Analysis

  • max time kernel
    42s
  • max time network
    61s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-05-2024 05:07

General

  • Target

    ameerclient.exe

  • Size

    48KB

  • MD5

    12756d277802542acb80cbbe1d4e0f14

  • SHA1

    bfc7adb73390cc71c57792f9855dd107e2e26e17

  • SHA256

    951530a346783029d60acf0aaaf52b5962c5bfed8a92542979335ed574f204f6

  • SHA512

    126875b1745d65fb7083adfe5a27662ce996ae673e475a0936503653cceccb8c2ae12ed481593074af4131b1deaf1c0475ccde66a51ef794acea8b50cf5c0793

  • SSDEEP

    768:JukTVT0kLd3WULVPdVmo2qDGLfgSYPIUwCa0bwBciUBvYcFnlZ7ZgxErDTBDZIG+:JukTVT0M912FoSdUwUbwBc1fFgxErhdS

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

Xoshnaw

Botnet

1877

C2

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

127.0.0.1:1877

nerakar.duckdns.org:6606

nerakar.duckdns.org:7707

nerakar.duckdns.org:8808

nerakar.duckdns.org:1877

Mutex

3YeYWvX7BQIk

Attributes
  • delay

    3

  • install

    true

  • install_file

    chroma.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Detect ZGRat V1 1 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 23 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ameerclient.exe
    "C:\Users\Admin\AppData\Local\Temp\ameerclient.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chroma" /tr '"C:\Users\Admin\AppData\Roaming\chroma.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1068
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "chroma" /tr '"C:\Users\Admin\AppData\Roaming\chroma.exe"'
        3⤵
        • Creates scheduled task(s)
        PID:4112
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5F46.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3680
      • C:\Windows\SysWOW64\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4696
      • C:\Users\Admin\AppData\Roaming\chroma.exe
        "C:\Users\Admin\AppData\Roaming\chroma.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5F46.tmp.bat
    Filesize

    150B

    MD5

    0807f0a562edac63fedcdce1463be26f

    SHA1

    94aec47e3b6201c3bdc83d979f6a77182d525788

    SHA256

    203618652d7d9cc7c4496911fb143c73f10f2864f455ef922db8edb77922bbd4

    SHA512

    f0176b1fa33f9de7005dca23ed596275e8f022819eafdd1a9bf2f70b99dcd43056a4e92d4a21a0b61720e909b3f1783af7723bed36efb141dbd0162cde9cadb2

  • C:\Users\Admin\AppData\Roaming\chroma.exe
    Filesize

    48KB

    MD5

    12756d277802542acb80cbbe1d4e0f14

    SHA1

    bfc7adb73390cc71c57792f9855dd107e2e26e17

    SHA256

    951530a346783029d60acf0aaaf52b5962c5bfed8a92542979335ed574f204f6

    SHA512

    126875b1745d65fb7083adfe5a27662ce996ae673e475a0936503653cceccb8c2ae12ed481593074af4131b1deaf1c0475ccde66a51ef794acea8b50cf5c0793

  • memory/1704-3-0x0000000005010000-0x0000000005076000-memory.dmp
    Filesize

    408KB

  • memory/1704-0-0x000000007470E000-0x000000007470F000-memory.dmp
    Filesize

    4KB

  • memory/1704-4-0x00000000054E0000-0x000000000557C000-memory.dmp
    Filesize

    624KB

  • memory/1704-9-0x0000000074700000-0x0000000074EB0000-memory.dmp
    Filesize

    7.7MB

  • memory/1704-2-0x0000000074700000-0x0000000074EB0000-memory.dmp
    Filesize

    7.7MB

  • memory/1704-1-0x0000000000670000-0x0000000000682000-memory.dmp
    Filesize

    72KB

  • memory/2508-14-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB

  • memory/2508-17-0x0000000006520000-0x0000000006AC4000-memory.dmp
    Filesize

    5.6MB

  • memory/2508-19-0x0000000006BD0000-0x0000000006C38000-memory.dmp
    Filesize

    416KB

  • memory/2508-18-0x0000000006C50000-0x0000000006CC6000-memory.dmp
    Filesize

    472KB

  • memory/2508-20-0x0000000006D00000-0x0000000006D1E000-memory.dmp
    Filesize

    120KB

  • memory/2508-21-0x0000000006EF0000-0x0000000006F82000-memory.dmp
    Filesize

    584KB

  • memory/2508-22-0x0000000074650000-0x0000000074E00000-memory.dmp
    Filesize

    7.7MB