Analysis
-
max time kernel
106s -
max time network
118s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
14/04/2025, 13:44
Static task
static1
Behavioral task
behavioral1
Sample
Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe
Resource
win10v2004-20250410-en
General
-
Target
Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe
-
Size
245KB
-
MD5
3225b95fc72f238ab1e53bfabc11b551
-
SHA1
dcbd80dae14ff473b2c052863d01eb7fc7a536c3
-
SHA256
57a2401758b5282090f145623041a6c3805663de137505a7095df9e0271b4602
-
SHA512
b71573364c7034e2e174d05e16c8df399bebd87bfa13f723cbc1c176bf4ab4d533546012b2e26a9126bc1906f8f0265f38988ce37038cf4e39b92b65b216b1a1
-
SSDEEP
6144:6U502s1Aua/EadH9ZswGAgeH5Rrgj2MDjLSZr3Sf5xv/O:bns0//dZsF6Z/Mlf5x3O
Malware Config
Signatures
-
Rhysida
Rhysida is a ransomware that is written in C++ and discovered in 2023.
-
Rhysida family
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Renames multiple (9484) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 2228 powershell.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Hide Artifacts: Hidden Window 1 TTPs 2 IoCs
Windows that would typically be displayed when an application carries out an operation can be hidden.
pid Process 6304 cmd.exe 3548 cmd.exe -
Indicator Removal: Clear Persistence 1 TTPs 2 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 6304 cmd.exe 3548 cmd.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Public\\bg.jpg" reg.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Word2019VL_MAK_AE-ul-phn.xrm-ms.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\ms\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\2.0.1\Diagnostics\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\edge_game_assist\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Common Files\System\ado\fr-FR\msader15.dll.mui.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProXC2RVL_KMS_ClientC2R-ppd.xrm-ms.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\VisioProR_Trial-pl.xrm-ms.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\VideoLAN\VLC\locale\zh_TW\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Common Files\Microsoft Shared\VSTA\VSTOFiles.cat.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Internet Explorer\es-ES\iexplore.exe.mui.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\Java\jre-1.8\lib\images\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ARIALN.TTF.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsMaps_5.1906.1972.0_x64__8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Place\LTR\contrast-black\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\Test\Modules\Example3.Diagnostics\2.0.1\Diagnostics\Simple\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\app\dev\nls\ui-strings.js.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_Trial-ppd.xrm-ms.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\StandardR_Retail-ul-oob.xrm-ms.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\javafx\libxml2.md.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\NewLimit.m3u.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsCamera_2018.826.98.0_neutral_split.scale-200_8wekyb3d8bbwe\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\WindowsApps\Microsoft.MSPaint_6.1907.29027.0_x64__8wekyb3d8bbwe\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\it-IT\MSFT_PackageManagement.strings.psd1.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\digsig\js\nls\tr-tr\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\Common Files\System\ja-JP\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\7-Zip\Lang\vi.txt.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\ug\LC_MESSAGES\vlc.mo.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\ko-kr\ui-strings.js.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\tr-tr\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files (x86)\Microsoft\EdgeWebView\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\DSCResources\MSFT_PackageManagement\es-ES\MSFT_PackageManagement.schema.mfl.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\ja.pak.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LivePersonaCard\images\default\linkedin_ghost_company.png.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\MEDIA\WHOOSH.WAV.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\OFFICE16\Office Setup Controller\Office.en-us\PSS10R.CHM.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\Publisher2019R_OEM_Perp-ppd.xrm-ms.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusiness2019R_OEM_Perp3-ppd.xrm-ms.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsMaps_5.1906.1972.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\SecondaryTiles\Directions\Work\LTR\contrast-white\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\de-de\ui-strings.js.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Java\jre-1.8\lib\images\cursors\win32_MoveDrop32x32.gif.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\client-issuance-stil.xrm-ms.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\ProgramFilesX86\Microsoft Analysis Services\AS OLEDB\140\Cartridges\msql.xsl.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.1907.3152.0_x64__8wekyb3d8bbwe\Views\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\uk-ua\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sign-services-auth\js\nls\en-il\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\RedistList\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\Trust Protection Lists\manifest.json.DATA.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProPlus2019R_OEM_Perp4-ppd.xrm-ms.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-black_scale-100.png.