Analysis
-
max time kernel
146s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
06-05-2024 00:32
Behavioral task
behavioral1
Sample
CashRansomware.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
CashRansomware.exe
Resource
win10v2004-20240426-en
General
-
Target
CashRansomware.exe
-
Size
2.6MB
-
MD5
71f0e2645d9051c3a8f5cf2dbce9d074
-
SHA1
a303632965f9fdc3b7cb4c532831c0b38f24df90
-
SHA256
132ef1a933f9d26fb0bb46b0a970dbfe05ad8fe0859ece8eb973b5584a580cc3
-
SHA512
14625c8fe238a41c0a45579731a15a705f153681a0f4e212b8315e3f5643542c57e17f82c247552b21417aa92dce36fd40fbcaaf85b4fb462182c2814f4f8077
-
SSDEEP
49152:Til/s9YkCKuT/s9YEQtQRTMYIMi7ztf33cSywWyFoEgn9u:OVsGkClzsG1tQRjdih8rwc
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/2460-1-0x0000017B5DDE0000-0x0000017B5E07A000-memory.dmp family_zgrat_v1 -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/2460-1-0x0000017B5DDE0000-0x0000017B5E07A000-memory.dmp net_reactor -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4018855536-2201274732-320770143-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Cash.img" CashRansomware.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 688 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 3924 WINWORD.EXE 3924 WINWORD.EXE 4792 vlc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2724 msedge.exe 2724 msedge.exe 4872 msedge.exe 4872 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4792 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
pid Process 4872 msedge.exe 4872 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2460 CashRansomware.exe -
Suspicious use of FindShellTrayWindow 30 IoCs
pid Process 688 NOTEPAD.EXE 4792 vlc.exe 4792 vlc.exe 4792 vlc.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe -
Suspicious use of SendNotifyMessage 26 IoCs
pid Process 4792 vlc.exe 4792 vlc.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 3924 WINWORD.EXE 3924 WINWORD.EXE 3924 WINWORD.EXE 3924 WINWORD.EXE 3924 WINWORD.EXE 3924 WINWORD.EXE 3924 WINWORD.EXE 4792 vlc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4872 wrote to memory of 1748 4872 msedge.exe 127 PID 4872 wrote to memory of 1748 4872 msedge.exe 127 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 4676 4872 msedge.exe 128 PID 4872 wrote to memory of 2724 4872 msedge.exe 129 PID 4872 wrote to memory of 2724 4872 msedge.exe 129 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130 PID 4872 wrote to memory of 1004 4872 msedge.exe 130
Processes
-
C:\Users\Admin\AppData\Local\Temp\CashRansomware.exe"C:\Users\Admin\AppData\Local\Temp\CashRansomware.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\RegisterRestore.txt1⤵
- Opens file in notepad (likely ransom note)
- Suspicious use of FindShellTrayWindow
PID:688
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\Desktop\RestartDebug.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3924
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\GroupHide.M2V"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4792
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\ImportRequest.shtml1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffb19f546f8,0x7ffb19f54708,0x7ffb19f547182⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2192,11741168258897261112,14587651416393208930,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2208 /prefetch:22⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2192,11741168258897261112,14587651416393208930,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2192,11741168258897261112,14587651416393208930,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2904 /prefetch:82⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11741168258897261112,14587651416393208930,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:4072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2192,11741168258897261112,14587651416393208930,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:3284
