Analysis
-
max time kernel
103s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
21/04/2025, 10:51
Behavioral task
behavioral1
Sample
2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe
Resource
win11-20250410-en
General
-
Target
2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe
-
Size
459KB
-
MD5
9331287b6cf7962736f833a4fb95fa72
-
SHA1
f67c7cd2526b804e744e9e383e8ff14b0a791011
-
SHA256
cc1d720d5da2885c50cd93547ccf8163d7b4bb7511c7f5756e4798e449306c53
-
SHA512
2fee0cf116b194e0695a2ce5df45bb29f7567538d7c8674749ab2a72ec55e10b482746b11ab90582498c99335fbe7bf727ac40089fbab0540a38373c41d86825
-
SSDEEP
6144:k97+QbqZ0/xDPK8JLM7hsqMFUtkko1mJ8+ANqTCOQ7bSLP:cmQx71M75tzOmJ8+5
Malware Config
Signatures
-
Detect Neshta payload 6 IoCs
resource yara_rule behavioral1/files/0x0006000000020323-1071.dat family_neshta behavioral1/memory/3608-1188-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/3608-1190-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/3608-1192-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/3608-1207-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta behavioral1/memory/3608-1209-0x0000000000400000-0x000000000041B000-memory.dmp family_neshta -
Detect Rhysida ransomware 5 IoCs
resource yara_rule behavioral1/files/0x0008000000024267-4.dat family_rhysida behavioral1/memory/5856-1189-0x0000000000400000-0x0000000000477000-memory.dmp family_rhysida behavioral1/memory/5856-1191-0x0000000000400000-0x0000000000477000-memory.dmp family_rhysida behavioral1/memory/5856-1193-0x0000000000400000-0x0000000000477000-memory.dmp family_rhysida behavioral1/memory/5856-1194-0x0000000000400000-0x0000000000477000-memory.dmp family_rhysida -
Neshta
Malware from the neshta family is designed to infect itself into other files to spread itself and cause damage.
-
Neshta family
-
Rhysida
Rhysida is a ransomware that is written in C++ and discovered in 2023.
-
Rhysida family
-
Renames multiple (2593) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 5656 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\International\Geo\Nation 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 1 IoCs
pid Process 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe -
Modifies system executable filetype association 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Hide Artifacts: Hidden Window 1 TTPs 2 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 3228 cmd.exe 2780 cmd.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\bg.jpg" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\READER~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\INTERN~1\ieinstal.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\msedge.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MID1AD~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\MICROS~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~3\PACKAG~1\{4D8DC~1\VC_RED~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF5AF~1\WINDOW~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~3\PACKAG~1\{EF6B0~1\VCREDI~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroCEF\RdrCEF.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\arh.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\COMMON~1\Adobe\ARM\1.0\AdobeARM.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaws.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\identity_helper.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\msedge.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROTE~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\javaw.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\INTERN~1\ielowutil.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\pwahelper.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\PWAHEL~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~4.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmprph.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\64BITM~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\AcroRd32.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MICROS~3.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmplayer.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~3\PACKAG~1\{57A73~1\VC_RED~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~3\PACKAG~1\{D87AE~1\WINDOW~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\WOW_HE~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\MSEDGE~3.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MICROS~4.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MIA062~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\WINDOW~2\wab.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\plug_ins\PI_BRO~1\32BITM~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ACROBR~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Eula.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\elevation_service.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MOZILL~1\MAINTE~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\WINDOW~4\setup_wm.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\msedge_proxy.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\msedge.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MOZILL~1\UNINST~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\WINDOW~4\wmpconfig.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\COMMON~1\MICROS~1\MSInfo\msinfo32.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\BHO\ie_to_edge_stub.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\133030~1.69\notification_click_helper.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\INSTAL~1\setup.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\MSEDGE~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\MSEDGE~2.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MICROS~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~3\MICROS~1\CLICKT~1\{9AC08~1\INTEGR~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\ADelRCP.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\Browser\WCCHRO~1\WCCHRO~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\Edge\APPLIC~1\MSEDGE~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\COOKIE~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~2\13195~1.43\MI391D~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\Adobe\ACROBA~1\Reader\LOGTRA~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\INTERN~1\iexplore.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EDGEUP~1\13147~1.37\MICROS~2.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~3\PACKAG~1\{CA675~1\VCREDI~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\COMMON~1\Java\JAVAUP~1\jaureg.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\BHO\IE_TO_~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\MICROS~1\EdgeCore\132029~1.140\ELEVAT~1.EXE 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe File opened for modification C:\PROGRA~2\COMMON~1\Oracle\Java\javapath\java.exe 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\svchost.com 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe -
Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs
Command interpreters often include specific commands/flags that ignore errors and other hangups.
