Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
02-10-2024 14:57
Behavioral task
behavioral1
Sample
3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe
Resource
win10v2004-20240802-en
General
-
Target
3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe
-
Size
421KB
-
MD5
2b825ea77e240d2ab6b6695a602cb07c
-
SHA1
ae6eb3cce06f666934e03dd46269526e56aff3b1
-
SHA256
3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f
-
SHA512
f2029aec439f4727e96436390027e100df521cd6557797a17d50f82335487b2a91ddc04dbd18fb8df96b3deea776ecf429321a55401b7739b1b4979b58db7e39
-
SSDEEP
6144:/u+2b7RNhPmrpQRF/2lfhOJoe7NzgMFgTkoQj6RgLaDMT:nGyRe7STng6KaD
Malware Config
Signatures
-
Detect Rhysida ransomware 3 IoCs
Processes:
resource yara_rule behavioral2/memory/3820-3341-0x0000000000400000-0x0000000000478000-memory.dmp family_rhysida behavioral2/memory/3820-3342-0x0000000000400000-0x0000000000478000-memory.dmp family_rhysida behavioral2/memory/3820-3344-0x0000000000400000-0x0000000000478000-memory.dmp family_rhysida -
Rhysida
Rhysida is a ransomware that is written in C++ and discovered in 2023.
-
Renames multiple (1692) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
Processes:
3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exedescription ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\CriticalBreachDetected.pdf 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Hide Artifacts: Hidden Window 1 TTPs 2 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
-
Indicator Removal: Clear Persistence 1 TTPs 2 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\bg.jpg" reg.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
PING.EXEcmd.execmd.exepid Process 768 PING.EXE 1284 cmd.exe 3600 cmd.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid Process 4872 powershell.exe 4872 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid Process Token: SeDebugPrivilege 4872 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 3820 wrote to memory of 3916 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 90 PID 3820 wrote to memory of 3916 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 90 PID 3916 wrote to memory of 988 3916 cmd.exe 92 PID 3916 wrote to memory of 988 3916 cmd.exe 92 PID 988 wrote to memory of 4616 988 cmd.exe 93 PID 988 wrote to memory of 4616 988 cmd.exe 93 PID 3820 wrote to memory of 4656 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 94 PID 3820 wrote to memory of 4656 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 94 PID 4656 wrote to memory of 4532 4656 cmd.exe 96 PID 4656 wrote to memory of 4532 4656 cmd.exe 96 PID 4532 wrote to memory of 3064 4532 cmd.exe 97 PID 4532 wrote to memory of 3064 4532 cmd.exe 97 PID 3820 wrote to memory of 2500 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 98 PID 3820 wrote to memory of 2500 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 98 PID 2500 wrote to memory of 4828 2500 cmd.exe 100 PID 2500 wrote to memory of 4828 2500 cmd.exe 100 PID 4828 wrote to memory of 1044 4828 cmd.exe 101 PID 4828 wrote to memory of 1044 4828 cmd.exe 101 PID 3820 wrote to memory of 3356 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 102 PID 3820 wrote to memory of 3356 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 102 PID 3356 wrote to memory of 5096 3356 cmd.exe 104 PID 3356 wrote to memory of 5096 3356 cmd.exe 104 PID 5096 wrote to memory of 4588 5096 cmd.exe 105 PID 5096 wrote to memory of 4588 5096 cmd.exe 105 PID 3820 wrote to memory of 4804 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 106 PID 3820 wrote to memory of 4804 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 106 PID 4804 wrote to memory of 2468 4804 cmd.exe 108 PID 4804 wrote to memory of 2468 4804 cmd.exe 108 PID 2468 wrote to memory of 2212 2468 cmd.exe 109 PID 2468 wrote to memory of 2212 2468 cmd.exe 109 PID 3820 wrote to memory of 1756 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 110 PID 3820 wrote to memory of 1756 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 110 PID 1756 wrote to memory of 2888 1756 cmd.exe 112 PID 1756 wrote to memory of 2888 1756 cmd.exe 112 PID 2888 wrote to memory of 5052 2888 cmd.exe 113 PID 2888 wrote to memory of 5052 2888 cmd.exe 113 PID 3820 wrote to memory of 1696 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 114 PID 3820 wrote to memory of 1696 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 114 PID 1696 wrote to memory of 3084 1696 cmd.exe 116 PID 1696 wrote to memory of 3084 