c6111fa4c719ae893254e22b30d4e60458dc1584dbd24aa93462ccd90f2a2c9075b97111d4f460116666727accf056db637577322ff128dc2ad7bab6c60d

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Holidays
                Filesize

                182KB

                MD5

                cccf69cc01d66f7b7c20b0bfefd86424

                SHA1

                27b737a343f2dbaf23056cd334e47b1fad8fa968

                SHA256

                56b952fb94efdebaccb29ef1925c6bbf96ed48e368dde1e13fdaae448635dab7

                SHA512

                9569702b83a81944658d765312c3ffc4e6d42fac054e115da3ad4e418ecea922bbbfcea50a66f1c41f976fb73f7f82904ebbe7bd5c4affea3aef4dcc77e15c96

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Ima
                Filesize

                61KB

                MD5

                a58f706c11bb8f19a97fbddfad5afd81

                SHA1

                b0a6500f1783db8ac402ea1f1489c11e65ae159d

                SHA256

                baac6855b3fd75642f2299a6836df4e9a87e267b64d6840d8bdb9fdf0d7afcad

                SHA512

                e508c128c80bfcbae023bd44c52a2d182a5013e1d9ddf41047897ab407b67f824dbb8ee0ff46a6dda32001a98662a6bd6b5f71e249b541bc723d3d5fe56dfdfb

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Material
                Filesize

                50KB

                MD5

                3dc511ca38649a823b73bc51dc2ced55

                SHA1

                8db513e196c74c8ab6ac4d124efd16a268955f44

                SHA256

                afe97f44b24ff2164c9ac20cc8d5b4968d07a7ea1a8ac312801a761244e4d684

                SHA512

                f29e6e65993d192a9f2dda1c3708dc4c870a20ff734ca48c2942a64d47ef4c19093481715bc850d2405727d45b55ecf03dbe4ac582bd199f5ef32d6be88d6838

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Originally
                Filesize

                19KB

                MD5

                31ec7d55fa509c1d0c31028bd2f58ac5

                SHA1

                9471c909e26b693d196e99abe8ea86426742227b

                SHA256

                e2c206bdf03ad22051cfeb5bf044042ac1a590ce2aad2a18f8302671121514fb

                SHA512

                39bd2376165b32368484552b721253011cc8275b12574a9f86c4c2ed147d3b2c99c2c4eda3b9836404a8ea84dd17873d1e8bf2a845386ff0eb66dac947a2ae73

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Postage
                Filesize

                184KB

                MD5

                28c9d478e19ab3aabc0cacf92ae1f59c

                SHA1

                e3b2358274144824c51bb9711eeb7df22b73e728

                SHA256

                45636fc3143227ed06817479be8bad4af1035f4f6c9d2888e4ee79a1e15d93b2

                SHA512

                d25f4c4e258c145d2bd912ac7fb90897b233c32a6726a41a7ba5bac5db3d5da379b20a51272818db1376b9b5bbe85975090762badc9139321139b1223b260673

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Pulling
                Filesize

                139B

                MD5

                39cae79359d181885c37e057ed2fbc6b

                SHA1

                6cb2c3ba8fb1586506c0e82c018cba0f682a2108

                SHA256

                920582a437e2310301ea1f3f1c49e6c41eef776d443f43f7830f33a52af6511f

                SHA512

                c32f98b12185b0554c106f7a5d77819b1b0f5820daa16d2b6358f69e08174e3685ce1ee74d44802c5356211b44d111ead52a1dfde45eb97c19dbadba8aa41551

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Refine
                Filesize

                145KB

                MD5

                5181681175efbeb43af6199c4e07664f

                SHA1

                4ca0f35a29ba95aeba2ca585c503281e15127c26

                SHA256

                0078fb7db6bcd0215908f415b5a72347c030cb444dc874e9ed9f11adf61b1b18

                SHA512

                25b282f1f63f2e05d1f091ad716e2cca97f6b1c2e228eee30e182acbd25bb1fcbeb1301461770205795331cd6295f8ea49aa32f33813f9f3dd61f3be0be499a1

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Report
                Filesize

                68KB

                MD5

                86398c0b56252fb1f4560f740f21245e

                SHA1

                5395ba23b83e97143bd0f1ee56ffa9183e21fea3

                SHA256

                03a647527ddc7e0c8627e1505491b5df6d883f7ff3e867911ac83dcbf32c4a41

                SHA512

                13678130243914b4110f88effc00ed7e5dd959817fc97298c8911d0b4c75358025e0eec13edd07c77e1a290ca78c5a3a070167fe8cda22caef6542363113c7df

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Tender
                Filesize