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1552
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2184
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize471B
MD5fb5985075b9eb1c32ef1b44daaf233a1
SHA15cbf8e64bec7b3191fd85bf72e645e87fca60ea0
SHA256f25bf9959497b9ee550f15d5e056bab14d85798ae906afbfefefc9fb3616f4fb
SHA512dca3f1936047c2fd473b1a4c723439e6e3e76364dd64acb3954aed63f1a093000dbc4bbca61b499ebb3b74abe396187b26f87847963ae0b86d75004a9c9752a8
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD507d40cc8e7d7e466a43920b314e1255d
SHA1b9d72ff2239fd1511e17ff21cc4d23663f3e5c0d
SHA256a8ce2238f30099f452d7d4db67beb24b6deeaedbd7555a1800bac84e5dadadce
SHA5129978239f3b8d0b167bbeb6bdb1c747d7604c9d4dea74cf5355d8af9d6997d72389088953c0046ce37a1c0cf0d2ae863996b01046bf47cd8ac805eb12c644c5b5
-
Filesize
152B
MD5ea98e583ad99df195d29aa066204ab56
SHA1f89398664af0179641aa0138b337097b617cb2db
SHA256a7abb51435909fa2d75c6f2ff5c69a93d4a0ab276ed579e7d8733b2a63ffbee6
SHA512e109be3466e653e5d310b3e402e1626298b09205d223722a82344dd78504f3c33e1e24e8402a02f38cd2c9c50d96a303ce4846bea5a583423937ab018cd5782f
-
Filesize
152B
MD54f7152bc5a1a715ef481e37d1c791959
SHA1c8a1ed674c62ae4f45519f90a8cc5a81eff3a6d7
SHA256704dd4f98d8ca34ec421f23ba1891b178c23c14b3301e4655efc5c02d356c2bc
SHA5122e6b02ca35d76a655a17a5f3e9dbd8d7517c7dae24f0095c7350eb9e7bdf9e1256a7009aa8878f96c89d1ea4fe5323a41f72b8c551806dda62880d7ff231ff5c
-
Filesize
6KB
MD5257190b370b8988611a2d44d87b306f4
SHA1a98be44dd0d8295f7fede0b2f3ff3d1fb767815c
SHA256769d9c676a7759c2bb964a59a772925cfba908b225775e2e2453e8bfc061f932
SHA5124cf16095382a8f3a2dd617f2f8075a657acf92193cff2e1d19ede24cea605c2b3657b9d2e386e446cb91c578658c3857d1b4d98b48683a32fc99f02e8642e8ad
-
Filesize
6KB
MD5bca16dfb95e6d67998c34237067bbcb8
SHA13f9a5d9eab1839a0bfcfafef737d6f5a4e668873
SHA256c26034efd19865ae4b752b1bc653f2d37db4db960f114de160c4e1a5d0d74455
SHA512168846330a49f568c233aeb3cba6beb53acfc18bfb3a67ff8345417332641bca654b68da55ec326eb5e319b29d05aa6b7d1d0794b480370dcdb6c55791ed55ac
-
Filesize
11KB
MD5012feb97e0f93fa6a14eb6f2afa0821b
SHA1ae1fb7ac4e41f5bd04b46a8d951e94c405fd767f
SHA2563f8c31aa9f81791e49fc37e701985803d24cad117d8f0a78597d53c4ebf72315
SHA512ed35dab12f1562e4996ab9ef9ad3e45d4e034f86cd2fe7cbbde7a8c8eb7f49e4c4176393f167301b797c026eadd03c9489aa14792f98cc0a1bd97a217ba10b95
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD5fbe0a3d52f09ce1990361b9b7524fe1b
SHA1b57e399c87b47375a2fdb59cbf1795f57ed067a9
SHA2562b19f3e2276fb08170c195ef641670dab4b04c2ea00c5e57f5a5e8e35c7e883b
SHA5128126fd17b079e93fd57d4720b3ea4fb4ccb029cc82ba7987215e9e77f277ea163183f493acdc92bff3861cb231bef4dd64e1aea84a62a7325de8afe4180e9308
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
Filesize2KB
MD5a948dd05023cce023dbdf5820cd06bc1
SHA19ee54a843c60f62eeebd744400699e24c1e96d1e
SHA2561be9cbcedfd166ba725b7c71a122768a531dcd337d41a60b36d7c10235ea17ad
SHA5128cbb53b32d323c247c63039ba69175106c732fa204d3112ca412e10733cd3c226b197cb2e1d473abb153d31117d05bfcb6098419a842ee9eb0e03a2d1dc547ab
-
Filesize
263KB
MD5ff0e07eff1333cdf9fc2523d323dd654
SHA177a1ae0dd8dbc3fee65dd6266f31e2a564d088a4
SHA2563f925e0cc1542f09de1f99060899eafb0042bb9682507c907173c392115a44b5
SHA512b4615f995fab87661c2dbe46625aa982215d7bde27cafae221dca76087fe76da4b4a381943436fcac1577cb3d260d0050b32b7b93e3eb07912494429f126bb3d