Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-10-2024 03:48
Behavioral task
behavioral1
Sample
Johnnyspanel.exe
Resource
win7-20240903-en
General
-
Target
Johnnyspanel.exe
-
Size
63KB
-
MD5
e6b3b8ea39d8bc6eea1c703295d17ef2
-
SHA1
34babad08af3f8ae9f4e6507625167038d479dd7
-
SHA256
c40a6434008cf6fb6738f64bc52b5aa0f93cf50dec65c3d84e34174cfd3e962d
-
SHA512
24a5505feddfe229304fd4c15af49e81e02cddbc0bc1612daa9a670fa13faab90a729079cdf1fbec176cda88c8ffcb6822d1f6aafeb5be774b15d7e45d829563
-
SSDEEP
768:S+BAGkPhz/n78FoC8A+Xk+YDT8JHy31+T4ySBGHmDbDgps0oXnoIIjzsSukdpqKX:Tq/bL2h39YUbWs9oVzrukdpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:3232
-
delay
1
-
install
true
-
install_file
Run.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Run.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Johnnyspanel.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Johnnyspanel.exe -
Executes dropped EXE 1 IoCs
Processes:
Run.exepid process 2896 Run.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 932 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Johnnyspanel.exeRun.exepid process 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2032 Johnnyspanel.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe 2896 Run.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Johnnyspanel.exeRun.exedescription pid process Token: SeDebugPrivilege 2032 Johnnyspanel.exe Token: SeDebugPrivilege 2032 Johnnyspanel.exe Token: SeDebugPrivilege 2896 Run.exe Token: SeDebugPrivilege 2896 Run.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
Johnnyspanel.execmd.execmd.exedescription pid process target process PID 2032 wrote to memory of 3004 2032 Johnnyspanel.exe cmd.exe PID 2032 wrote to memory of 3004 2032 Johnnyspanel.exe cmd.exe PID 2032 wrote to memory of 4284 2032 Johnnyspanel.exe cmd.exe PID 2032 wrote to memory of 4284 2032 Johnnyspanel.exe cmd.exe PID 3004 wrote to memory of 3152 3004 cmd.exe schtasks.exe PID 3004 wrote to memory of 3152 3004 cmd.exe schtasks.exe PID 4284 wrote to memory of 932 4284 cmd.exe timeout.exe PID 4284 wrote to memory of 932 4284 cmd.exe timeout.exe PID 4284 wrote to memory of 2896 4284 cmd.exe Run.exe PID 4284 wrote to memory of 2896 4284 cmd.exe Run.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Johnnyspanel.exe"C:\Users\Admin\AppData\Local\Temp\Johnnyspanel.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Run" /tr '"C:\Users\Admin\AppData\Roaming\Run.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Run" /tr '"C:\Users\Admin\AppData\Roaming\Run.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3152 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpABE0.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4284 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:932 -
C:\Users\Admin\AppData\Roaming\Run.exe"C:\Users\Admin\AppData\Roaming\Run.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2896
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
147B
MD536902daa52399ed00cad5654b52834c6
SHA18c5a0ea3b240dd1953dee6719288fd5bf0e7a561
SHA25627533062b114fbc3bcae4ce893013c82d7fb130e39e9bed179e489ace7952731
SHA512363af9ac027d56db3e06b54d237a5e6b59698a0edfb2804f7a46b34cf8286d571292a464559d8e08c26e1b65cf8cdb8920a1a5f9edffbc216c6093bcf0799b49
-
Filesize
63KB
MD5e6b3b8ea39d8bc6eea1c703295d17ef2
SHA134babad08af3f8ae9f4e6507625167038d479dd7
SHA256c40a6434008cf6fb6738f64bc52b5aa0f93cf50dec65c3d84e34174cfd3e962d
SHA51224a5505feddfe229304fd4c15af49e81e02cddbc0bc1612daa9a670fa13faab90a729079cdf1fbec176cda88c8ffcb6822d1f6aafeb5be774b15d7e45d829563