Resubmissions
16-03-2023 09:24
230316-ldhxdaab62 1016-03-2023 09:12
230316-k56l3sab26 1030-01-2023 14:58
230130-sb9ewaag73 930-01-2023 14:44
230130-r4m7nscd8s 913-01-2023 09:23
230113-lcgmxsfh22 9Analysis
-
max time kernel
51s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30-01-2023 14:44
Static task
static1
Behavioral task
behavioral1
Sample
Roseland.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Roseland.exe
Resource
win10v2004-20221111-en
General
-
Target
Roseland.exe
-
Size
807KB
-
MD5
19944159dfa94a1b75effd85e6b906dc
-
SHA1
250acf87366f4c0cf91679a0e93dfc79954f0f10
-
SHA256
bff12a83b1fc2e0ad0000ad9b68abc8eada559bb1094caaf5b9f52887df23705
-
SHA512
c791840f59c2fc906c197c43e0e1717b9504cf46177a3688ecbd4937cdbf95349d68cc1e63649b85f02df4e6990c4df4756dd8267b062ea5271dd61fc3e508b0
-
SSDEEP
12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYA7:u4s+oT+NXBLi0rjFXvyHBlbnCZa8
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1456 bcdedit.exe 764 bcdedit.exe -
Modifies extensions of user files 1 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
Roseland.exedescription ioc process File renamed C:\Users\Admin\Pictures\NewInstall.crw => C:\Users\Admin\Pictures\NewInstall.crw.avos2 Roseland.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
Roseland.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI Roseland.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Roseland.exedescription ioc process File opened (read-only) \??\Z: Roseland.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\1612601169.png" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
Roseland.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\Sounds\People\HICCUP.WAV Roseland.exe File created C:\Program Files\VideoLAN\VLC\locale\my\GET_YOUR_FILES_BACK.txt Roseland.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\images\diner_dot.png Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBBA\MSPUB8.BDR Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PAGESIZE\PGMN103.XML Roseland.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Americana\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsImageTemplate.html Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.ssl.feature_1.0.0.v20140827-1444\license.html Roseland.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\ink\fr-FR\mshwLatin.dll.mui Roseland.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogo.png Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\ClassicPhotoAlbum.potx Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBSPAPR\ZPDIR18F.GIF Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0196358.WMF Roseland.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\ReadMe.htm Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Campo_Grande Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.ui.themes_1.0.1.v20140819-1717\css\dark\e4-dark_basestyle.css Roseland.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PSRCHSRN.DAT Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD_COL.HXC Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0105320.WMF Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.e4.ui.bindings.nl_ja_4.4.0.v20140623020002.jar Roseland.exe File opened for modification C:\Program Files\Java\jre7\lib\security\local_policy.jar Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyLocale_fr.jar Roseland.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\DvdTransform.fx Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME54.CSS Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\GrooveForms5\FormsStyles\SoftBlue\TAB_ON.GIF Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00260_.WMF Roseland.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\config\Modules\org-netbeans-modules-sampler.xml Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD15034_.GIF Roseland.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\it-IT\css\RSSFeeds.css Roseland.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\RSSFeeds.Gadget\en-US\flyout.html Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.components.ui.ja_5.5.0.165303.jar Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\MedianMergeLetter.Dotx Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\BabyBlue.css Roseland.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\images\Gadget_Main_Background_Loading.png Roseland.