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File created C:\Program Files\Microsoft Office\root\Office16\MSIPC\sr-Latn-RS\CriticalBreachDetected.pdf Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\vfs\Fonts\private\ANTQUABI.TTF.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\lib\ext\jaccess.jar.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\hu-hu\ui-strings.js.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\sv-se\ui-strings.js.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeCore\133.0.3065.69\Locales\af.pak.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\LogoImages\OneNoteLogoSmall.contrast-white_scale-80.png.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdCO365R_Subscription-pl.xrm-ms.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\themes\dark\s_removeme-default_18.svg.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\uk-ua\ui-strings.js.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\file_info.png.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\nl-nl\ui-strings.js.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\ui-strings.js.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe File opened for modification C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\Trust Protection Lists\Mu\Social.DATA.rhysida Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 5788 cmd.exe 3644 cmd.exe 6772 PING.EXE -
Interacts with shadow copies 3 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 7120 vssadmin.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 6772 PING.EXE -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2228 powershell.exe 2228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeBackupPrivilege 1812 vssvc.exe Token: SeRestorePrivilege 1812 vssvc.exe Token: SeAuditPrivilege 1812 vssvc.exe Token: SeDebugPrivilege 2228 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1808 wrote to memory of 6216 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 93 PID 1808 wrote to memory of 6216 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 93 PID 6216 wrote to memory of 2272 6216 cmd.exe 95 PID 6216 wrote to memory of 2272 6216 cmd.exe 95 PID 2272 wrote to memory of 7120 2272 cmd.exe 96 PID 2272 wrote to memory of 7120 2272 cmd.exe 96 PID 1808 wrote to memory of 2136 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 99 PID 1808 wrote to memory of 2136 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 99 PID 1808 wrote to memory of 3516 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 101 PID 1808 wrote to memory of 3516 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 101 PID 3516 wrote to memory of 1324 3516 cmd.exe 103 PID 3516 wrote to memory of 1324 3516 cmd.exe 103 PID 1324 wrote to memory of 872 1324 cmd.exe 104 PID 1324 wrote to memory of 872 1324 cmd.exe 104 PID 1808 wrote to memory of 4024 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 105 PID 1808 wrote to memory of 4024 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 105 PID 4024 wrote to memory of 1320 4024 cmd.exe 107 PID 4024 wrote to memory of 1320 4024 cmd.exe 107 PID 1320 wrote to memory of 4072 1320 cmd.exe 108 PID 1320 wrote to memory of 4072 1320 cmd.exe 108 PID 1808 wrote to memory of 5476 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 109 PID 1808 wrote to memory of 5476 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 109 PID 5476 wrote to memory of 4788 5476 cmd.exe 111 PID 5476 wrote to memory of 4788 5476 cmd.exe 111 PID 4788 wrote to memory of 6508 4788 cmd.exe 112 PID 4788 wrote to memory of 6508 4788 cmd.exe 112 PID 1808 wrote to memory of 7020 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 113 PID 1808 wrote to memory of 7020 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 113 PID 7020 wrote to memory of 3704 7020 cmd.exe 115 PID 7020 wrote to memory of 3704 7020 cmd.exe 115 PID 3704 wrote to memory of 5444 3704 cmd.exe 116 PID 3704 wrote to memory of 5444 3704 cmd.exe 116 PID 1808 wrote to memory of 2600 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 117 PID 1808 wrote to memory of 2600 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 117 PID 2600 wrote to memory of 5544 2600 cmd.exe 119 PID 2600 wrote to memory of 5544 2600 cmd.exe 119 PID 5544 wrote to memory of 512 5544 cmd.exe 120 PID 5544 wrote to memory of 512 5544 cmd.exe 120 PID 1808 wrote to memory of 5268 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 121 PID 1808 wrote to memory of 5268 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 121 PID 5268 wrote to memory of 5076 5268 cmd.exe 123 PID 5268 wrote to memory of 5076 5268 cmd.exe 123 PID 5076 wrote to memory of 6336 5076 cmd.exe 124 PID 5076 wrote to memory of 6336 5076 cmd.exe 124 PID 1808 wrote to memory of 2304 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 125 PID 1808 wrote to memory of 2304 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 125 PID 2304 wrote to memory of 4568 2304 cmd.exe 127 PID 2304 wrote to memory of 4568 2304 cmd.exe 127 PID 4568 wrote to memory of 5096 4568 cmd.exe 128 PID 4568 wrote to memory of 5096 4568 cmd.exe 128 PID 1808 wrote to memory of 4556 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 129 PID 1808 wrote to memory of 4556 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 129 PID 4556 wrote to memory of 4976 4556 cmd.exe 131 PID 4556 wrote to memory of 4976 4556 cmd.exe 131 PID 4976 wrote to memory of 5308 4976 cmd.exe 132 PID 4976 wrote to memory of 5308 4976 cmd.exe 132 PID 1808 wrote to memory of 1584 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 133 PID 1808 wrote to memory of 1584 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 133 PID 1584 wrote to memory of 6952 1584 cmd.exe 135 PID 1584 wrote to memory of 6952 1584 cmd.exe 135 PID 1808 wrote to memory of 6304 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 136 PID 1808 wrote to memory of 6304 1808 Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe 136 PID 6304 wrote to memory of 3548 6304 cmd.exe 138 PID 6304 wrote to memory of 3548 6304 cmd.exe 138 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe"C:\Users\Admin\AppData\Local\Temp\Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe"1⤵
