Analysis
-
max time kernel
24s -
max time network
31s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
06-05-2024 08:33
General
-
Target
ameerclient.exe
-
Size
48KB
-
MD5
12756d277802542acb80cbbe1d4e0f14
-
SHA1
bfc7adb73390cc71c57792f9855dd107e2e26e17
-
SHA256
951530a346783029d60acf0aaaf52b5962c5bfed8a92542979335ed574f204f6
-
SHA512
126875b1745d65fb7083adfe5a27662ce996ae673e475a0936503653cceccb8c2ae12ed481593074af4131b1deaf1c0475ccde66a51ef794acea8b50cf5c0793
-
SSDEEP
768:JukTVT0kLd3WULVPdVmo2qDGLfgSYPIUwCa0bwBciUBvYcFnlZ7ZgxErDTBDZIG+:JukTVT0M912FoSdUwUbwBc1fFgxErhdS
Malware Config
Extracted
asyncrat
Xoshnaw
1877
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1877
nerakar.duckdns.org:6606
nerakar.duckdns.org:7707
nerakar.duckdns.org:8808
nerakar.duckdns.org:1877
3YeYWvX7BQIk
-
delay
3
-
install
true
-
install_file
chroma.exe
-
install_folder
%AppData%
Signatures
-
Detect ZGRat V1 2 IoCs
resource yara_rule behavioral1/memory/3648-18-0x00000000069E0000-0x0000000006A48000-memory.dmp family_zgrat_v1 behavioral1/memory/3648-21-0x00000000075B0000-0x0000000007618000-memory.dmp family_zgrat_v1 -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000800000001ac07-12.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-873560699-1074803302-2326074425-1000\Control Panel\International\Geo\Nation chroma.exe -
Executes dropped EXE 1 IoCs
pid Process 3648 chroma.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\rescache\_merged\3720402701\1568373884.pri chroma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1724 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4824 timeout.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe 2908 ameerclient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2908 ameerclient.exe Token: SeDebugPrivilege 3648 chroma.exe Token: SeDebugPrivilege 3648 chroma.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2908 wrote to memory of 916 2908 ameerclient.exe 75 PID 2908 wrote to memory of 916 2908 ameerclient.exe 75 PID 2908 wrote to memory of 916 2908 ameerclient.exe 75 PID 2908 wrote to memory of 5056 2908 ameerclient.exe 77 PID 2908 wrote to memory of 5056 2908 ameerclient.exe 77 PID 2908 wrote to memory of 5056 2908 ameerclient.exe 77 PID 916 wrote to memory of 1724 916 cmd.exe 79 PID 916 wrote to memory of 1724 916 cmd.exe 79 PID 916 wrote to memory of 1724 916 cmd.exe 79 PID 5056 wrote to memory of 4824 5056 cmd.exe 80 PID 5056 wrote to memory of 4824 5056 cmd.exe 80 PID 5056 wrote to memory of 4824 5056 cmd.exe 80 PID 5056 wrote to memory of 3648 5056 cmd.exe 81 PID 5056 wrote to memory of 3648 5056 cmd.exe 81 PID 5056 wrote to memory of 3648 5056 cmd.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\ameerclient.exe"C:\Users\Admin\AppData\Local\Temp\ameerclient.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chroma" /tr '"C:\Users\Admin\AppData\Roaming\chroma.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "chroma" /tr '"C:\Users\Admin\AppData\Roaming\chroma.exe"'3⤵
- Creates scheduled task(s)
PID:1724
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp88D7.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4824
-
-
C:\Users\Admin\AppData\Roaming\chroma.exe"C:\Users\Admin\AppData\Roaming\chroma.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3648
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5411cdc7a1f7c5eea9db7d6d63731db62
SHA1193752ae40bb0172e6ac283b38dfb499913f6733
SHA256ebdcab210160ac3a32989529073e85533142700b4b7b2564f9ec291e158f136e
SHA51273a4f14f8b9f647c6be524e5afbf65fc0f258811d67a7eec7ea3f935041a4711a562e1090a7b3f3e06f53c8adab04b491c00a1347de352cfa98b2389346dce2b
-
Filesize
48KB
MD512756d277802542acb80cbbe1d4e0f14
SHA1bfc7adb73390cc71c57792f9855dd107e2e26e17
SHA256951530a346783029d60acf0aaaf52b5962c5bfed8a92542979335ed574f204f6
SHA512126875b1745d65fb7083adfe5a27662ce996ae673e475a0936503653cceccb8c2ae12ed481593074af4131b1deaf1c0475ccde66a51ef794acea8b50cf5c0793