Analysis
-
max time kernel
92s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 01:46
Behavioral task
behavioral1
Sample
9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe
Resource
win10v2004-20240802-en
General
-
Target
9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe
-
Size
1.2MB
-
MD5
54416fc42afa9b09ea7e8d8e318f4891
-
SHA1
8c924431049191e763a14503517a9583f070fdeb
-
SHA256
9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8
-
SHA512
1ce45889054522a9277ebbd012f20dfe4039feafe5e25a0c9c5293dce867aa06e5550606191a8ce876a6307ffbdba3af41013f1c546cf3c4560827b99a98873a
-
SSDEEP
24576:RtP7hdO1s6Ekgcec1SgnyN9HPFCCNhQI6GOfaFVIVrYwcMavDiZn3m75/J7:XLO18kgcec0gnyN9HPFCCNSI6GOfaFVp
Malware Config
Signatures
-
Detect Rhysida ransomware 4 IoCs
Processes:
resource yara_rule behavioral2/memory/1004-491-0x0000000000400000-0x0000000000522000-memory.dmp family_rhysida behavioral2/memory/1004-492-0x0000000000400000-0x0000000000522000-memory.dmp family_rhysida behavioral2/memory/1004-493-0x0000000000400000-0x0000000000522000-memory.dmp family_rhysida behavioral2/memory/1004-494-0x0000000000400000-0x0000000000522000-memory.dmp family_rhysida -
Rhysida
Rhysida is a ransomware that is written in C++ and discovered in 2023.
-
Renames multiple (1783) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Hide Artifacts: Hidden Window 1 TTPs 2 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\bg.jpg" reg.exe -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepid process 2160 powershell.exe 2160 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
powershell.exedescription pid process Token: SeDebugPrivilege 2160 powershell.exe -
Suspicious use of WriteProcessMemory 58 IoCs
Processes:
9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 1004 wrote to memory of 2176 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1004 wrote to memory of 2176 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 2176 wrote to memory of 5052 2176 cmd.exe cmd.exe PID 2176 wrote to memory of 5052 2176 cmd.exe cmd.exe PID 5052 wrote to memory of 2068 5052 cmd.exe reg.exe PID 5052 wrote to memory of 2068 5052 cmd.exe reg.exe PID 1004 wrote to memory of 1716 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1004 wrote to memory of 1716 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1716 wrote to memory of 2860 1716 cmd.exe cmd.exe PID 1716 wrote to memory of 2860 1716 cmd.exe cmd.exe PID 2860 wrote to memory of 4108 2860 cmd.exe reg.exe PID 2860 wrote to memory of 4108 2860 cmd.exe reg.exe PID 1004 wrote to memory of 1952 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1004 wrote to memory of 1952 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1952 wrote to memory of 3208 1952 cmd.exe cmd.exe PID 1952 wrote to memory of 3208 1952 cmd.exe cmd.exe PID 3208 wrote to memory of 4432 3208 cmd.exe reg.exe PID 3208 wrote to memory of 4432 3208 cmd.exe reg.exe PID 1004 wrote to memory of 3612 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1004 wrote to memory of 3612 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 3612 wrote to memory of 2616 3612 cmd.exe cmd.exe PID 3612 wrote to memory of 2616 3612 cmd.exe cmd.exe PID 2616 wrote to memory of 3296 2616 cmd.exe reg.exe PID 2616 wrote to memory of 3296 2616 cmd.exe reg.exe PID 1004 wrote to memory of 1644 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1004 wrote to memory of 1644 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1644 wrote to memory of 1348 1644 cmd.exe cmd.exe PID 1644 wrote to memory of 1348 1644 cmd.exe cmd.exe PID 1348 wrote to memory of 1180 1348 cmd.exe reg.exe PID 1348 wrote to memory of 1180 1348 cmd.exe reg.exe PID 1004 wrote to memory of 1856 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1004 wrote to memory of 1856 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1856 wrote to memory of 4412 1856 cmd.exe cmd.exe PID 1856 wrote to memory of 4412 1856 cmd.exe cmd.exe PID 4412 wrote to memory of 812 4412 cmd.exe reg.exe PID 4412 wrote to memory of 812 4412 cmd.exe reg.exe PID 1004 wrote to memory of 1880 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1004 wrote to memory of 1880 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1880 wrote to memory of 2024 1880 cmd.exe cmd.exe PID 1880 wrote to memory of 2024 1880 cmd.exe cmd.exe PID 2024 wrote to memory of 4072 2024 cmd.exe reg.exe PID 2024 wrote to memory of 4072 2024 cmd.exe reg.exe PID 1004 wrote to memory of 844 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1004 wrote to memory of 844 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 844 wrote to memory of 1112 844 cmd.exe cmd.exe PID 844 wrote to memory of 1112 844 cmd.exe cmd.exe PID 1112 wrote to memory of 4768 1112 cmd.exe reg.exe PID 1112 wrote to memory of 4768 1112 cmd.exe reg.exe PID 1004 wrote to memory of 2684 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1004 wrote to memory of 2684 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 2684 wrote to memory of 4468 2684 cmd.exe rundll32.exe PID 2684 wrote to memory of 4468 2684 cmd.exe rundll32.exe PID 1004 wrote to memory of 3148 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 1004 wrote to memory of 3148 1004 9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe cmd.exe PID 3148 wrote to memory of 4236 3148 cmd.exe cmd.exe PID 3148 wrote to memory of 4236 3148 cmd.exe cmd.exe PID 4236 wrote to memory of 2160 4236 cmd.exe powershell.exe PID 4236 wrote to memory of 2160 4236 cmd.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe"C:\Users\Admin\AppData\Local\Temp\9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1004 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f2⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f3⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f4⤵PID:2068
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f2⤵
- Suspicious use of WriteProcessMemory
PID:1716 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f3⤵
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f4⤵PID:4108
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:4432
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:3296
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵
- Sets desktop wallpaper using registry
PID:1180
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵PID:812
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:4072
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1112 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:4768
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rundll32.exe user32.dll,UpdatePerUserSystemParameters2⤵
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\rundll32.exerundll32.exe user32.dll,UpdatePerUserSystemParameters3⤵PID:4468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe" -ErrorAction SilentlyContinue;2⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\system32\cmd.execmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe" -ErrorAction SilentlyContinue;3⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\9097ab2b2b71f3ea0cf8c9271224b6227e9aa2545ae23d4621f122bdb99c77b8.exe" -ErrorAction SilentlyContinue;4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Window
1Ignore Process Interrupts
1Indicator Removal
1File Deletion
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82