Analysis
-
max time kernel
103s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
12/04/2025, 13:42
Static task
static1
Behavioral task
behavioral1
Sample
57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe
Resource
win10v2004-20250314-en
General
-
Target
57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe
-
Size
245KB
-
MD5
3225b95fc72f238ab1e53bfabc11b551
-
SHA1
dcbd80dae14ff473b2c052863d01eb7fc7a536c3
-
SHA256
57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602
-
SHA512
b71573364c7034e2e174d05e16c8df399bebd87bfa13f723cbc1c176bf4ab4d533546012b2e26a9126bc1906f8f0265f38988ce37038cf4e39b92b65b216b1a1
-
SSDEEP
6144:6U502s1Aua/EadH9ZswGAgeH5Rrgj2MDjLSZr3Sf5xv/O:bns0//dZsF6Z/Mlf5x3O
Malware Config
Signatures
-
Rhysida
Rhysida is a ransomware that is written in C++ and discovered in 2023.
-
Rhysida family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (9513) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2408 powershell.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Hide Artifacts: Hidden Window 1 TTPs 2 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 920 cmd.exe 3040 cmd.exe -
Indicator Removal: Clear Persistence 1 TTPs 2 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 3040 cmd.exe 920 cmd.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\bg.jpg" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Common Files\microsoft shared\ink\tr-TR\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\sunec.jar.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp-ppd.xrm-ms.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStdXC2RVL_MAKC2R-ul-oob.xrm-ms.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\VideoLAN\VLC\locale\am_ET\LC_MESSAGES\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Outlook2019VL_MAK_AE-ul-oob.xrm-ms.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\jsaddins\en-us\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\telemetryrules\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\zh-tw\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_MAKC2R-ul-oob.xrm-ms.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.19071.19011.0_x64__8wekyb3d8bbwe\Resources\Fonts\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\pl-pl\ui-strings.js.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\eu-es\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\css\main-selector.css.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTO\ActionsPane3.xsd.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\identity_proxy\win11\identity_helper.Sparse.Beta.msix.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\SONORA\PREVIEW.GIF.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\THEMES16\BOLDSTRI\THMBNAIL.PNG.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\sv-se\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\en-gb\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\fi-fi\ui-strings.js.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Locales\ka.pak.DATA.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\Crashpad\reports\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Personal2019R_Retail-ul-phn.xrm-ms.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\WindowsApps\Microsoft.Xbox.TCUI_1.23.28002.0_neutral_~_8wekyb3d8bbwe\microsoft.system.package.metadata\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\WindowsPowerShell\Configuration\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nb-no\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\Locales\tt.pak.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\fil.pak.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\edge_BITS_4456_338007120\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\WINWORD_K_COL.HXK.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioStd2019VL_MAK_AE-ul-phn.xrm-ms.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.ScreenSketch_10.1907.2471.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Transit\contrast-white\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\hr-hr\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Common Files\Oracle\Java\javapath\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\7-Zip\Lang\bg.txt.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\vreg\proofing.msi.16.en-us.vreg.dat.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OneNoteR_Retail-pl.xrm-ms.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\main.css.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\sv-se\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-gb\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_KMS_Client_AE-ul-oob.xrm-ms.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_retina.png.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account-select\js\plugin.js.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Download_on_the_App_Store_Badge_zh_cn_135x40.svg.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\js\nls\fr-ma\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\playlist.json.