Analysis

  • max time kernel
    40s
  • max time network
    41s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-10-2024 03:47

General

  • Target

    Johnnyspanel.exe

  • Size

    63KB

  • MD5

    e6b3b8ea39d8bc6eea1c703295d17ef2

  • SHA1

    34babad08af3f8ae9f4e6507625167038d479dd7

  • SHA256

    c40a6434008cf6fb6738f64bc52b5aa0f93cf50dec65c3d84e34174cfd3e962d

  • SHA512

    24a5505feddfe229304fd4c15af49e81e02cddbc0bc1612daa9a670fa13faab90a729079cdf1fbec176cda88c8ffcb6822d1f6aafeb5be774b15d7e45d829563

  • SSDEEP

    768:S+BAGkPhz/n78FoC8A+Xk+YDT8JHy31+T4ySBGHmDbDgps0oXnoIIjzsSukdpqKX:Tq/bL2h39YUbWs9oVzrukdpqKmY7

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

127.0.0.1:3232

Attributes
  • delay

    1

  • install

    true

  • install_file

    Run.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 1 IoCs
  • Modifies system executable filetype association 2 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Johnnyspanel.exe
    "C:\Users\Admin\AppData\Local\Temp\Johnnyspanel.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4496
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Run" /tr '"C:\Users\Admin\AppData\Roaming\Run.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3512
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "Run" /tr '"C:\Users\Admin\AppData\Roaming\Run.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1280
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6755.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1960
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:4920
      • C:\Users\Admin\AppData\Roaming\Run.exe
        "C:\Users\Admin\AppData\Roaming\Run.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4668
  • C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe
    "C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe"
    1⤵
    • Modifies system executable filetype association
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:436
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3992

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp6755.tmp.bat

      Filesize

      147B

      MD5

      4d233052616b2bd45fad71cdb315a41c

      SHA1

      83f2012942db700c58819415ada38887b298bf1a

      SHA256

      ff0915a56ef3d4ff653227271f273d4662521cb186ee80c36e78a278d6f15d70

      SHA512

      2f17158ffd0b4ce0b543f5e554de92dc1f6f25ef2cb7352298fb5fdeece423029f0a31f1503a08eb407fe36b8f5359385a803d8b4a13b7ad91bcbe648394eac5

    • C:\Users\Admin\AppData\Roaming\Run.exe

      Filesize

      63KB

      MD5

      e6b3b8ea39d8bc6eea1c703295d17ef2

      SHA1

      34babad08af3f8ae9f4e6507625167038d479dd7

      SHA256

      c40a6434008cf6fb6738f64bc52b5aa0f93cf50dec65c3d84e34174cfd3e962d

      SHA512

      24a5505feddfe229304fd4c15af49e81e02cddbc0bc1612daa9a670fa13faab90a729079cdf1fbec176cda88c8ffcb6822d1f6aafeb5be774b15d7e45d829563

    • memory/4496-0-0x00007FFBCC3E3000-0x00007FFBCC3E4000-memory.dmp

      Filesize

      4KB

    • memory/4496-1-0x0000000000240000-0x0000000000256000-memory.dmp

      Filesize

      88KB

    • memory/4496-2-0x00007FFBCC3E0000-0x00007FFBCCDCC000-memory.dmp

      Filesize

      9.9MB

    • memory/4496-3-0x00007FFBCC3E0000-0x00007FFBCCDCC000-memory.dmp

      Filesize

      9.9MB

    • memory/4496-8-0x00007FFBCC3E0000-0x00007FFBCCDCC000-memory.dmp

      Filesize

      9.9MB