Resubmissions
16-03-2023 09:24
230316-ldhxdaab62 1016-03-2023 09:12
230316-k56l3sab26 1030-01-2023 14:58
230130-sb9ewaag73 930-01-2023 14:44
230130-r4m7nscd8s 913-01-2023 09:23
230113-lcgmxsfh22 9Analysis
-
max time kernel
45s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30-01-2023 14:58
Static task
static1
Behavioral task
behavioral1
Sample
Roseland.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
Roseland.exe
Resource
win10v2004-20221111-en
General
-
Target
Roseland.exe
-
Size
807KB
-
MD5
19944159dfa94a1b75effd85e6b906dc
-
SHA1
250acf87366f4c0cf91679a0e93dfc79954f0f10
-
SHA256
bff12a83b1fc2e0ad0000ad9b68abc8eada559bb1094caaf5b9f52887df23705
-
SHA512
c791840f59c2fc906c197c43e0e1717b9504cf46177a3688ecbd4937cdbf95349d68cc1e63649b85f02df4e6990c4df4756dd8267b062ea5271dd61fc3e508b0
-
SSDEEP
12288:0Z4s3rg9u/2/oT+NXtHLlP/O+OeO+OeNhBBhhBBAtHg9rjI+LXJ0ivlzkHBDsYA7:u4s+oT+NXBLi0rjFXvyHBlbnCZa8
Malware Config
Signatures
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies boot configuration data using bcdedit 1 TTPs 2 IoCs
Processes:
bcdedit.exebcdedit.exepid process 1484 bcdedit.exe 1724 bcdedit.exe -
Modifies extensions of user files 6 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
Roseland.exedescription ioc process File renamed C:\Users\Admin\Pictures\AssertReset.crw => C:\Users\Admin\Pictures\AssertReset.crw.avos2 Roseland.exe File renamed C:\Users\Admin\Pictures\DebugCompare.crw => C:\Users\Admin\Pictures\DebugCompare.crw.avos2 Roseland.exe File opened for modification C:\Users\Admin\Pictures\ReadBackup.tiff Roseland.exe File renamed C:\Users\Admin\Pictures\ReadBackup.tiff => C:\Users\Admin\Pictures\ReadBackup.tiff.avos2 Roseland.exe File renamed C:\Users\Admin\Pictures\ResetRedo.png => C:\Users\Admin\Pictures\ResetRedo.png.avos2 Roseland.exe File renamed C:\Users\Admin\Pictures\UnlockInvoke.tif => C:\Users\Admin\Pictures\UnlockInvoke.tif.avos2 Roseland.exe -
Drops desktop.ini file(s) 1 IoCs
Processes:
Roseland.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI Roseland.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Roseland.exedescription ioc process File opened (read-only) \??\Z: Roseland.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
Processes:
reg.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1214520366-621468234-4062160515-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\821858695.png" reg.exe -
Drops file in Program Files directory 64 IoCs
Processes:
Roseland.exedescription ioc process File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\de-DE\js\library.js Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18191_.WMF Roseland.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Cancun Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\icons\console_view.png Roseland.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\PhotoViewer.dll.mui Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\ADRESPEL.POC Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\OliveGreen.css Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms3\FormsStyles\Oasis\TAB_ON.GIF Roseland.exe File opened for modification C:\Program Files\Windows Media Player\en-US\wmpnetwk.exe.mui Roseland.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Vladivostok Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.filetransfer.httpclient4.feature_3.9.1.v20140827-1444\META-INF\eclipse.inf Roseland.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\SlideShow.Gadget\images\Tulip.jpg Roseland.exe File opened for modification C:\Program Files (x86)\Windows Media Player\it-IT\wmlaunch.exe.mui Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\ELPHRG01.WAV Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Effects\Composite.eftx Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WHIRL2.WMF Roseland.exe File opened for modification C:\Program Files (x86)\Common Files\System\Ole DB\de-DE\msdasqlr.dll.mui Roseland.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Africa\Bissau Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.browser_5.5.0.165303.jar Roseland.