General

  • Target

    Roshade.Setup.3.3.0.exe

  • Size

    5.5MB

  • Sample

    230401-h325rsgf42

  • MD5

    c2455b603f5a4e995b7d5a184df3901d

  • SHA1

    77c2835e9a0894a998c61b33788146a6bb555722

  • SHA256

    97cf7c8d47708f23419e1277d0879bf2089b790aee5944555f6aeab700f4d64f

  • SHA512

    e82c162012f4a0528a58b0756b56b66697f4ae29d08290f3078a548520fae905eae444f43a7561be41a8a63274e240c25c8f0410e78d7fa273e7e893f9d5e727

  • SSDEEP

    98304:iyRWtk/CIxS5jouiKluqosq9eke1NQW3++MOySqDx8QxrahNsRRx4xRZAVMWtTje:hspr+eke1Nh3eNtxw1PZAftTC

Malware Config

Targets

    • Target

      Roshade.Setup.3.3.0.exe

    • Size

      5.5MB

    • MD5

      c2455b603f5a4e995b7d5a184df3901d

    • SHA1

      77c2835e9a0894a998c61b33788146a6bb555722

    • SHA256

      97cf7c8d47708f23419e1277d0879bf2089b790aee5944555f6aeab700f4d64f

    • SHA512

      e82c162012f4a0528a58b0756b56b66697f4ae29d08290f3078a548520fae905eae444f43a7561be41a8a63274e240c25c8f0410e78d7fa273e7e893f9d5e727

    • SSDEEP

      98304:iyRWtk/CIxS5jouiKluqosq9eke1NQW3++MOySqDx8QxrahNsRRx4xRZAVMWtTje:hspr+eke1Nh3eNtxw1PZAftTC

    • Downloads MZ/PE file

    • Modifies Installed Components in the registry

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Drops desktop.ini file(s)

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Legitimate hosting services abused for malware hosting/C2

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

4
T1060

Browser Extensions

1
T1176

Defense Evasion

Modify Registry

6
T1112

Credential Access

Credentials in Files

1
T1081

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks