Analysis
-
max time kernel
104s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
12/04/2025, 13:49
Behavioral task
behavioral1
Sample
0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe
Resource
win10v2004-20250410-en
General
-
Target
0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe
-
Size
419KB
-
MD5
26f41a46d0addde100bb9512a130de5e
-
SHA1
bef7719a8a98131b8bdf885895b5d1c3f9d089ad
-
SHA256
0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae
-
SHA512
99d09fe0f657d3c965429094ca1d077c4e1a5f066b0ae022dd6f344af6d8ebc9a5a559be2ab11019216e516688f5fa5daac15bae8d5d524bd665c56cfa07bd41
-
SSDEEP
6144:1OQ7bSLB+QbqZ0/xDPK8JLM7hsqMFUtkko1mJ8+ANqT:OmQx71M75tzOmJ8+
Malware Config
Signatures
-
Detect Rhysida ransomware 3 IoCs
resource yara_rule behavioral1/memory/6044-1021-0x0000000000400000-0x0000000000477000-memory.dmp family_rhysida behavioral1/memory/6044-1022-0x0000000000400000-0x0000000000477000-memory.dmp family_rhysida behavioral1/memory/6044-1023-0x0000000000400000-0x0000000000477000-memory.dmp family_rhysida -
Rhysida
Rhysida is a ransomware that is written in C++ and discovered in 2023.
-
Rhysida family
-
Renames multiple (2541) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 5552 powershell.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Hide Artifacts: Hidden Window 1 TTPs 2 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 3968 cmd.exe 4056 cmd.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\bg.jpg" reg.exe -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
pid Process 3968 cmd.exe 4056 cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5552 powershell.exe 5552 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5552 powershell.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 6044 wrote to memory of 5960 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 91 PID 6044 wrote to memory of 5960 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 91 PID 5960 wrote to memory of 6008 5960 cmd.exe 93 PID 5960 wrote to memory of 6008 5960 cmd.exe 93 PID 6008 wrote to memory of 2880 6008 cmd.exe 94 PID 6008 wrote to memory of 2880 6008 cmd.exe 94 PID 6044 wrote to memory of 3876 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 95 PID 6044 wrote to memory of 3876 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 95 PID 3876 wrote to memory of 3740 3876 cmd.exe 97 PID 3876 wrote to memory of 3740 3876 cmd.exe 97 PID 3740 wrote to memory of 4348 3740 cmd.exe 98 PID 3740 wrote to memory of 4348 3740 cmd.exe 98 PID 6044 wrote to memory of 224 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 99 PID 6044 wrote to memory of 224 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 99 PID 224 wrote to memory of 2972 224 cmd.exe 101 PID 224 wrote to memory of 2972 224 cmd.exe 101 PID 2972 wrote to memory of 960 2972 cmd.exe 102 PID 2972 wrote to memory of 960 2972 cmd.exe 102 PID 6044 wrote to memory of 5700 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 103 PID 6044 wrote to memory of 5700 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 103 PID 5700 wrote to memory of 4456 5700 cmd.exe 105 PID 5700 wrote to memory of 4456 5700 cmd.exe 105 PID 4456 wrote to memory of 1356 4456 cmd.exe 106 PID 4456 wrote to memory of 1356 4456 cmd.exe 106 PID 6044 wrote to memory of 3112 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 107 PID 6044 wrote to memory of 3112 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 107 PID 3112 wrote to memory of 784 3112 cmd.exe 109 PID 3112 wrote to memory of 784 3112 cmd.exe 109 PID 784 wrote to memory of 5768 784 cmd.exe 110 PID 784 wrote to memory of 5768 784 cmd.exe 110 PID 6044 wrote to memory of 3840 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 111 PID 6044 wrote to memory of 3840 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 111 PID 3840 wrote to memory of 4084 3840 cmd.exe 113 PID 3840 wrote to memory of 4084 3840 cmd.exe 113 PID 4084 wrote to memory of 1860 4084 cmd.exe 114 PID 4084 wrote to memory of 1860 4084 cmd.exe 114 PID 6044 wrote to memory of 4092 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 115 PID 6044 wrote to memory of 4092 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 115 PID 4092 wrote to memory of 2988 4092 cmd.exe 117 PID 4092 wrote to memory of 2988 4092 cmd.exe 117 PID 2988 wrote to memory of 5244 2988 cmd.exe 118 PID 2988 wrote to memory of 5244 2988 cmd.exe 118 PID 6044 wrote to memory of 3088 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 119 PID 6044 wrote to memory of 3088 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 119 PID 3088 wrote to memory of 3716 3088 cmd.exe 121 PID 3088 wrote to memory of 3716 3088 cmd.exe 121 PID 3716 wrote to memory of 6068 3716 cmd.exe 122 PID 3716 wrote to memory of 6068 3716 cmd.exe 122 PID 6044 wrote to memory of 1616 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 123 PID 6044 wrote to memory of 1616 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 123 PID 1616 wrote to memory of 3580 1616 cmd.exe 125 PID 1616 wrote to memory of 3580 1616 cmd.exe 125 PID 6044 wrote to memory of 3968 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 126 PID 6044 wrote to memory of 3968 6044 0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe 126 PID 3968 wrote to memory of 4056 3968 cmd.exe 128 PID 3968 wrote to memory of 4056 3968 cmd.exe 128 PID 4056 wrote to memory of 5552 4056 cmd.exe 129 PID 4056 wrote to memory of 5552 4056 cmd.exe 129
Processes
-
C:\Users\Admin\AppData\Local\Temp\0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe"C:\Users\Admin\AppData\Local\Temp\0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:6044 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f2⤵
- Suspicious use of WriteProcessMemory
PID:5960 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f3⤵
- Suspicious use of WriteProcessMemory
PID:6008 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f4⤵PID:2880
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f2⤵
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f3⤵
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f4⤵PID:4348
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:960
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5700 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:1356
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵
- Sets desktop wallpaper using registry
PID:5768
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵PID:1860
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2988 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:5244
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:6068
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rundll32.exe user32.dll,UpdatePerUserSystemParameters2⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\system32\rundll32.exerundll32.exe user32.dll,UpdatePerUserSystemParameters3⤵PID:3580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe" -ErrorAction SilentlyContinue;2⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\system32\cmd.execmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe" -ErrorAction SilentlyContinue;3⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\0050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae.exe" -ErrorAction SilentlyContinue;4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5552
-
-
-
Network
MITRE ATT&CK Enterprise v16
Defense Evasion
Hide Artifacts
2Hidden Window
1Ignore Process Interrupts
1Indicator Removal
1File Deletion
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82