Analysis
-
max time kernel
105s -
max time network
112s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
12/04/2025, 13:53
Behavioral task
behavioral1
Sample
67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe
Resource
win10v2004-20250410-en
General
-
Target
67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe
-
Size
1.2MB
-
MD5
67edfff8250487d97f403c74fed85388
-
SHA1
f20bc8af34dd292e017caf4d42dd95d0cdc08792
-
SHA256
67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5
-
SHA512
6d6e7ac43b04a1e129fb4a2b9dd2427745a0af32eb02ec4f8a612567356ac2e7e54977ede134b9650da4b5159ab28fb6decb067bd8889253d8fe04343ab52797
-
SSDEEP
24576:utP7hdO1s6Skscec1SgnyN9HPFCCNhQI6GOfaFVIVrYwcMavDiZn3m75/J7:gLO1qkscec0gnyN9HPFCCNSI6GOfaFVp
Malware Config
Signatures
-
Detect Rhysida ransomware 4 IoCs
resource yara_rule behavioral1/memory/3040-824-0x0000000000400000-0x0000000000522000-memory.dmp family_rhysida behavioral1/memory/3040-825-0x0000000000400000-0x0000000000522000-memory.dmp family_rhysida behavioral1/memory/3040-826-0x0000000000400000-0x0000000000522000-memory.dmp family_rhysida behavioral1/memory/3040-827-0x0000000000400000-0x0000000000522000-memory.dmp family_rhysida -
Rhysida
Rhysida is a ransomware that is written in C++ and discovered in 2023.
-
Rhysida family
-
Renames multiple (2380) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1496 powershell.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Hide Artifacts: Hidden Window 1 TTPs 2 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 5684 cmd.exe 5236 cmd.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3027557611-1484967174-339164627-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\bg.jpg" reg.exe -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
pid Process 5236 cmd.exe 5684 cmd.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1496 powershell.exe 1496 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1496 powershell.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 3040 wrote to memory of 1632 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 99 PID 3040 wrote to memory of 1632 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 99 PID 1632 wrote to memory of 2956 1632 cmd.exe 100 PID 1632 wrote to memory of 2956 1632 cmd.exe 100 PID 2956 wrote to memory of 920 2956 cmd.exe 101 PID 2956 wrote to memory of 920 2956 cmd.exe 101 PID 3040 wrote to memory of 5196 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 102 PID 3040 wrote to memory of 5196 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 102 PID 5196 wrote to memory of 5800 5196 cmd.exe 103 PID 5196 wrote to memory of 5800 5196 cmd.exe 103 PID 5800 wrote to memory of 4524 5800 cmd.exe 104 PID 5800 wrote to memory of 4524 5800 cmd.exe 104 PID 3040 wrote to memory of 5960 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 105 PID 3040 wrote to memory of 5960 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 105 PID 5960 wrote to memory of 1440 5960 cmd.exe 106 PID 5960 wrote to memory of 1440 5960 cmd.exe 106 PID 1440 wrote to memory of 4772 1440 cmd.exe 107 PID 1440 wrote to memory of 4772 1440 cmd.exe 107 PID 3040 wrote to memory of 4216 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 108 PID 3040 wrote to memory of 4216 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 108 PID 4216 wrote to memory of 2628 4216 cmd.exe 109 PID 4216 wrote to memory of 2628 4216 cmd.exe 109 PID 2628 wrote to memory of 4144 2628 cmd.exe 110 PID 2628 wrote to memory of 4144 2628 cmd.exe 110 PID 3040 wrote to memory of 6024 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 111 PID 3040 wrote to memory of 6024 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 111 PID 6024 wrote to memory of 1820 6024 cmd.exe 112 PID 6024 wrote to memory of 1820 6024 cmd.exe 112 PID 1820 wrote to memory of 3240 1820 cmd.exe 113 PID 1820 wrote to memory of 3240 1820 cmd.exe 113 PID 3040 wrote to memory of 3404 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 114 PID 3040 wrote to memory of 3404 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 114 PID 3404 wrote to memory of 5068 3404 cmd.exe 115 PID 3404 wrote to memory of 5068 3404 cmd.exe 115 PID 5068 wrote to memory of 744 5068 cmd.exe 116 PID 5068 wrote to memory of 744 5068 cmd.exe 116 PID 3040 wrote to memory of 3424 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 117 PID 3040 wrote to memory of 3424 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 117 PID 3424 wrote to memory of 5064 3424 cmd.exe 118 PID 3424 wrote to memory of 5064 3424 cmd.exe 118 PID 5064 wrote to memory of 460 5064 cmd.exe 119 PID 5064 wrote to memory of 460 5064 cmd.exe 119 PID 3040 wrote to memory of 2764 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 120 PID 3040 wrote to memory of 2764 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 120 PID 2764 wrote to memory of 2456 2764 cmd.exe 121 PID 2764 wrote to memory of 2456 2764 cmd.exe 121 PID 2456 wrote to memory of 4684 2456 cmd.exe 122 PID 2456 wrote to memory of 4684 2456 cmd.exe 122 PID 3040 wrote to memory of 3840 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 123 PID 3040 wrote to memory of 3840 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 123 PID 3840 wrote to memory of 5212 3840 cmd.exe 124 PID 3840 wrote to memory of 5212 3840 cmd.exe 124 PID 3040 wrote to memory of 5684 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 125 PID 3040 wrote to memory of 5684 3040 67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe 125 PID 5684 wrote to memory of 5236 5684 cmd.exe 126 PID 5684 wrote to memory of 5236 5684 cmd.exe 126 PID 5236 wrote to memory of 1496 5236 cmd.exe 127 PID 5236 wrote to memory of 1496 5236 cmd.exe 127
Processes
-
C:\Users\Admin\AppData\Local\Temp\67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe"C:\Users\Admin\AppData\Local\Temp\67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f2⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f3⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f4⤵PID:920
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f2⤵
- Suspicious use of WriteProcessMemory
PID:5196 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f3⤵
- Suspicious use of WriteProcessMemory
PID:5800 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f4⤵PID:4524
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5960 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1440 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:4772
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:4144
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:6024 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵
- Sets desktop wallpaper using registry
PID:3240
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵PID:744
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:460
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:2456 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:4684
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rundll32.exe user32.dll,UpdatePerUserSystemParameters2⤵
- Suspicious use of WriteProcessMemory
PID:3840 -
C:\Windows\system32\rundll32.exerundll32.exe user32.dll,UpdatePerUserSystemParameters3⤵PID:5212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe" -ErrorAction SilentlyContinue;2⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:5684 -
C:\Windows\system32\cmd.execmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe" -ErrorAction SilentlyContinue;3⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:5236 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\67a78b39e760e3460a135a7e4fa096ab6ce6b013658103890c866d9401928ba5.exe" -ErrorAction SilentlyContinue;4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1496
-
-
-
Network
MITRE ATT&CK Enterprise v16
Defense Evasion
Hide Artifacts
2Hidden Window
1Ignore Process Interrupts
1Indicator Removal
1File Deletion
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82