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\fr-FR\weather.html Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSOUC_COL.HXT Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\WINWORD.DEV.HXS Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0107514.WMF Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0199483.WMF Roseland.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TRANSLAT\ESEN\WT61ES.LEX Roseland.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt Roseland.exe File created C:\Program Files\Windows NT\TableTextService\it-IT\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Clock.Gadget\images\novelty_m.png Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\POWERPNT.DEV_COL.HXC Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18189_.WMF Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0222015.WMF Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\WB01300_.GIF Roseland.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Office Setup Controller\OneNote.en-us\OneNoteMUI.XML Roseland.exe File created C:\Program Files (x86)\Common Files\microsoft shared\Help\1049\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files\Java\jre7\lib\fonts\LucidaTypewriterBold.ttf Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.equinox.p2.jarprocessor_1.0.300.v20131211-1531.jar Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Riyadh89 Roseland.exe File created C:\Program Files\Internet Explorer\ja-JP\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\de-DE\settings.html Roseland.exe File created C:\Program Files\Microsoft Games\FreeCell\it-IT\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\Weather.Gadget\images\undocked_black_moon-new_partly-cloudy.png Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Document Themes 14\Theme Colors\Technic.xml Roseland.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\8.0\x86\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MyriadPro-Regular.otf Roseland.exe File opened for modification C:\Program Files\UnpublishPublish.zip Roseland.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Weather.Gadget\it-IT\css\localizedSettings.css Roseland.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\America\Swift_Current Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\locale\org-openide-loaders_ja.jar Roseland.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.databinding.beans.nl_ja_4.4.0.v20140623020002.jar Roseland.exe File created C:\Program Files\Google\Chrome\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt Roseland.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\Clock.Gadget\en-US\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormToolImages.jpg Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms4\FormsStyles\Adobe.css Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\PUBFTSCM\SCHEME04.CSS Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\CAGCAT10\J0229385.WMF Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\DD00448_.WMF Roseland.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RSSFeeds.Gadget\fr-FR\flyout.html Roseland.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\AddToViewArrowMask.bmp Roseland.exe File opened for modification C:\Program Files (x86)\Common Files\Services\verisign.bmp Roseland.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\MinionPro-BoldIt.otf Roseland.exe File created C:\Program Files\Windows Sidebar\Gadgets\MediaCenter.Gadget\es-ES\GET_YOUR_FILES_BACK.txt Roseland.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\fr-FR\FreeCell.exe.mui Roseland.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\SmallLogoDev.png Roseland.exe -
Interacts with shadow copies 2 TTPs 1 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exepid process 2376 vssadmin.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Roseland.exepowershell.exepowershell.exepid process 1228 Roseland.exe 2400 powershell.exe 2868 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
