Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2024 02:10
Behavioral task
behavioral1
Sample
d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe
Resource
win10v2004-20240802-en
General
-
Target
d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe
-
Size
417KB
-
MD5
1e256229b58061860be8dbf0dc4fe67e
-
SHA1
338d4f4ec714359d589918cee1adad12ef231907
-
SHA256
d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee
-
SHA512
7f53533d04e2b11bd98d92da91eb541f90239dba25d609d7f32c070a6003604a5e6a8ab75252a3db59e42a699b835eb580d95098ce72cc9c7a0e9ef75311f283
-
SSDEEP
6144:MmY7bSLzf+AZ0uAF+rJ267j0MCMF0oko84zgtdcZk+DoQPT:zgT67ko/r0t6K
Malware Config
Signatures
-
Detect Rhysida ransomware 3 IoCs
resource yara_rule behavioral2/memory/4196-3387-0x0000000000400000-0x0000000000477000-memory.dmp family_rhysida behavioral2/memory/4196-3388-0x0000000000400000-0x0000000000477000-memory.dmp family_rhysida behavioral2/memory/4196-3390-0x0000000000400000-0x0000000000477000-memory.dmp family_rhysida -
Rhysida
Rhysida is a ransomware that is written in C++ and discovered in 2023.
-
Renames multiple (1738) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2972 powershell.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\CriticalBreachDetected.pdf d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Hide Artifacts: Hidden Window 1 TTPs 2 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 4800 cmd.exe 4392 cmd.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-523280732-2327480845-3730041215-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\bg.jpg" reg.exe -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
pid Process 4800 cmd.exe 4392 cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2972 powershell.exe 2972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2972 powershell.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 4196 wrote to memory of 912 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 90 PID 4196 wrote to memory of 912 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 90 PID 912 wrote to memory of 3904 912 cmd.exe 92 PID 912 wrote to memory of 3904 912 cmd.exe 92 PID 3904 wrote to memory of 660 3904 cmd.exe 93 PID 3904 wrote to memory of 660 3904 cmd.exe 93 PID 4196 wrote to memory of 2716 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 94 PID 4196 wrote to memory of 2716 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 94 PID 2716 wrote to memory of 3156 2716 cmd.exe 96 PID 2716 wrote to memory of 3156 2716 cmd.exe 96 PID 3156 wrote to memory of 4684 3156 cmd.exe 97 PID 3156 wrote to memory of 4684 3156 cmd.exe 97 PID 4196 wrote to memory of 4516 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 98 PID 4196 wrote to memory of 4516 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 98 PID 4516 wrote to memory of 604 4516 cmd.exe 100 PID 4516 wrote to memory of 604 4516 cmd.exe 100 PID 604 wrote to memory of 1548 604 cmd.exe 101 PID 604 wrote to memory of 1548 604 cmd.exe 101 PID 4196 wrote to memory of 2792 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 102 PID 4196 wrote to memory of 2792 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 102 PID 2792 wrote to memory of 3988 2792 cmd.exe 104 PID 2792 wrote to memory of 3988 2792 cmd.exe 104 PID 3988 wrote to memory of 3024 3988 cmd.exe 105 PID 3988 wrote to memory of 3024 3988 cmd.exe 105 PID 4196 wrote to memory of 3572 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 106 PID 4196 wrote to memory of 3572 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 106 PID 3572 wrote to memory of 752 3572 cmd.exe 108 PID 3572 wrote to memory of 752 3572 cmd.exe 108 PID 752 wrote to memory of 4724 752 cmd.exe 109 PID 752 wrote to memory of 4724 752 cmd.exe 109 PID 4196 wrote to memory of 3444 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 110 PID 4196 wrote to memory of 3444 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 110 PID 3444 wrote to memory of 456 3444 cmd.exe 112 PID 3444 wrote to memory of 456 3444 cmd.exe 112 PID 456 wrote to memory of 4328 456 cmd.exe 113 PID 456 wrote to memory of 4328 456 cmd.exe 113 PID 4196 wrote to memory of 5052 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 114 PID 4196 wrote to memory of 5052 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 114 PID 5052 wrote to memory of 684 5052 cmd.exe 116 PID 5052 wrote to memory of 684 5052 cmd.exe 116 PID 684 wrote to memory of 2156 684 cmd.exe 117 PID 684 wrote to memory of 2156 684 cmd.exe 117 PID 4196 wrote to memory of 5024 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 118 PID 4196 wrote to memory of 5024 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 118 PID 5024 wrote to memory of 3552 5024 cmd.exe 120 PID 5024 wrote to memory of 3552 5024 cmd.exe 120 PID 3552 wrote to memory of 3868 3552 cmd.exe 121 PID 3552 wrote to memory of 3868 3552 cmd.exe 121 PID 4196 wrote to memory of 2008 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 122 PID 4196 wrote to memory of 2008 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 122 PID 2008 wrote to memory of 1716 2008 cmd.exe 124 PID 2008 wrote to memory of 1716 2008 cmd.exe 124 PID 4196 wrote to memory of 4800 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 125 PID 4196 wrote to memory of 4800 4196 d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe 125 PID 4800 wrote to memory of 4392 4800 cmd.exe 127 PID 4800 wrote to memory of 4392 4800 cmd.exe 127 PID 4392 wrote to memory of 2972 4392 cmd.exe 128 PID 4392 wrote to memory of 2972 4392 cmd.exe 128
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe"C:\Users\Admin\AppData\Local\Temp\d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe"1⤵
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f2⤵
- Suspicious use of WriteProcessMemory
PID:912 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f3⤵
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Windows\system32\reg.exereg delete "HKCU\Contol Panel\Desktop" /v Wallpaper /f4⤵PID:660
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f2⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f3⤵
- Suspicious use of WriteProcessMemory
PID:3156 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f4⤵PID:4684
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:1548
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:3024
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵
- Sets desktop wallpaper using registry
PID:4724
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵PID:4328
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:2156
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:3868
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rundll32.exe user32.dll,UpdatePerUserSystemParameters2⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\system32\rundll32.exerundll32.exe user32.dll,UpdatePerUserSystemParameters3⤵PID:1716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe" -ErrorAction SilentlyContinue;2⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:4800 -
C:\Windows\system32\cmd.execmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe" -ErrorAction SilentlyContinue;3⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:4392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\d5c2f87033a5baeeb1b5b681f2c4a156ff1c05ccd1bfdaf6eae019fc4d5320ee.exe" -ErrorAction SilentlyContinue;4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2972
-
-
-
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Hide Artifacts
2Hidden Window
1Ignore Process Interrupts
1Indicator Removal
1File Deletion
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35KB
MD57f015064e8527f3a403db58bace9ea7d
SHA1328027f6e6b59025790d5de9bfd8c847c329946a
SHA256c8d109877f3df54aa9962471b7253e803141e0acefca8d04f4fb16246ba57e08
SHA51250ad4613ccb035fbc89197d38d1f028fd888d0053deb7f59489da9d584b2576dfb655835f063adc435a66356605c426461f62f834e98d1b209be197b71c1a4cf
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82