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\WindowsApps\Microsoft.Microsoft3DViewer_6.1908.2042.0_x64__8wekyb3d8bbwe\AppxMetadata\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\WindowsApps\Microsoft.SkypeApp_14.53.77.0_neutral_~_kzf8qxf38zg5c\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\@1x\[email protected] 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\ja-jp\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagementSource\en-US\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Internet Explorer\es-ES\ieinstal.exe.mui.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\pkcs11wrapper.md.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019R_Retail-ppd.xrm-ms.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\legal\jdk\xalan.md.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files\WindowsApps\Microsoft.YourPhone_2019.430.2026.0_neutral_~_8wekyb3d8bbwe\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\exportpdfupsell-app\js\nls\cs-cz\ui-strings.js.rhysida 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\ar-ae\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sk-sk\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\ko-kr\CriticalBreachDetected.pdf 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4644 cmd.exe 3152 cmd.exe 3188 PING.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 3796 vssadmin.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3188 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2408 powershell.exe 2408 powershell.exe 2408 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 1756 vssvc.exe Token: SeRestorePrivilege 1756 vssvc.exe Token: SeAuditPrivilege 1756 vssvc.exe Token: SeDebugPrivilege 2408 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5660 wrote to memory of 4700 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 100 PID 5660 wrote to memory of 4700 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 100 PID 4700 wrote to memory of 4764 4700 cmd.exe 102 PID 4700 wrote to memory of 4764 4700 cmd.exe 102 PID 4764 wrote to memory of 3796 4764 cmd.exe 103 PID 4764 wrote to memory of 3796 4764 cmd.exe 103 PID 5660 wrote to memory of 2312 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 106 PID 5660 wrote to memory of 2312 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 106 PID 5660 wrote to memory of 6420 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 108 PID 5660 wrote to memory of 6420 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 108 PID 6420 wrote to memory of 2356 6420 cmd.exe 110 PID 6420 wrote to memory of 2356 6420 cmd.exe 110 PID 2356 wrote to memory of 6532 2356 cmd.exe 111 PID 2356 wrote to memory of 6532 2356 cmd.exe 111 PID 5660 wrote to memory of 6212 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 112 PID 5660 wrote to memory of 6212 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 112 PID 6212 wrote to memory of 1224 6212 cmd.exe 114 PID 6212 wrote to memory of 1224 6212 cmd.exe 114 PID 1224 wrote to memory of 4732 1224 cmd.exe 115 PID 1224 wrote to memory of 4732 1224 cmd.exe 115 PID 5660 wrote to memory of 448 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 116 PID 5660 wrote to memory of 448 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 116 PID 448 wrote to memory of 5992 448 cmd.exe 118 PID 448 wrote to memory of 5992 448 cmd.exe 118 PID 5992 wrote to memory of 4140 5992 cmd.exe 119 PID 5992 wrote to memory of 4140 5992 cmd.exe 119 PID 5660 wrote to memory of 6472 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 120 PID 5660 wrote to memory of 6472 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 120 PID 6472 wrote to memory of 1824 6472 cmd.exe 122 PID 6472 wrote to memory of 1824 6472 cmd.exe 122 PID 1824 wrote to memory of 6252 1824 cmd.exe 123 PID 1824 wrote to memory of 6252 1824 cmd.exe 123 PID 5660 wrote to memory of 1848 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 124 PID 5660 wrote to memory of 1848 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 124 PID 1848 wrote to memory of 5176 1848 cmd.exe 126 PID 1848 wrote to memory of 5176 1848 cmd.exe 126 PID 5176 wrote to memory of 6520 5176 cmd.exe 127 PID 5176 wrote to memory of 6520 5176 cmd.exe 127 PID 5660 wrote to memory of 6148 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 128 PID 5660 wrote to memory of 6148 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 128 PID 6148 wrote to memory of 6196 6148 cmd.exe 130 PID 6148 wrote to memory of 6196 6148 cmd.exe 130 PID 6196 wrote to memory of 4308 6196 cmd.exe 131 PID 6196 wrote to memory of 4308 6196 cmd.exe 131 PID 5660 wrote to memory of 6160 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 132 PID 5660 wrote to memory of 6160 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 132 PID 6160 wrote to memory of 404 6160 cmd.exe 134 PID 6160 wrote to memory of 404 6160 cmd.exe 134 PID 404 wrote to memory of 7112 404 cmd.exe 135 PID 404 wrote to memory of 7112 404 cmd.exe 135 PID 5660 wrote to memory of 7124 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 136 PID 5660 wrote to memory of 7124 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 136 PID 7124 wrote to memory of 6676 7124 cmd.exe 138 PID 7124 wrote to memory of 6676 7124 cmd.exe 138 PID 6676 wrote to memory of 6820 6676 cmd.exe 139 PID 6676 wrote to memory of 6820 6676 cmd.exe 139 PID 5660 wrote to memory of 4896 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 140 PID 5660 wrote to memory of 4896 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 140 PID 4896 wrote to memory of 6424 4896 cmd.exe 142 PID 4896 wrote to memory of 6424 4896 cmd.exe 142 PID 5660 wrote to memory of 920 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 143 PID 5660 wrote to memory of 920 5660 57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe 143 PID 920 wrote to memory of 3040 920 cmd.exe 145 PID 920 wrote to memory of 3040 920 cmd.exe 145 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe"C:\Users\Admin\AppData\Local\Temp\57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe"1⤵