1696 cmd.exe 116 PID 3084 wrote to memory of 2140 3084 cmd.exe 117 PID 3084 wrote to memory of 2140 3084 cmd.exe 117 PID 3820 wrote to memory of 1680 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 118 PID 3820 wrote to memory of 1680 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 118 PID 1680 wrote to memory of 1432 1680 cmd.exe 120 PID 1680 wrote to memory of 1432 1680 cmd.exe 120 PID 1432 wrote to memory of 2444 1432 cmd.exe 121 PID 1432 wrote to memory of 2444 1432 cmd.exe 121 PID 3820 wrote to memory of 3956 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 122 PID 3820 wrote to memory of 3956 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 122 PID 3956 wrote to memory of 3280 3956 cmd.exe 124 PID 3956 wrote to memory of 3280 3956 cmd.exe 124 PID 3820 wrote to memory of 396 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 125 PID 3820 wrote to memory of 396 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 125 PID 396 wrote to memory of 2876 396 cmd.exe 127 PID 396 wrote to memory of 2876 396 cmd.exe 127 PID 2876 wrote to memory of 4872 2876 cmd.exe 128 PID 2876 wrote to memory of 4872 2876 cmd.exe 128 PID 3820 wrote to memory of 1284 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 129 PID 3820 wrote to memory of 1284 3820 3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe 129 PID 1284 wrote to memory of 3600 1284 cmd.exe 132 PID 1284 wrote to memory of 3600 1284 cmd.exe 132 PID 3600 wrote to memory of 768 3600 cmd.exe 133 PID 3600 wrote to memory of 768 3600 cmd.exe 133 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe"C:\Users\Admin\AppData\Local\Temp\3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f2⤵
- Suspicious use of WriteProcessMemory
PID:3916 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f3⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\system32\reg.exereg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f4⤵PID:4616
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f2⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f3⤵
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f4⤵PID:3064
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:1044
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3356 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:5096 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:4588
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵
- Sets desktop wallpaper using registry
PID:2212
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:2888 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵PID:5052
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3084 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:2140
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:2444
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rundll32.exe user32.dll,UpdatePerUserSystemParameters2⤵
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\system32\rundll32.exerundll32.exe user32.dll,UpdatePerUserSystemParameters3⤵PID:3280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start powershell.exe -WindowStyle Hidden -Command "Sleep -Milliseconds 1000; schtasks /delete /tn Rhsd /f;"2⤵
- Hide Artifacts: Hidden Window
- Indicator Removal: Clear Persistence
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\system32\cmd.execmd.exe /c start powershell.exe -WindowStyle Hidden -Command "Sleep -Milliseconds 1000; schtasks /delete /tn Rhsd /f;"3⤵
- Hide Artifacts: Hidden Window
- Indicator Removal: Clear Persistence
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -Command "Sleep -Milliseconds 1000; schtasks /delete /tn Rhsd /f;"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /delete /tn Rhsd /f5⤵PID:2228
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\3518195c256aa940c607f8534c91b5a9cd453c7417810de3cd4d262e2906d24f.exe"2⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\system32\cmd.execmd.exe /c start ping 127.0.0.1 -n 23⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:768
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
1Hidden Window
1Indicator Removal
1Clear Persistence
1Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35KB
MD538c9c6953f1fcb83b1e6e04825f3b4db
SHA15af8caf42b0ab98349c5806f5b22d4402a343de7
SHA256dfd0bd7b4e4f84287ab4b19bb77d5308eb29e12e8724f04cb8c2fc6d4fb66d62
SHA5126ba08b5ff206a5bb53c60e62dac872e6473aa419ffed5c09c1cdbb18f1dde7b2ec268df8abc3080fe484a4f0a32d8fec922f65e959f0dbd91fb8a4272e492ed1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82