                87KB

                MD5

                c1cd5296c6af4d0aa5b3d8a52c095944

                SHA1

                e14dae90b79ab8409d81025a80755e05aecf4ae6

                SHA256

                faba59637a647b584f4c7d5c9741adb6b4415c391c26feed6fa0a950354864b9

                SHA512

                8ca830d52822993a1f367d08c897e0cc5f6e3c94f56603fb52271e9b142eb16da68721ae1d5c5c2a4fad988412aa3665f75acbc4131ba7885154bf1f3f64a59e

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Therapeutic
                Filesize

                244KB

                MD5

                224efe82cb29ac185f98bdadc134ca5b

                SHA1

                249cbeae1ba2e93a3fc7a93bdb5d1710aab5591f

                SHA256

                fcbec8e4ed5fadf6f7934965a5d486cc6507b0ded3f78959a1231d32ece8356e

                SHA512

                432a49c84958355c4c11694b3b5bcd47d36f0dcf0981aac92caa2ca34fb1c58365fe88da5439a7c7826e4961494e7bab8e24acd5d29baa22b2bb42489c822116

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\This
                Filesize

                100KB

                MD5

                adac35d28bda93f8a294877871399652

                SHA1

                72c48612f9b55490c775309c7f862253f2030534

                SHA256

                b13ce090c3c2025465c467b046360db27f4a20df79c42a8c969d65a6fa4e842a

                SHA512

                b5526de379edbd2d4cde50d8fa59a1ce73b7bc7b05d542bfe8a1af74fc6097d7d4a719adac3f6d15582f7ceb735066aceef3c4cdc1c0428a3fe7cdef6e504a59

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\Twiki
                Filesize

                20KB

                MD5

                71a15cfd8efd8a49360da9776deb6f1d

                SHA1

                4b77fcd8b8eebe8c7b764fdfc8dce567e6a3c424

                SHA256

                8ea8e78eea7b7a42d3e5b68d4bb2d87dcd19c40e90dc0501d2641c5dcde57b89

                SHA512

                149e54f18da24fe068b7e8dd28ed69c79ebe1d41cee68726fbeba4fabe0ee9091174ea66d45b15aece666cf73ddf7e82e1df2b4a557e85fef1d9fb8b4adbbb66

              • C:\Users\Admin\AppData\Local\Temp\TmpCCD5.tmp
                Filesize

                2KB

                MD5

                1420d30f964eac2c85b2ccfe968eebce

                SHA1

                bdf9a6876578a3e38079c4f8cf5d6c79687ad750

                SHA256

                f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9

                SHA512

                6fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8

              • memory/1612-56-0x0000000008530000-0x000000000863A000-memory.dmp
                Filesize

                1.0MB

              • memory/1612-57-0x0000000008480000-0x0000000008492000-memory.dmp
                Filesize

                72KB

              • memory/1612-50-0x0000000073B20000-0x00000000742D0000-memory.dmp
                Filesize

                7.7MB

              • memory/1612-51-0x0000000005910000-0x0000000005EB4000-memory.dmp
                Filesize

                5.6MB

              • memory/1612-52-0x00000000052B0000-0x0000000005342000-memory.dmp
                Filesize

                584KB

              • memory/1612-53-0x0000000005260000-0x0000000005270000-memory.dmp
                Filesize

                64KB

              • memory/1612-54-0x0000000005390000-0x000000000539A000-memory.dmp
                Filesize

                40KB

              • memory/1612-55-0x00000000089D0000-0x0000000008FE8000-memory.dmp
                Filesize

                6.1MB

              • memory/1612-86-0x0000000073B20000-0x00000000742D0000-memory.dmp
                Filesize

                7.7MB

              • memory/1612-47-0x0000000000BC0000-0x0000000000C80000-memory.dmp
                Filesize

                768KB

              • memory/1612-58-0x00000000084E0000-0x000000000851C000-memory.dmp
                Filesize

                240KB

              • memory/1612-59-0x0000000008640000-0x000000000868C000-memory.dmp
                Filesize

                304KB

              • memory/1612-60-0x00000000087E0000-0x0000000008846000-memory.dmp
                Filesize

                408KB

              • memory/1612-61-0x0000000009170000-0x00000000091E6000-memory.dmp
                Filesize

                472KB

              • memory/1612-62-0x00000000089A0000-0x00000000089BE000-memory.dmp
                Filesize

                120KB

              • memory/1612-63-0x0000000009C00000-0x0000000009DC2000-memory.dmp
                Filesize

                1.8MB

              • memory/1612-64-0x000000000A300000-0x000000000A82C000-memory.dmp
                Filesize

                5.2MB

              • memory/1740-43-0x0000000077671000-0x0000000077791000-memory.dmp
                Filesize

                1.1MB

              • memory/1740-45-0x0000000003E30000-0x0000000003E31000-memory.dmp
                Filesize

                4KB