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:6216 -
C:\Windows\system32\cmd.execmd.exe /c vssadmin.exe Delete Shadows /All /Quiet3⤵
- Suspicious use of WriteProcessMemory
PID:2272 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet4⤵
- Interacts with shadow copies
PID:7120
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ) DO wevtutil.exe cl "%1"2⤵PID:2136
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Control Panel\Desktop" /v Wallpaper /f2⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Control Panel\Desktop" /v Wallpaper /f3⤵
- Suspicious use of WriteProcessMemory
PID:1324 -
C:\Windows\system32\reg.exereg delete "HKCU\Control Panel\Desktop" /v Wallpaper /f4⤵PID:872
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg delete "HKCU\Control Panel\Desktop" /v WallpaperStyle /f2⤵
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\system32\cmd.execmd.exe /c reg delete "HKCU\Control Panel\Desktop" /v WallpaperStyle /f3⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\system32\reg.exereg delete "HKCU\Control Panel\Desktop" /v WallpaperStyle /f4⤵PID:4072
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:5476 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:6508
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f2⤵
- Suspicious use of WriteProcessMemory
PID:7020 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f3⤵
- Suspicious use of WriteProcessMemory
PID:3704 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\ActiveDesktop" /v NoChangingWallPaper /t REG_SZ /d 1 /f4⤵PID:5444
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:5544 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵
- Sets desktop wallpaper using registry
PID:512
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f2⤵
- Suspicious use of WriteProcessMemory
PID:5268 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f3⤵
- Suspicious use of WriteProcessMemory
PID:5076 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v Wallpaper /t REG_SZ /d "C:\Users\Public\bg.jpg" /f4⤵PID:6336
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:5096
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f2⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\cmd.execmd.exe /c reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f3⤵
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f4⤵PID:5308
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rundll32.exe user32.dll,UpdatePerUserSystemParameters2⤵
- Suspicious use of WriteProcessMemory
PID:1584 -
C:\Windows\system32\rundll32.exerundll32.exe user32.dll,UpdatePerUserSystemParameters3⤵PID:6952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start powershell.exe -WindowStyle Hidden -Command "Sleep -Milliseconds 1000; schtasks /delete /tn Rhsd /f;"2⤵
- Hide Artifacts: Hidden Window
- Indicator Removal: Clear Persistence
- Suspicious use of WriteProcessMemory
PID:6304 -
C:\Windows\system32\cmd.execmd.exe /c start powershell.exe -WindowStyle Hidden -Command "Sleep -Milliseconds 1000; schtasks /delete /tn Rhsd /f;"3⤵
- Hide Artifacts: Hidden Window
- Indicator Removal: Clear Persistence
PID:3548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -WindowStyle Hidden -Command "Sleep -Milliseconds 1000; schtasks /delete /tn Rhsd /f;"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228 -
C:\Windows\system32\schtasks.exe"C:\Windows\system32\schtasks.exe" /delete /tn Rhsd /f5⤵PID:3140
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cmd.exe /c start ping 127.0.0.1 -n 2 > nul && del /f /q "C:\Users\Admin\AppData\Local\Temp\C:\Users\Admin\AppData\Local\Temp\Sigmanly_3225b95fc72f238ab1e53bfabc11b551.exe"2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5788 -
C:\Windows\system32\cmd.execmd.exe /c start ping 127.0.0.1 -n 23⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3644 -
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 24⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6772
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1812
Network
MITRE ATT&CK Enterprise v16
Execution
Command and Scripting Interpreter
1PowerShell
1Windows Management Instrumentation
1Defense Evasion
Direct Volume Access
1Hide Artifacts
1Hidden Window
1Indicator Removal
3Clear Persistence
1File Deletion
2Modify Registry
1Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Microsoft\EdgeWebView\Application\132.0.2957.140\ResiliencyLinks\VisualElements\SmallLogoCanary.png.DATA.rhysida
Filesize17KB
MD5dcb004410f17cce92a0422bae48fa3d7
SHA15c795071735dedd6ccf1b0af14ab366c8c250530
SHA25656bdc791fa04ed27f59e3d40397ea2c38da8ddd85f955762e0bc10d59b434717
SHA5124217858a7d221514c22cd585fc6e315aed8c3c01dc756652bb20c7022f0e3f94184e3fd14ad70038bc18a849d7d41e1107444c5e34c6d45343523a9687c7f35c
-
Filesize
111KB
MD56e08afd4f953bed223fc48853f6ee5b4
SHA13eb7f5cc9044d256ce07821bad45ebf166bbde60
SHA2567b9198897fa8f19835458a35ce4af8350ed953f93e09acbafff26c66adbaf8d5
SHA512174541349e8b0782f00fd88912232f6f62a465ba37ec0fc6913885753cb8f451be0e8468f664046fb47f3b6beb92036af6e606b217acf1fbbedc6bd55f674fe0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82