pid Process 3228 cmd.exe 2780 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe -
Modifies registry class 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shell\open\command\ = "C:\\Windows\\svchost.com \"%1\" %*" 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5656 powershell.exe 5656 powershell.exe 5656 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5656 powershell.exe -
Suspicious use of WriteProcessMemory 60 IoCs
description pid Process procid_target PID 3608 wrote to memory of 5856 3608 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 86 PID 3608 wrote to memory of 5856 3608 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 86 PID 5856 wrote to memory of 208 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 100 PID 5856 wrote to memory of 208 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 100 PID 208 wrote to memory of 3544 208 cmd.exe 102 PID 208 wrote to memory of 3544 208 cmd.exe 102 PID 3544 wrote to memory of 1512 3544 cmd.exe 103 PID 3544 wrote to memory of 1512 3544 cmd.exe 103 PID 5856 wrote to memory of 6064 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 104 PID 5856 wrote to memory of 6064 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 104 PID 6064 wrote to memory of 1408 6064 cmd.exe 106 PID 6064 wrote to memory of 1408 6064 cmd.exe 106 PID 1408 wrote to memory of 1884 1408 cmd.exe 107 PID 1408 wrote to memory of 1884 1408 cmd.exe 107 PID 5856 wrote to memory of 3028 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 108 PID 5856 wrote to memory of 3028 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 108 PID 3028 wrote to memory of 3448 3028 cmd.exe 110 PID 3028 wrote to memory of 3448 3028 cmd.exe 110 PID 3448 wrote to memory of 4464 3448 cmd.exe 111 PID 3448 wrote to memory of 4464 3448 cmd.exe 111 PID 5856 wrote to memory of 5132 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 113 PID 5856 wrote to memory of 5132 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 113 PID 5132 wrote to memory of 5432 5132 cmd.exe 115 PID 5132 wrote to memory of 5432 5132 cmd.exe 115 PID 5432 wrote to memory of 4948 5432 cmd.exe 116 PID 5432 wrote to memory of 4948 5432 cmd.exe 116 PID 5856 wrote to memory of 5124 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 117 PID 5856 wrote to memory of 5124 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 117 PID 5124 wrote to memory of 5452 5124 cmd.exe 119 PID 5124 wrote to memory of 5452 5124 cmd.exe 119 PID 5452 wrote to memory of 2588 5452 cmd.exe 120 PID 5452 wrote to memory of 2588 5452 cmd.exe 120 PID 5856 wrote to memory of 5008 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 121 PID 5856 wrote to memory of 5008 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 121 PID 5008 wrote to memory of 5228 5008 cmd.exe 123 PID 5008 wrote to memory of 5228 5008 cmd.exe 123 PID 5228 wrote to memory of 2816 5228 cmd.exe 124 PID 5228 wrote to memory of 2816 5228 cmd.exe 124 PID 5856 wrote to memory of 6076 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 125 PID 5856 wrote to memory of 6076 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 125 PID 6076 wrote to memory of 624 6076 cmd.exe 127 PID 6076 wrote to memory of 624 6076 cmd.exe 127 PID 624 wrote to memory of 336 624 cmd.exe 128 PID 624 wrote to memory of 336 624 cmd.exe 128 PID 5856 wrote to memory of 1932 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 129 PID 5856 wrote to memory of 1932 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 129 PID 1932 wrote to memory of 844 1932 cmd.exe 131 PID 1932 wrote to memory of 844 1932 cmd.exe 131 PID 844 wrote to memory of 4696 844 cmd.exe 132 PID 844 wrote to memory of 4696 844 cmd.exe 132 PID 5856 wrote to memory of 4704 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 133 PID 5856 wrote to memory of 4704 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 133 PID 4704 wrote to memory of 5144 4704 cmd.exe 135 PID 4704 wrote to memory of 5144 4704 cmd.exe 135 PID 5856 wrote to memory of 3228 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 136 PID 5856 wrote to memory of 3228 5856 2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe 136 PID 3228 wrote to memory of 2780 3228 cmd.exe 138 PID 3228 wrote to memory of 2780 3228 cmd.exe 138 PID 2780 wrote to memory of 5656 2780 cmd.exe 139 PID 2780 wrote to memory of 5656 2780 cmd.exe 139
