Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 09:31
Behavioral task
behavioral1
Sample
258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe
Resource
win10v2004-20240802-en
General
-
Target
258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe
-
Size
418KB
-
MD5
44c7d18633b5741db270a6bd378b6f3c
-
SHA1
c1d41db1662289870d9b0172c53612b8a346a0e3
-
SHA256
258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595
-
SHA512
008befc95068a9b50a785aa84b9d2c446344cadf097241de658c9a810b4659a82e1a8edfc8c641b9237f2253d4980fe6b0a2c861b6c7883a82349815d9a34a3d
-
SSDEEP
6144:SOoLbiZZB2FpUJISUgJBJWR7UGRMFDLkSAGAR1LhT:cy9Z4R7iLBJAR1
Malware Config
Signatures
-
Detect Rhysida ransomware 3 IoCs
Processes:
resource yara_rule behavioral2/memory/464-3510-0x0000000000400000-0x0000000000478000-memory.dmp family_rhysida behavioral2/memory/464-3511-0x0000000000400000-0x0000000000478000-memory.dmp family_rhysida behavioral2/memory/464-3513-0x0000000000400000-0x0000000000478000-memory.dmp family_rhysida -
Rhysida
Rhysida is a ransomware that is written in C++ and discovered in 2023.
-
Renames multiple (1787) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
Processes:
258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\CriticalBreachDetected.pdf 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Hide Artifacts: Hidden Window 1 TTPs 2 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\bg.jpg" reg.exe -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 3728 powershell.exe 3728 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 3728 powershell.exe -
Suspicious use of WriteProcessMemory 56 IoCs
Processes:
258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 464 wrote to memory of 3812 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 90 PID 464 wrote to memory of 3812 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 90 PID 3812 wrote to memory of 2644 3812 cmd.exe 92 PID 3812 wrote to memory of 2644 3812 cmd.exe 92 PID 2644 wrote to memory of 4020 2644 cmd.exe 93 PID 2644 wrote to memory of 4020 2644 cmd.exe 93 PID 464 wrote to memory of 3952 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 94 PID 464 wrote to memory of 3952 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 94 PID 3952 wrote to memory of 4484 3952 cmd.exe 96 PID 3952 wrote to memory of 4484 3952 cmd.exe 96 PID 4484 wrote to memory of 5068 4484 cmd.exe 97 PID 4484 wrote to memory of 5068 4484 cmd.exe 97 PID 464 wrote to memory of 4488 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 98 PID 464 wrote to memory of 4488 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 98 PID 4488 wrote to memory of 3724 4488 cmd.exe 100 PID 4488 wrote to memory of 3724 4488 cmd.exe 100 PID 3724 wrote to memory of 2616 3724 cmd.exe 101 PID 3724 wrote to memory of 2616 3724 cmd.exe 101 PID 464 wrote to memory of 1564 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 102 PID 464 wrote to memory of 1564 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 102 PID 1564 wrote to memory of 812 1564 cmd.exe 104 PID 1564 wrote to memory of 812 1564 cmd.exe 104 PID 812 wrote to memory of 1760 812 cmd.exe 105 PID 812 wrote to memory of 1760 812 cmd.exe 105 PID 464 wrote to memory of 3392 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 106 PID 464 wrote to memory of 3392 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 106 PID 4348 wrote to memory of 4960 4348 cmd.exe 109 PID 4348 wrote to memory of 4960 4348 cmd.exe 109 PID 464 wrote to memory of 4524 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 110 PID 464 wrote to memory of 4524 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 110 PID 4524 wrote to memory of 3044 4524 cmd.exe 112 PID 4524 wrote to memory of 3044 4524 cmd.exe 112 PID 3044 wrote to memory of 3624 3044 cmd.exe 113 PID 3044 wrote to memory of 3624 3044 cmd.exe 113 PID 464 wrote to memory of 8 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 114 PID 464 wrote to memory of 8 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 114 PID 8 wrote to memory of 4864 8 cmd.exe 116 PID 8 wrote to memory of 4864 8 cmd.exe 116 PID 4864 wrote to memory of 4420 4864 cmd.exe 117 PID 4864 wrote to memory of 4420 4864 cmd.exe 117 PID 464 wrote to memory of 3840 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 118 PID 464 wrote to memory of 3840 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 118 PID 3840 wrote to memory of 3440 3840 cmd.exe 120 PID 3840 wrote to memory of 3440 3840 cmd.exe 120 PID 3440 wrote to memory of 392 3440 cmd.exe 121 PID 3440 wrote to memory of 392 3440 cmd.exe 121 PID 464 wrote to memory of 3168 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 122 PID 464 wrote to memory of 3168 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 122 PID 3168 wrote to memory of 2832 3168 cmd.exe 124 PID 3168 wrote to memory of 2832 3168 cmd.exe 124 PID 464 wrote to memory of 3412 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 125 PID 464 wrote to memory of 3412 464 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 125 PID 3412 wrote to memory of 2316 3412 cmd.exe 127 PID 3412 wrote to memory of 2316 3412 cmd.exe 127 PID 2316 wrote to memory of 3728 2316 cmd.exe 128 PID 2316 wrote to memory of 3728 2316 cmd.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe"C:\Users\Admin\AppData\Local\Temp\258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f2⤵
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f3⤵
- Suspicious use of WriteProcessMemory
PID:2644 -
C:\Windows\system32\reg.exereg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f4⤵PID:4020
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f2⤵
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f3⤵
- Suspicious use of WriteProcessMemory
PID:4484 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f4⤵PID:5068
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4488 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:2616
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1564 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:1760
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵PID:3392
-
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵
- Sets desktop wallpaper using registry
PID:4960
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵PID:3624
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4864 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:4420
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:392
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rundll32.exe user32.dll,UpdatePerUserSystemParameters2⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\system32\rundll32.exerundll32.exe user32.dll,UpdatePerUserSystemParameters3⤵PID:2832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe" -ErrorAction SilentlyContinue;2⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\system32\cmd.execmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe" -ErrorAction SilentlyContinue;3⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe" -ErrorAction SilentlyContinue;4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3728
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Window
1Ignore Process Interrupts
1Indicator Removal
1File Deletion
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b0255953ca967ad08d514f93bcfaebd8
SHA11b19f60f698a9731f08e07f2f74fdb952adde675
SHA2567a00a9f4ffd1b2149deacecf85f2e8da93468f8448383352ef6713ba062e6cc5
SHA512def4f6824f46a973aa7f109a96e69517fdaab6abb2883f50fa6045a6e51b111b75be224185183127553dac2dbd1a39b6edaf67518b0bb6699880351705d86e87
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82