Analysis
-
max time kernel
150s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
12-10-2024 03:48
Behavioral task
behavioral1
Sample
Johnnyspanel.exe
Resource
win7-20240903-en
General
-
Target
Johnnyspanel.exe
-
Size
63KB
-
MD5
e6b3b8ea39d8bc6eea1c703295d17ef2
-
SHA1
34babad08af3f8ae9f4e6507625167038d479dd7
-
SHA256
c40a6434008cf6fb6738f64bc52b5aa0f93cf50dec65c3d84e34174cfd3e962d
-
SHA512
24a5505feddfe229304fd4c15af49e81e02cddbc0bc1612daa9a670fa13faab90a729079cdf1fbec176cda88c8ffcb6822d1f6aafeb5be774b15d7e45d829563
-
SSDEEP
768:S+BAGkPhz/n78FoC8A+Xk+YDT8JHy31+T4ySBGHmDbDgps0oXnoIIjzsSukdpqKX:Tq/bL2h39YUbWs9oVzrukdpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:3232
-
delay
1
-
install
true
-
install_file
Run.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Run.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Run.exepid process 2236 Run.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2828 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Johnnyspanel.exeRun.exepid process 2300 Johnnyspanel.exe 2300 Johnnyspanel.exe 2300 Johnnyspanel.exe 2300 Johnnyspanel.exe 2300 Johnnyspanel.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe 2236 Run.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Johnnyspanel.exeRun.exedescription pid process Token: SeDebugPrivilege 2300 Johnnyspanel.exe Token: SeDebugPrivilege 2300 Johnnyspanel.exe Token: SeDebugPrivilege 2236 Run.exe Token: SeDebugPrivilege 2236 Run.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Johnnyspanel.execmd.execmd.exedescription pid process target process PID 2300 wrote to memory of 2948 2300 Johnnyspanel.exe cmd.exe PID 2300 wrote to memory of 2948 2300 Johnnyspanel.exe cmd.exe PID 2300 wrote to memory of 2948 2300 Johnnyspanel.exe cmd.exe PID 2300 wrote to memory of 840 2300 Johnnyspanel.exe cmd.exe PID 2300 wrote to memory of 840 2300 Johnnyspanel.exe cmd.exe PID 2300 wrote to memory of 840 2300 Johnnyspanel.exe cmd.exe PID 840 wrote to memory of 2828 840 cmd.exe timeout.exe PID 840 wrote to memory of 2828 840 cmd.exe timeout.exe PID 840 wrote to memory of 2828 840 cmd.exe timeout.exe PID 2948 wrote to memory of 2876 2948 cmd.exe schtasks.exe PID 2948 wrote to memory of 2876 2948 cmd.exe schtasks.exe PID 2948 wrote to memory of 2876 2948 cmd.exe schtasks.exe PID 840 wrote to memory of 2236 840 cmd.exe Run.exe PID 840 wrote to memory of 2236 840 cmd.exe Run.exe PID 840 wrote to memory of 2236 840 cmd.exe Run.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Johnnyspanel.exe"C:\Users\Admin\AppData\Local\Temp\Johnnyspanel.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2300 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Run" /tr '"C:\Users\Admin\AppData\Roaming\Run.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Run" /tr '"C:\Users\Admin\AppData\Roaming\Run.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2876 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA0D1.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2828 -
C:\Users\Admin\AppData\Roaming\Run.exe"C:\Users\Admin\AppData\Roaming\Run.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD57e72a6baccba4e9e658a1ab6aa81ff92
SHA1537909fd14c36b87163fde47526cfac470ac42ea
SHA256c685400357950c5db99e894960e3c60ddc416abc54dc1767f1547282ab36bd21
SHA512a9240a96f1067a9f316ff06751907bdb5e513020edecccc8fe83c0bb1c73fa4932fdafa48acc59ab1f2d5efd2dc20ac451b8efc45a72abe4312a715614cc2dbc
-
Filesize
63KB
MD5e6b3b8ea39d8bc6eea1c703295d17ef2
SHA134babad08af3f8ae9f4e6507625167038d479dd7
SHA256c40a6434008cf6fb6738f64bc52b5aa0f93cf50dec65c3d84e34174cfd3e962d
SHA51224a5505feddfe229304fd4c15af49e81e02cddbc0bc1612daa9a670fa13faab90a729079cdf1fbec176cda88c8ffcb6822d1f6aafeb5be774b15d7e45d829563