- Drops startup file
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:5660 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\system32\cmd.execmd.exe /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:3796
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ) DO wevtutil.exe cl "%1"2⤵PID:2312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Control Panel\Desktop" /v Wallpaper /f2⤵
- Suspicious use of WriteProcessMemory
PID:6420 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Control Panel\Desktop" /v Wallpaper /f3⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\reg.exereg delete "HKCU\Control Panel\Desktop" /v Wallpaper /f4⤵PID:6532
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Control Panel\Desktop" /v WallpaperStyle /f2⤵
- Suspicious use of WriteProcessMemory
PID:6212 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Control Panel\Desktop" /v WallpaperStyle /f3⤵
- Suspicious use of WriteProcessMemory
PID:1224 -
C:\Windows\system32\reg.exereg delete "HKCU\Control Panel\Desktop" /v WallpaperStyle /f4⤵PID:4732
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:5992 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:4140
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:6472 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1824 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:6252
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:5176 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵
- Sets desktop wallpaper using registry
PID:6520
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:6148 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:6196 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵PID:4308
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:6160 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:7112
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:7124 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:6676 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:6820
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rundll32.exe user32.dll,UpdatePerUserSystemParameters2⤵
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\system32\rundll32.exerundll32.exe user32.dll,UpdatePerUserSystemParameters3⤵PID:6424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start powershell.exe -WindowStyle Hidden -Command "Sleep -Milliseconds 1000; schtasks /delete /tn Rhsd /f;"2⤵
- Hide Artifacts: Hidden Window
- Indicator Removal: Clear Persistence
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\system32\cmd.execmd.exe /c start powershell.exe -WindowStyle Hidden -Command "Sleep -Milliseconds 1000; schtasks /delete /tn Rhsd /f;"3⤵
- Hide Artifacts: Hidden Window
- Indicator Removal: Clear Persistence
PID:3040 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -Command "Sleep -Milliseconds 1000; schtasks /delete /tn Rhsd /f;"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2408 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /delete /tn Rhsd /f5⤵PID:4400
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602.exe"2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4644 -
C:\Windows\system32\cmd.execmd.exe /c start ping 127.0.0.1 -n 23⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3152 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3188
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1756
Network
MITRE ATT&CK Enterprise v16
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Hide Artifacts
1Hidden Window
1Indicator Removal
3Clear Persistence
1File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\VisualElements\SmallLogoCanary.png.DATA.rhysida
Filesize17KB
MD550393732b8b7d4e05305be762e3b97ad
SHA16021775db0a6b0edbb98da1ef164059499a8d9bc
SHA256b5c25f4682fc2d438e52f3bb9fcac6fe3149fc79c2b02e2b82838d37641b48f9
SHA512f2e7b966038d305ce7636a8e99d1459dd2ee355c8b963aeb5254d73ab9a0eab080f4af8e3fc1e5b902c3c380a9508bbb624096ed93ba86575b4edef6677b33c6
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\VisualElements\SmallLogo.png.rhysida
Filesize18KB
MD59952d24a5e808a398551f1d7deb3435c
SHA101820d50959a7c422dd79889a4607ef99c951cc6
SHA256fd0f9341af47fefbc49c50b057505460d7fb118ab9527e0b5480ef9529cca87b
SHA51270172863ef760c0e282330026d2e0b3fe4c95689321239a33df72843c2674e7d0f60a2694cacf3f342cd7f99423835b8e7cd1236f55f550dfe3883f27ca409e9
-
Filesize
111KB
MD56e08afd4f953bed223fc48853f6ee5b4
SHA13eb7f5cc9044d256ce07821bad45ebf166bbde60
SHA2567b9198897fa8f19835458a35ce4af8350ed953f93e09acbafff26c66adbaf8d5
SHA512174541349e8b0782f00fd88912232f6f62a465ba37ec0fc6913885753cb8f451be0e8468f664046fb47f3b6beb92036af6e606b217acf1fbbedc6bd55f674fe0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82