Processes
-
C:\Users\Admin\AppData\Local\Temp\2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe"C:\Users\Admin\AppData\Local\Temp\2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe"1⤵
- Checks computer location settings
- Modifies system executable filetype association
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3608 -
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe"C:\Users\Admin\AppData\Local\Temp\3582-490\2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5856 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f3⤵
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f4⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v Wallpaper /f5⤵PID:1512
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f3⤵
- Suspicious use of WriteProcessMemory
PID:6064 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f4⤵
- Suspicious use of WriteProcessMemory
PID:1408 -
C:\Windows\system32\reg.exereg delete "HKCU\Conttol Panel\Desktop" /v WallpaperStyle /f5⤵PID:1884
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f5⤵PID:4464
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:5132 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵
- Suspicious use of WriteProcessMemory
PID:5432 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f5⤵PID:4948
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:5124 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵
- Suspicious use of WriteProcessMemory
PID:5452 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f5⤵
- Sets desktop wallpaper using registry
PID:2588
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵
- Suspicious use of WriteProcessMemory
PID:5228 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f5⤵PID:2816
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:6076 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:336
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f5⤵PID:4696
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rundll32.exe user32.dll,UpdatePerUserSystemParameters3⤵
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\system32\rundll32.exerundll32.exe user32.dll,UpdatePerUserSystemParameters4⤵PID:5144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\3582-490\2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe" -ErrorAction SilentlyContinue;3⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Windows\system32\cmd.execmd.exe /c start powershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\3582-490\2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe" -ErrorAction SilentlyContinue;4⤵
- Hide Artifacts: Hidden Window
- Hide Artifacts: Ignore Process Interrupts
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -Command Sleep -Milliseconds 500; Remove-Item -Force -Path "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\3582-490\2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe" -ErrorAction SilentlyContinue;5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5656
-
-
-
-
Network
MITRE ATT&CK Enterprise v16
Defense Evasion
Hide Artifacts
2Hidden Window
1Ignore Process Interrupts
1Indicator Removal
1File Deletion
1Modify Registry
2Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175KB
MD5576410de51e63c3b5442540c8fdacbee
SHA18de673b679e0fee6e460cbf4f21ab728e41e0973
SHA2563f00404dd591c2856e6f71bd78423ed47199902e0b85f228e6c4de72c59ddffe
SHA512f7761f3878775b30cc3d756fa122e74548dfc0a27e38fa4109e34a59a009df333d074bf14a227549ae347605f271be47984c55148685faac479aeb481f7191db
-
C:\Users\Admin\AppData\Local\Temp\3582-490\2025-04-21_9331287b6cf7962736f833a4fb95fa72_elex_neshta_rhysida.exe
Filesize419KB
MD526f41a46d0addde100bb9512a130de5e
SHA1bef7719a8a98131b8bdf885895b5d1c3f9d089ad
SHA2560050a69d6e93eddcd1ea4b7e951945f8970e5700d9436238bde7f63d757988ae
SHA51299d09fe0f657d3c965429094ca1d077c4e1a5f066b0ae022dd6f344af6d8ebc9a5a559be2ab11019216e516688f5fa5daac15bae8d5d524bd665c56cfa07bd41
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82