Analysis
-
max time kernel
72s -
max time network
69s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
14-05-2024 08:07
Behavioral task
behavioral1
Sample
132ef1a933f9d26fb0bb46b0a970dbfe05ad8fe0859ece8eb973b5584a580cc3.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
132ef1a933f9d26fb0bb46b0a970dbfe05ad8fe0859ece8eb973b5584a580cc3.exe
Resource
win10v2004-20240508-en
General
-
Target
132ef1a933f9d26fb0bb46b0a970dbfe05ad8fe0859ece8eb973b5584a580cc3.exe
-
Size
2.6MB
-
MD5
71f0e2645d9051c3a8f5cf2dbce9d074
-
SHA1
a303632965f9fdc3b7cb4c532831c0b38f24df90
-
SHA256
132ef1a933f9d26fb0bb46b0a970dbfe05ad8fe0859ece8eb973b5584a580cc3
-
SHA512
14625c8fe238a41c0a45579731a15a705f153681a0f4e212b8315e3f5643542c57e17f82c247552b21417aa92dce36fd40fbcaaf85b4fb462182c2814f4f8077
-
SSDEEP
49152:Til/s9YkCKuT/s9YEQtQRTMYIMi7ztf33cSywWyFoEgn9u:OVsGkClzsG1tQRjdih8rwc
Malware Config
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral2/memory/396-1-0x00000281C1640000-0x00000281C18DA000-memory.dmp family_zgrat_v1 -
.NET Reactor proctector 1 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/396-1-0x00000281C1640000-0x00000281C18DA000-memory.dmp net_reactor -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 api.ipify.org 17 api.ipify.org 18 icanhazip.com 21 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Cash.img" 132ef1a933f9d26fb0bb46b0a970dbfe05ad8fe0859ece8eb973b5584a580cc3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5076 msedge.exe 5076 msedge.exe 4264 msedge.exe 4264 msedge.exe 4796 identity_helper.exe 4796 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 396 132ef1a933f9d26fb0bb46b0a970dbfe05ad8fe0859ece8eb973b5584a580cc3.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe 4264 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 396 wrote to memory of 4264 396 132ef1a933f9d26fb0bb46b0a970dbfe05ad8fe0859ece8eb973b5584a580cc3.exe 86 PID 396 wrote to memory of 4264 396 132ef1a933f9d26fb0bb46b0a970dbfe05ad8fe0859ece8eb973b5584a580cc3.exe 86 PID 4264 wrote to memory of 1900 4264 msedge.exe 87 PID 4264 wrote to memory of 1900 4264 msedge.exe 87 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 1364 4264 msedge.exe 88 PID 4264 wrote to memory of 5076 4264 msedge.exe 89 PID 4264 wrote to memory of 5076 4264 msedge.exe 89 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90 PID 4264 wrote to memory of 3304 4264 msedge.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\132ef1a933f9d26fb0bb46b0a970dbfe05ad8fe0859ece8eb973b5584a580cc3.exe"C:\Users\Admin\AppData\Local\Temp\132ef1a933f9d26fb0bb46b0a970dbfe05ad8fe0859ece8eb973b5584a580cc3.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\Cash Ransomware.html2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4264 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x108,0x10c,0x110,0xd8,0x114,0x7ffae8e946f8,0x7ffae8e94708,0x7ffae8e947183⤵PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,11046777724038508515,9900720575620244468,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:23⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,11046777724038508515,9900720575620244468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,11046777724038508515,9900720575620244468,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2852 /prefetch:83⤵PID:3304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11046777724038508515,9900720575620244468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:13⤵PID:2872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11046777724038508515,9900720575620244468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:13⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,11046777724038508515,9900720575620244468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:83⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,11046777724038508515,9900720575620244468,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5084 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11046777724038508515,9900720575620244468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:13⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11046777724038508515,9900720575620244468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:13⤵PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11046777724038508515,9900720575620244468,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:13⤵PID:464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,11046777724038508515,9900720575620244468,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4092 /prefetch:13⤵PID:1992
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1784
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5439b5e04ca18c7fb02cf406e6eb24167
SHA1e0c5bb6216903934726e3570b7d63295b9d28987
SHA256247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654
SHA512d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2
-
Filesize
152B
MD5a8e767fd33edd97d306efb6905f93252
SHA1a6f80ace2b57599f64b0ae3c7381f34e9456f9d3
SHA256c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb
SHA51207b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241
-
Filesize
6KB
MD5665dbd372db12ee7d6b17ad61b50da29
SHA1dea924d3e41edbeabb5bff4722523760f2722835
SHA256748bee249ef78b768ae476982e1eee1102fb7ec5c41fd2941cddb3f75e395baa
SHA51234bfeca55c4da4c944326329dc87bbeed473edb2e4a382c130ef8216d9ffcaa9f2c7940931636572e913b66569c320260bbc16619866312b0fbb3ad05bc3a56f
-
Filesize
6KB
MD56eecab799b49fa115cdedaa3ea226731
SHA1e216e72c6e476620f9e618c5825ee94ecaaf858a
SHA25613e984137108e6b36b2f68c82fde979e3784ba6ef5055265e1945f5a8c0bd678
SHA512539ff95c048a6d57f83ec4450429ef9c6eb735ca21135ee56b574aa55c70779f2d92545d60d882dd6c720830e545f667567a042f4ab7e54a980befd5ee125f88
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5e0054c1b786e73128a7cc04a4d1d48d3
SHA109c2ff82cc206fcb024f899393cbf4a43ac8c279
SHA256e9ad87b6ab6b2ca404b9419527a99267c452953efcaa7cd23287131de30396a6
SHA51290d376c3aa6334cd095845f1a5e3dc0b6180df5cc22e5cd48a4db98c7058d498eaf16b3d629ebd195962854c1c7228651e06349707c5c44e18a7c1532b3b21fb
-
Filesize
9KB
MD58dc09c01f79be2998a3facb3ffab858d
SHA1db28733bf27e4521156d8ec793ef49a5d6b5133e
SHA25660e521c4838cce7818ff1c0f747d85dd5e0f643b899ca22c798ec06a53fe8de7
SHA51286bccd0832af12166f81a603df6222d847a3316558e365d7441122dac4a7c4e5f23ff01466f662e6db88b0d7169dbc9e7a3523898ad2b3a931ce9e79be8701ae