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Ho_Chi_Minh Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.emf.ecore_2.10.1.v20140901-1043.jar Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Etc\GMT+11 Roseland.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Calendar.Gadget\ja-JP\calendar.html Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0152628.WMF Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PE02270_.WMF Roseland.exe File opened for modification C:\Program Files\Windows Photo Viewer\en-US\PhotoAcq.dll.mui Roseland.exe File created C:\Program Files\VideoLAN\VLC\locale\ms\LC_MESSAGES\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Boise Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\EMAIL.XML Roseland.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\square_s.png Roseland.exe File opened for modification C:\Program Files\DVD Maker\es-ES\WMM2CLIP.dll.mui Roseland.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\Welcome Tool\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\BUTTON.JPG Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\LINES\BD21340_.GIF Roseland.exe File opened for modification C:\Program Files (x86)\Common Files\System\msadc\en-US\msdaremr.dll.mui Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341559.JPG Roseland.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\sv\LC_MESSAGES\vlc.mo Roseland.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\requests\browse.json Roseland.exe File created C:\Program Files\Microsoft Games\Multiplayer\Spades\es-ES\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-spi-actions.jar Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveProjectToolset\ProjectTaskIconMask.bmp Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107290.WMF Roseland.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\TypeSupport\Unicode\Mappings\Mac\ROMAN.TXT Roseland.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\settings.html Roseland.exe File opened for modification C:\Program Files\Windows Photo Viewer\es-ES\ImagingDevices.exe.mui Roseland.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 472 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Roseland.exepowershell.exepowershell.exepid process 1744 Roseland.exe 2404 powershell.exe 2844 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Roseland.exeWMIC.exevssvc.exepowershell.exedescription pid process Token: SeTakeOwnershipPrivilege 1744 Roseland.exe Token: SeIncreaseQuotaPrivilege 268 WMIC.exe Token: SeSecurityPrivilege 268 WMIC.exe Token: SeTakeOwnershipPrivilege 268 WMIC.exe Token: SeLoadDriverPrivilege 268 WMIC.exe Token: SeSystemProfilePrivilege 268 WMIC.exe Token: SeSystemtimePrivilege 268 WMIC.exe Token: SeProfSingleProcessPrivilege 268 WMIC.exe Token: SeIncBasePriorityPrivilege 268 WMIC.exe Token: SeCreatePagefilePrivilege 268 WMIC.exe Token: SeBackupPrivilege 268 WMIC.exe Token: SeRestorePrivilege 268 WMIC.exe Token: SeShutdownPrivilege 268 WMIC.exe Token: SeDebugPrivilege 268 WMIC.exe Token: SeSystemEnvironmentPrivilege 268 WMIC.exe Token: SeRemoteShutdownPrivilege 268 WMIC.exe Token: SeUndockPrivilege 268 WMIC.exe Token: SeManageVolumePrivilege 268 WMIC.exe Token: 33 268 WMIC.exe Token: 34 268 WMIC.exe Token: 35 268 WMIC.exe Token: SeIncreaseQuotaPrivilege 268 WMIC.exe Token: SeSecurityPrivilege 268 WMIC.exe Token: SeTakeOwnershipPrivilege 268 WMIC.exe Token: SeLoadDriverPrivilege 268 WMIC.exe Token: SeSystemProfilePrivilege 268 WMIC.exe Token: SeSystemtimePrivilege 268 WMIC.exe Token: SeProfSingleProcessPrivilege 268 WMIC.exe Token: SeIncBasePriorityPrivilege 268 WMIC.exe Token: SeCreatePagefilePrivilege 268 WMIC.exe Token: SeBackupPrivilege 268 WMIC.exe Token: SeRestorePrivilege 268 WMIC.exe Token: SeShutdownPrivilege 268 WMIC.exe Token: SeDebugPrivilege 268 WMIC.exe Token: SeSystemEnvironmentPrivilege 268 WMIC.exe Token: SeRemoteShutdownPrivilege 268 WMIC.exe Token: SeUndockPrivilege 268 WMIC.exe Token: SeManageVolumePrivilege 268 WMIC.exe Token: 33 268 WMIC.exe Token: 34 268 WMIC.exe Token: 35 268 WMIC.exe Token: SeBackupPrivilege 2480 vssvc.exe Token: SeRestorePrivilege 2480 vssvc.exe Token: SeAuditPrivilege 2480 vssvc.exe Token: SeDebugPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeSecurityPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeSecurityPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeSecurityPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeSecurityPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeSecurityPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeSecurityPrivilege 2404 powershell.exe Token: SeBackupPrivilege 2404 powershell.exe Token: SeSecurityPrivilege 2404 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