Roseland.exeWMIC.exevssvc.exepowershell.exedescription pid process Token: SeTakeOwnershipPrivilege 1228 Roseland.exe Token: SeIncreaseQuotaPrivilege 2388 WMIC.exe Token: SeSecurityPrivilege 2388 WMIC.exe Token: SeTakeOwnershipPrivilege 2388 WMIC.exe Token: SeLoadDriverPrivilege 2388 WMIC.exe Token: SeSystemProfilePrivilege 2388 WMIC.exe Token: SeSystemtimePrivilege 2388 WMIC.exe Token: SeProfSingleProcessPrivilege 2388 WMIC.exe Token: SeIncBasePriorityPrivilege 2388 WMIC.exe Token: SeCreatePagefilePrivilege 2388 WMIC.exe Token: SeBackupPrivilege 2388 WMIC.exe Token: SeRestorePrivilege 2388 WMIC.exe Token: SeShutdownPrivilege 2388 WMIC.exe Token: SeDebugPrivilege 2388 WMIC.exe Token: SeSystemEnvironmentPrivilege 2388 WMIC.exe Token: SeRemoteShutdownPrivilege 2388 WMIC.exe Token: SeUndockPrivilege 2388 WMIC.exe Token: SeManageVolumePrivilege 2388 WMIC.exe Token: 33 2388 WMIC.exe Token: 34 2388 WMIC.exe Token: 35 2388 WMIC.exe Token: SeIncreaseQuotaPrivilege 2388 WMIC.exe Token: SeSecurityPrivilege 2388 WMIC.exe Token: SeTakeOwnershipPrivilege 2388 WMIC.exe Token: SeLoadDriverPrivilege 2388 WMIC.exe Token: SeSystemProfilePrivilege 2388 WMIC.exe Token: SeSystemtimePrivilege 2388 WMIC.exe Token: SeProfSingleProcessPrivilege 2388 WMIC.exe Token: SeIncBasePriorityPrivilege 2388 WMIC.exe Token: SeCreatePagefilePrivilege 2388 WMIC.exe Token: SeBackupPrivilege 2388 WMIC.exe Token: SeRestorePrivilege 2388 WMIC.exe Token: SeShutdownPrivilege 2388 WMIC.exe Token: SeDebugPrivilege 2388 WMIC.exe Token: SeSystemEnvironmentPrivilege 2388 WMIC.exe Token: SeRemoteShutdownPrivilege 2388 WMIC.exe Token: SeUndockPrivilege 2388 WMIC.exe Token: SeManageVolumePrivilege 2388 WMIC.exe Token: 33 2388 WMIC.exe Token: 34 2388 WMIC.exe Token: 35 2388 WMIC.exe Token: SeBackupPrivilege 2488 vssvc.exe Token: SeRestorePrivilege 2488 vssvc.exe Token: SeAuditPrivilege 2488 vssvc.exe Token: SeDebugPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeSecurityPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeSecurityPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeSecurityPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeSecurityPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeSecurityPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeSecurityPrivilege 2400 powershell.exe Token: SeBackupPrivilege 2400 powershell.exe Token: SeSecurityPrivilege 2400 powershell.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
Roseland.execmd.execmd.execmd.execmd.execmd.exepowershell.exedescription pid process target process PID 1228 wrote to memory of 2036 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 2036 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 2036 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 2036 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1920 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1920 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1920 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1920 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1748 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1748 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1748 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1748 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1948 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1948 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1948 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 1948 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 564 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 564 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 564 1228 Roseland.exe cmd.exe PID 1228 wrote to memory of 564 1228 Roseland.exe cmd.exe PID 1748 wrote to memory of 1484 1748 cmd.exe bcdedit.exe PID 1748 wrote to memory of 1484 1748 cmd.exe bcdedit.exe PID 1748 wrote to memory of 1484 1748 cmd.exe bcdedit.exe PID 1948 wrote to memory of 1724 1948 cmd.exe bcdedit.exe PID 1948 wrote to memory of 1724 1948 cmd.exe bcdedit.exe PID 1948 wrote to memory of 1724 1948 cmd.exe bcdedit.exe PID 1920 wrote to memory of 2376 1920 cmd.exe vssadmin.exe PID 1920 wrote to memory of 2376 1920 cmd.exe vssadmin.exe PID 1920 wrote to memory of 2376 1920 cmd.exe vssadmin.exe PID 2036 wrote to memory of 2388 2036 cmd.exe WMIC.exe PID 2036 wrote to memory of 2388 2036 cmd.exe WMIC.exe PID 2036 wrote to memory of 2388 2036 cmd.exe WMIC.exe PID 564 wrote to memory of 2400 564 cmd.exe powershell.exe PID 564 wrote to memory of 2400 564 cmd.exe powershell.exe PID 564 wrote to