Analysis
-
max time kernel
42s -
max time network
61s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
07-05-2024 05:07
General
-
Target
ameerclient.exe
-
Size
48KB
-
MD5
12756d277802542acb80cbbe1d4e0f14
-
SHA1
bfc7adb73390cc71c57792f9855dd107e2e26e17
-
SHA256
951530a346783029d60acf0aaaf52b5962c5bfed8a92542979335ed574f204f6
-
SHA512
126875b1745d65fb7083adfe5a27662ce996ae673e475a0936503653cceccb8c2ae12ed481593074af4131b1deaf1c0475ccde66a51ef794acea8b50cf5c0793
-
SSDEEP
768:JukTVT0kLd3WULVPdVmo2qDGLfgSYPIUwCa0bwBciUBvYcFnlZ7ZgxErDTBDZIG+:JukTVT0M912FoSdUwUbwBc1fFgxErhdS
Malware Config
Extracted
asyncrat
Xoshnaw
1877
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
127.0.0.1:1877
nerakar.duckdns.org:6606
nerakar.duckdns.org:7707
nerakar.duckdns.org:8808
nerakar.duckdns.org:1877
3YeYWvX7BQIk
-
delay
3
-
install
true
-
install_file
chroma.exe
-
install_folder
%AppData%
Signatures
-
Detect ZGRat V1 1 IoCs
Processes:
resource yara_rule behavioral1/memory/2508-19-0x0000000006BD0000-0x0000000006C38000-memory.dmp family_zgrat_v1 -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\chroma.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ameerclient.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation ameerclient.exe -
Executes dropped EXE 1 IoCs
Processes:
chroma.exepid process 2508 chroma.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4696 timeout.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
ameerclient.exepid process 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe 1704 ameerclient.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
ameerclient.exechroma.exedescription pid process Token: SeDebugPrivilege 1704 ameerclient.exe Token: SeDebugPrivilege 2508 chroma.exe Token: SeDebugPrivilege 2508 chroma.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
ameerclient.execmd.execmd.exedescription pid process target process PID 1704 wrote to memory of 1068 1704 ameerclient.exe cmd.exe PID 1704 wrote to memory of 1068 1704 ameerclient.exe cmd.exe PID 1704 wrote to memory of 1068 1704 ameerclient.exe cmd.exe PID 1704 wrote to memory of 3680 1704 ameerclient.exe cmd.exe PID 1704 wrote to memory of 3680 1704 ameerclient.exe cmd.exe PID 1704 wrote to memory of 3680 1704 ameerclient.exe cmd.exe PID 3680 wrote to memory of 4696 3680 cmd.exe timeout.exe PID 3680 wrote to memory of 4696 3680 cmd.exe timeout.exe PID 3680 wrote to memory of 4696 3680 cmd.exe timeout.exe PID 1068 wrote to memory of 4112 1068 cmd.exe schtasks.exe PID 1068 wrote to memory of 4112 1068 cmd.exe schtasks.exe PID 1068 wrote to memory of 4112 1068 cmd.exe schtasks.exe PID 3680 wrote to memory of 2508 3680 cmd.exe chroma.exe PID 3680 wrote to memory of 2508 3680 cmd.exe chroma.exe PID 3680 wrote to memory of 2508 3680 cmd.exe chroma.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ameerclient.exe"C:\Users\Admin\AppData\Local\Temp\ameerclient.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "chroma" /tr '"C:\Users\Admin\AppData\Roaming\chroma.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "chroma" /tr '"C:\Users\Admin\AppData\Roaming\chroma.exe"'3⤵
- Creates scheduled task(s)
PID:4112
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5F46.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4696
-
-
C:\Users\Admin\AppData\Roaming\chroma.exe"C:\Users\Admin\AppData\Roaming\chroma.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
150B
MD50807f0a562edac63fedcdce1463be26f
SHA194aec47e3b6201c3bdc83d979f6a77182d525788
SHA256203618652d7d9cc7c4496911fb143c73f10f2864f455ef922db8edb77922bbd4
SHA512f0176b1fa33f9de7005dca23ed596275e8f022819eafdd1a9bf2f70b99dcd43056a4e92d4a21a0b61720e909b3f1783af7723bed36efb141dbd0162cde9cadb2
-
Filesize
48KB
MD512756d277802542acb80cbbe1d4e0f14
SHA1bfc7adb73390cc71c57792f9855dd107e2e26e17
SHA256951530a346783029d60acf0aaaf52b5962c5bfed8a92542979335ed574f204f6
SHA512126875b1745d65fb7083adfe5a27662ce996ae673e475a0936503653cceccb8c2ae12ed481593074af4131b1deaf1c0475ccde66a51ef794acea8b50cf5c0793