Roseland.execmd.execmd.execmd.execmd.execmd.exepowershell.exedescription pid process target process PID 1744 wrote to memory of 2000 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 2000 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 2000 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 2000 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 956 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 956 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 956 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 956 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 320 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 320 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 320 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 320 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 1476 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 1476 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 1476 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 1476 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 564 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 564 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 564 1744 Roseland.exe cmd.exe PID 1744 wrote to memory of 564 1744 Roseland.exe cmd.exe PID 1476 wrote to memory of 1456 1476 cmd.exe bcdedit.exe PID 1476 wrote to memory of 1456 1476 cmd.exe bcdedit.exe PID 1476 wrote to memory of 1456 1476 cmd.exe bcdedit.exe PID 956 wrote to memory of 472 956 cmd.exe vssadmin.exe PID 956 wrote to memory of 472 956 cmd.exe vssadmin.exe PID 956 wrote to memory of 472 956 cmd.exe vssadmin.exe PID 2000 wrote to memory of 268 2000 cmd.exe WMIC.exe PID 2000 wrote to memory of 268 2000 cmd.exe WMIC.exe PID 2000 wrote to memory of 268 2000 cmd.exe WMIC.exe PID 320 wrote to memory of 764 320 cmd.exe bcdedit.exe PID 320 wrote to memory of 764 320 cmd.exe bcdedit.exe PID 320 wrote to memory of 764 320 cmd.exe bcdedit.exe PID 564 wrote to memory of 2404 564 cmd.exe powershell.exe PID 564 wrote to memory of 2404 564 cmd.exe powershell.exe PID 564 wrote to memory of 2404 564 cmd.exe powershell.exe PID 1744 wrote to memory of 2844 1744 Roseland.exe powershell.exe PID 1744 wrote to memory of 2844 1744 Roseland.exe powershell.exe PID 1744 wrote to memory of 2844 1744 Roseland.exe powershell.exe PID 1744 wrote to memory of 2844 1744 Roseland.exe powershell.exe PID 2844 wrote to memory of 2920 2844 powershell.exe reg.exe PID 2844 wrote to memory of 2920 2844 powershell.exe reg.exe PID 2844 wrote to memory of 2920 2844 powershell.exe reg.exe PID 2844 wrote to memory of 2932 2844 powershell.exe rundll32.exe PID 2844 wrote to memory of 2932 2844 powershell.exe rundll32.exe PID 2844 wrote to memory of 2932 2844 powershell.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Roseland.exe"C:\Users\Admin\AppData\Local\Temp\Roseland.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\system32\cmd.execmd /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:268
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:956 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:472
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:320 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:764
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1456
-
-
-
C:\Windows\system32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1612601169.png /f3⤵
- Sets desktop wallpaper using registry
PID:2920
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:2932
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2480
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD56d81ed40ba0a283e5483bfe6a448e9d7
SHA10c847a5f9df743b13e1aa11b4c24a4309e9a7119
SHA256b4464f61655ca584170694bedd52c6cff2b74c18a761b33cfb1387f017d2d57d
SHA5128956415f155f24852ac672aa06cc6a8819a2a0e44a9b940f8f3390c34ebb43ff10f4635722f104a5a9a94098d3f286362f507dc49d3f048e540f48c073eaf379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5de81fdc2a98fa8b585f097a98b1b15e0
SHA1aee4694b60d3359e282b08b1c237641a2241c7df
SHA256c0ca00e1047dc6ce4175da2bd41fd697f3c8471eea08f5f255c85467b0f884dc
SHA51210a6471994caf26b7fbb2bbfaecd29880b761b21d68e8a6ecfb89f9f05e0b63b938beb8f85c46196411a8c233b2e1de7682a71e010acba1a2e9010f55452a0f9