memory of 2400 564 cmd.exe powershell.exe PID 1228 wrote to memory of 2868 1228 Roseland.exe powershell.exe PID 1228 wrote to memory of 2868 1228 Roseland.exe powershell.exe PID 1228 wrote to memory of 2868 1228 Roseland.exe powershell.exe PID 1228 wrote to memory of 2868 1228 Roseland.exe powershell.exe PID 2868 wrote to memory of 2952 2868 powershell.exe reg.exe PID 2868 wrote to memory of 2952 2868 powershell.exe reg.exe PID 2868 wrote to memory of 2952 2868 powershell.exe reg.exe PID 2868 wrote to memory of 2964 2868 powershell.exe rundll32.exe PID 2868 wrote to memory of 2964 2868 powershell.exe rundll32.exe PID 2868 wrote to memory of 2964 2868 powershell.exe rundll32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Roseland.exe"C:\Users\Admin\AppData\Local\Temp\Roseland.exe"1⤵
- Modifies extensions of user files
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1228 -
C:\Windows\system32\cmd.execmd /c wmic shadowcopy delete /nointeractive2⤵
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\System32\Wbem\WMIC.exewmic shadowcopy delete /nointeractive3⤵
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
-
C:\Windows\system32\cmd.execmd /c vssadmin.exe Delete Shadows /All /Quiet2⤵
- Suspicious use of WriteProcessMemory
PID:1920 -
C:\Windows\system32\vssadmin.exevssadmin.exe Delete Shadows /All /Quiet3⤵
- Interacts with shadow copies
PID:2376
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} recoveryenabled No2⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No3⤵
- Modifies boot configuration data using bcdedit
PID:1484
-
-
-
C:\Windows\system32\cmd.execmd /c bcdedit /set {default} bootstatuspolicy ignoreallfailures2⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootstatuspolicy ignoreallfailures3⤵
- Modifies boot configuration data using bcdedit
PID:1724
-
-
-
C:\Windows\system32\cmd.execmd /c powershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"2⤵
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -command "Get-EventLog -LogName * | ForEach { Clear-EventLog $_.Log }"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$a = [System.IO.File]::ReadAllText(\"C:\GET_YOUR_FILES_BACK.txt\");Add-Type -AssemblyName System.Drawing;$filename = \"$env:temp\$(Get-Random).png\";$bmp = new-object System.Drawing.Bitmap 1920,1080;$font = new-object System.Drawing.Font Consolas,10;$brushBg = [System.Drawing.Brushes]::Black;$brushFg = [System.Drawing.Brushes]::White;$format = [System.Drawing.StringFormat]::GenericDefault;$format.Alignment = [System.Drawing.StringAlignment]::Center;$format.LineAlignment = [System.Drawing.StringAlignment]::Center;$graphics = [System.Drawing.Graphics]::FromImage($bmp);$graphics.FillRectangle($brushBg,0,0,$bmp.Width,$bmp.Height);$graphics.DrawString($a,$font,$brushFg,[System.Drawing.RectangleF]::FromLTRB(0, 0, 1920, 1080),$format);$graphics.Dispose();$bmp.Save($filename);reg add \"HKEY_CURRENT_USER\Control Panel\Desktop\" /v Wallpaper /t REG_SZ /d $filename /f;Start-Sleep 1;rundll32.exe user32.dll, UpdatePerUserSystemParameters, 0, $false;"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Windows\system32\reg.exe"C:\Windows\system32\reg.exe" add "HKEY_CURRENT_USER\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d C:\Users\Admin\AppData\Local\Temp\821858695.png /f3⤵
- Sets desktop wallpaper using registry
PID:2952
-
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" user32.dll UpdatePerUserSystemParameters 0 False3⤵PID:2964
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2488
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1011B
MD56d81ed40ba0a283e5483bfe6a448e9d7
SHA10c847a5f9df743b13e1aa11b4c24a4309e9a7119
SHA256b4464f61655ca584170694bedd52c6cff2b74c18a761b33cfb1387f017d2d57d
SHA5128956415f155f24852ac672aa06cc6a8819a2a0e44a9b940f8f3390c34ebb43ff10f4635722f104a5a9a94098d3f286362f507dc49d3f048e540f48c073eaf379
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5e2e754a33cefa8a1626e0dfa2da60d97
SHA15d901cd91fb89e08f4c35d15a1a68bdbe3ebb228
SHA25670e83337d2d60c772a9d2444df5f3655196c0716b935c02c479f5ff9f67d3215
SHA512aa08ed561e8b7e37b543552028f7a8d6522dbe74a1e564798c24ba7f49a75073e28fd139733850c9c37bc36e4ee71d641b902037879d67fb7eb39f1703886a1e