Analysis
-
max time kernel
125s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 10:31
Behavioral task
behavioral1
Sample
258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe
Resource
win10v2004-20240802-en
General
-
Target
258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe
-
Size
418KB
-
MD5
44c7d18633b5741db270a6bd378b6f3c
-
SHA1
c1d41db1662289870d9b0172c53612b8a346a0e3
-
SHA256
258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595
-
SHA512
008befc95068a9b50a785aa84b9d2c446344cadf097241de658c9a810b4659a82e1a8edfc8c641b9237f2253d4980fe6b0a2c861b6c7883a82349815d9a34a3d
-
SSDEEP
6144:SOoLbiZZB2FpUJISUgJBJWR7UGRMFDLkSAGAR1LhT:cy9Z4R7iLBJAR1
Malware Config
Signatures
-
Detect Rhysida ransomware 3 IoCs
resource yara_rule behavioral2/memory/2816-3662-0x0000000000400000-0x0000000000478000-memory.dmp family_rhysida behavioral2/memory/2816-3663-0x0000000000400000-0x0000000000478000-memory.dmp family_rhysida behavioral2/memory/2816-3665-0x0000000000400000-0x0000000000478000-memory.dmp family_rhysida -
Rhysida
Rhysida is a ransomware that is written in C++ and discovered in 2023.
-
Renames multiple (1892) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 5684 powershell.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\CriticalBreachDetected.pdf 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Hide Artifacts: Hidden Window 1 TTPs 2 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 5740 cmd.exe 5628 cmd.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\bg.jpg" reg.exe -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
pid Process 5740 cmd.exe 5628 cmd.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5684 powershell.exe 5684 powershell.exe 5684 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5684 powershell.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 2816 wrote to memory of 5872 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 100 PID 2816 wrote to memory of 5872 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 100 PID 5872 wrote to memory of 3740 5872 cmd.exe 102 PID 5872 wrote to memory of 3740 5872 cmd.exe 102 PID 3740 wrote to memory of 2396 3740 cmd.exe 103 PID 3740 wrote to memory of 2396 3740 cmd.exe 103 PID 2816 wrote to memory of 5344 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 104 PID 2816 wrote to memory of 5344 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 104 PID 5344 wrote to memory of 4808 5344 cmd.exe 106 PID 5344 wrote to memory of 4808 5344 cmd.exe 106 PID 4808 wrote to memory of 5388 4808 cmd.exe 107 PID 4808 wrote to memory of 5388 4808 cmd.exe 107 PID 2816 wrote to memory of 5400 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 108 PID 2816 wrote to memory of 5400 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 108 PID 5400 wrote to memory of 1480 5400 cmd.exe 110 PID 5400 wrote to memory of 1480 5400 cmd.exe 110 PID 1480 wrote to memory of 5320 1480 cmd.exe 111 PID 1480 wrote to memory of 5320 1480 cmd.exe 111 PID 2816 wrote to memory of 1940 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 112 PID 2816 wrote to memory of 1940 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 112 PID 1940 wrote to memory of 5460 1940 cmd.exe 114 PID 1940 wrote to memory of 5460 1940 cmd.exe 114 PID 5460 wrote to memory of 5556 5460 cmd.exe 115 PID 5460 wrote to memory of 5556 5460 cmd.exe 115 PID 2816 wrote to memory of 5548 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 116 PID 2816 wrote to memory of 5548 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 116 PID 5548 wrote to memory of 5936 5548 cmd.exe 118 PID 5548 wrote to memory of 5936 5548 cmd.exe 118 PID 5936 wrote to memory of 5520 5936 cmd.exe 119 PID 5936 wrote to memory of 5520 5936 cmd.exe 119 PID 2816 wrote to memory of 5560 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 120 PID 2816 wrote to memory of 5560 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 120 PID 5560 wrote to memory of 512 5560 cmd.exe 122 PID 5560 wrote to memory of 512 5560 cmd.exe 122 PID 512 wrote to memory of 5408 512 cmd.exe 123 PID 512 wrote to memory of 5408 512 cmd.exe 123 PID 2816 wrote to memory of 5328 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 124 PID 2816 wrote to memory of 5328 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 124 PID 5328 wrote to memory of 5372 5328 cmd.exe 126 PID 5328 wrote to memory of 5372 5328 cmd.exe 126 PID 5372 wrote to memory of 5244 5372 cmd.exe 127 PID 5372 wrote to memory of 5244 5372 cmd.exe 127 PID 2816 wrote to memory of 5828 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 128 PID 2816 wrote to memory of 5828 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 128 PID 5828 wrote to memory of 5192 5828 cmd.exe 130 PID 5828 wrote to memory of 5192 5828 cmd.exe 130 PID 5192 wrote to memory of 5164 5192 cmd.exe 131 PID 5192 wrote to memory of 5164 5192 cmd.exe 131 PID 2816 wrote to memory of 5384 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 132 PID 2816 wrote to memory of 5384 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 132 PID 5384 wrote to memory of 5688 5384 cmd.exe 134 PID 5384 wrote to memory of 5688 5384 cmd.exe 134 PID 2816 wrote to memory of 5740 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 135 PID 2816 wrote to memory of 5740 2816 258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe 135 PID 5740 wrote to memory of 5628 5740 cmd.exe 137 PID 5740 wrote to memory of 5628 5740 cmd.exe 137 PID 5628 wrote to memory of 5684 5628 cmd.exe 138 PID 5628 wrote to memory of 5684 5628 cmd.exe 138
Processes
-
C:\Users\Admin\AppData\Local\Temp\258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe"C:\Users\Admin\AppData\Local\Temp\258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f2⤵
- Suspicious use of WriteProcessMemory
PID:5872 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f3⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\system32\reg.exereg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f4⤵PID:2396
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f2⤵
- Suspicious use of WriteProcessMemory
PID:5344 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f3⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f4⤵PID:5388
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5400 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1480 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:5320
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:5460 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:5556
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5548 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:5936 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵
- Sets desktop wallpaper using registry
PID:5520
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5560 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:512 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵PID:5408
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5328 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:5372 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:5244
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5828 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:5192 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:5164
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rundll32.exe user32.dll,UpdatePerUserSystemParameters2⤵
- Suspicious use of WriteProcessMemory
PID:5384 -
C:\Windows\system32\rundll32.exerundll32.exe user32.dll,UpdatePerUserSystemParameters3⤵PID:5688
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe" -ErrorAction SilentlyContinue;2⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:5740 -
C:\Windows\system32\cmd.execmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe" -ErrorAction SilentlyContinue;3⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:5628 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\258ddd78655ac0587f64d7146e52549115b67465302c0cbd15a0cba746f05595.exe" -ErrorAction SilentlyContinue;4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5684
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=1036,i,4356837537417149674,16553092232944545509,262144 --variations-seed-version --mojo-platform-channel-handle=4100 /prefetch:81⤵PID:2296
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Window
1Ignore Process Interrupts
1Indicator Removal
1File Deletion
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD5b0255953ca967ad08d514f93bcfaebd8
SHA11b19f60f698a9731f08e07f2f74fdb952adde675
SHA2567a00a9f4ffd1b2149deacecf85f2e8da93468f8448383352ef6713ba062e6cc5
SHA512def4f6824f46a973aa7f109a96e69517fdaab6abb2883f50fa6045a6e51b111b75be224185183127553dac2dbd1a39b6edaf67518b0bb6699880351705d86e87
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82