Analysis

  • max time kernel
    150s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-10-2024 03:48

General

  • Target

    Johnnyspanel.exe

  • Size

    63KB

  • MD5

    e6b3b8ea39d8bc6eea1c703295d17ef2

  • SHA1

    34babad08af3f8ae9f4e6507625167038d479dd7

  • SHA256

    c40a6434008cf6fb6738f64bc52b5aa0f93cf50dec65c3d84e34174cfd3e962d

  • SHA512

    24a5505feddfe229304fd4c15af49e81e02cddbc0bc1612daa9a670fa13faab90a729079cdf1fbec176cda88c8ffcb6822d1f6aafeb5be774b15d7e45d829563

  • SSDEEP

    768:S+BAGkPhz/n78FoC8A+Xk+YDT8JHy31+T4ySBGHmDbDgps0oXnoIIjzsSukdpqKX:Tq/bL2h39YUbWs9oVzrukdpqKmY7

Score
10/10

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:3232

Attributes
  • delay

    1

  • install

    true

  • install_file

    Run.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Johnnyspanel.exe
    "C:\Users\Admin\AppData\Local\Temp\Johnnyspanel.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2300
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Run" /tr '"C:\Users\Admin\AppData\Roaming\Run.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Run" /tr '"C:\Users\Admin\AppData\Roaming\Run.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2876
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA0D1.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:2828
      • C:\Users\Admin\AppData\Roaming\Run.exe
        "C:\Users\Admin\AppData\Roaming\Run.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA0D1.tmp.bat

    Filesize

    147B

    MD5

    7e72a6baccba4e9e658a1ab6aa81ff92

    SHA1

    537909fd14c36b87163fde47526cfac470ac42ea

    SHA256

    c685400357950c5db99e894960e3c60ddc416abc54dc1767f1547282ab36bd21

    SHA512

    a9240a96f1067a9f316ff06751907bdb5e513020edecccc8fe83c0bb1c73fa4932fdafa48acc59ab1f2d5efd2dc20ac451b8efc45a72abe4312a715614cc2dbc

  • C:\Users\Admin\AppData\Roaming\Run.exe

    Filesize

    63KB

    MD5

    e6b3b8ea39d8bc6eea1c703295d17ef2

    SHA1

    34babad08af3f8ae9f4e6507625167038d479dd7

    SHA256

    c40a6434008cf6fb6738f64bc52b5aa0f93cf50dec65c3d84e34174cfd3e962d

    SHA512

    24a5505feddfe229304fd4c15af49e81e02cddbc0bc1612daa9a670fa13faab90a729079cdf1fbec176cda88c8ffcb6822d1f6aafeb5be774b15d7e45d829563

  • memory/2236-17-0x0000000000900000-0x0000000000916000-memory.dmp

    Filesize

    88KB

  • memory/2300-0-0x000007FEF5503000-0x000007FEF5504000-memory.dmp

    Filesize

    4KB

  • memory/2300-1-0x0000000000320000-0x0000000000336000-memory.dmp

    Filesize

    88KB

  • memory/2300-2-0x000007FEF5500000-0x000007FEF5EEC000-memory.dmp

    Filesize

    9.9MB

  • memory/2300-3-0x000007FEF5500000-0x000007FEF5EEC000-memory.dmp

    Filesize

    9.9MB

  • memory/2300-13-0x000007FEF5500000-0x000007FEF5EEC000-memory.dmp

    Filesize

    9.9MB