Analysis
-
max time kernel
30s -
max time network
61s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-05-2024 08:46
General
-
Target
ameerclient.exe
-
Size
48KB
-
MD5
12756d277802542acb80cbbe1d4e0f14
-
SHA1
bfc7adb73390cc71c57792f9855dd107e2e26e17
-
SHA256
951530a346783029d60acf0aaaf52b5962c5bfed8a92542979335ed574f204f6
-
SHA512
126875b1745d65fb7083adfe5a27662ce996ae673e475a0936503653cceccb8c2ae12ed481593074af4131b1deaf1c0475ccde66a51ef794acea8b50cf5c0793
-
SSDEEP
768:JukTVT0kLd3WULVPdVmo2qDGLfgSYPIUwCa0bwBciUBvYcFnlZ7ZgxErDTBDZIG+:JukTVT0M912FoSdUwUbwBc1fFgxErhdS
Malware Config
Extracted
asyncrat
Xoshnaw
1877
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1877
nerakar.duckdns.org:6606
nerakar.duckdns.org:7707
nerakar.duckdns.org:8808
nerakar.duckdns.org:1877
3YeYWvX7BQIk
-
delay
3
-
install
true
-
install_file
chroma.exe
-
install_folder
%AppData%
Signatures
-
Detect ZGRat V1 1 IoCs
resource yara_rule behavioral1/memory/1912-19-0x0000000006B00000-0x0000000006B68000-memory.dmp family_zgrat_v1 -
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001b00000002aade-12.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1912 chroma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4416 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2104 timeout.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe 2052 ameerclient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2052 ameerclient.exe Token: SeDebugPrivilege 1912 chroma.exe Token: SeDebugPrivilege 1912 chroma.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2052 wrote to memory of 2008 2052 ameerclient.exe 81 PID 2052 wrote to memory of 2008 2052 ameerclient.exe 81 PID 2052 wrote to memory of 2008 2052 ameerclient.exe 81 PID 2052 wrote to memory of 4868 2052 ameerclient.exe 83 PID 2052 wrote to memory of 4868 2052 ameerclient.exe 83 PID 2052 wrote to memory of 4868 2052 ameerclient.exe 83 PID 2008 wrote to memory of 4416 2008 cmd.exe 85 PID 2008 wrote to memory of 4416 2008 cmd.exe 85 PID 2008 wrote to memory of 4416 2008 cmd.exe 85 PID 4868 wrote to memory of 2104 4868 cmd.exe 86 PID 4868 wrote to memory of 2104 4868 cmd.exe 86 PID 4868 wrote to memory of 2104 4868 cmd.exe 86 PID 4868 wrote to memory of 1912 4868 cmd.exe 87 PID 4868 wrote to memory of 1912 4868 cmd.exe 87 PID 4868 wrote to memory of 1912 4868 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\ameerclient.exe"C:\Users\Admin\AppData\Local\Temp\ameerclient.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chroma" /tr '"C:\Users\Admin\AppData\Roaming\chroma.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "chroma" /tr '"C:\Users\Admin\AppData\Roaming\chroma.exe"'3⤵
- Creates scheduled task(s)
PID:4416
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp64D4.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2104
-
-
C:\Users\Admin\AppData\Roaming\chroma.exe"C:\Users\Admin\AppData\Roaming\chroma.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD5f7c6a4d495401a46bc3ec65c07702ecc
SHA1637c19963a29ac9f20890be3f48a2463a1b9872a
SHA256f9bc63444d8566fb6d81529331a1a1b426f31584e82b73e43661b910ec6618b7
SHA5123d03441f7becda9bdc981cc6c63cc48bc4541452c1156653a6557a639ff5d7d450e7cfe1fb06e3ff9b1afc290a1991eeeaa249f2a0cafe61f6565e220c9d9b23
-
Filesize
48KB
MD512756d277802542acb80cbbe1d4e0f14
SHA1bfc7adb73390cc71c57792f9855dd107e2e26e17
SHA256951530a346783029d60acf0aaaf52b5962c5bfed8a92542979335ed574f204f6
SHA512126875b1745d65fb7083adfe5a27662ce996ae673e475a0936503653cceccb8c2ae12ed481593074af4131b1deaf1c0475ccde66a51ef794acea8b50cf5c0793