General

  • Target

    Roshade.Setup.3.3.1.exe

  • Size

    5.7MB

  • Sample

    240423-2xpf9sce6y

  • MD5

    fe51cdac1d70cc17a57cae25c164bf47

  • SHA1

    814144cb9df1c25942321ff04bb9b64ba55fc5fc

  • SHA256

    83fd3eb8248b4a41ab7bcbbe193d93e57bc0034d20259c6e21dc6a427cfe0dcd

  • SHA512

    87c02c489ecc68a186df7e5d2c5dda3d7ff594fd4fb19a2dacd8556ff91b9a7494889a466a28e930cbe02a57247f8042c1d6e84c91c064c4acb40f8afbcc8075

  • SSDEEP

    98304:wSUoEyUQRr+SLX5fuK5QBEcMXiqvC7CjpLgMFX7e1V0fZAICcB5E3d66cIKwZ/0e:wn1QVFX5fZqBEcqvC2jTx76V0BACY3db

Malware Config

Targets

    • Target

      Roshade.Setup.3.3.1.exe

    • Size

      5.7MB

    • MD5

      fe51cdac1d70cc17a57cae25c164bf47

    • SHA1

      814144cb9df1c25942321ff04bb9b64ba55fc5fc

    • SHA256

      83fd3eb8248b4a41ab7bcbbe193d93e57bc0034d20259c6e21dc6a427cfe0dcd

    • SHA512

      87c02c489ecc68a186df7e5d2c5dda3d7ff594fd4fb19a2dacd8556ff91b9a7494889a466a28e930cbe02a57247f8042c1d6e84c91c064c4acb40f8afbcc8075

    • SSDEEP

      98304:wSUoEyUQRr+SLX5fuK5QBEcMXiqvC7CjpLgMFX7e1V0fZAICcB5E3d66cIKwZ/0e:wn1QVFX5fZqBEcqvC2jTx76V0BACY3db

    • Downloads MZ/PE file

    • Sets file execution options in registry

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

    • Target

      out.upx

    • Size

      12.4MB

    • MD5

      b84a00b9ec2dd01e4ae753c8fd37176c

    • SHA1

      54563fdafe6a03bd0b6456a6c96aac7f1ec6f195

    • SHA256

      e04408b170ad5d3c6fbaccd59cd06a661ff3eeac5a756f9de37b5cfa2173f731

    • SHA512

      3f1aaa40b2c385540c3d350dc17a1afe21519b2477f726eddde771117a6cd413994b1ee7c1ffea30c8f0d6acf5e716fa46807bd1039ca0ff528b5de32ae4612a

    • SSDEEP

      196608:4KJhO+tzTV9VIbFxCWGoHAEwpD+SlEmZC:4KzOj5cxMSlE4C

    Score
    1/10

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

Discovery

Query Registry

5
T1012

System Information Discovery

6
T1082

Peripheral Device Discovery

1
T1120

Tasks