Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
30/01/2025, 12:49
Behavioral task
behavioral1
Sample
winjs.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
winjs.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
winjs.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral4
Sample
winjs.exe
Resource
win10ltsc2021-20250128-en
Behavioral task
behavioral5
Sample
winjs.exe
Resource
win11-20241007-en
General
-
Target
winjs.exe
-
Size
52KB
-
MD5
623a97bc746f3b530b9f2cb2df7e9145
-
SHA1
1c03bf8e9db2120a1473c9c6924059e75639fa1c
-
SHA256
fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0
-
SHA512
c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52
-
SSDEEP
768:YoGDMmILyCe++bidiEuiso8Ybwge9V2COvEgK/Jn2i++++tyVc6KN:Yo0MWSMEzb3mOnkJLyVclN
Malware Config
Extracted
asyncrat
1.0.7
PowerShell
DCSSZZVV
-
delay
1
-
install
true
-
install_file
winws.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/cn4rM5C9
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral4/files/0x000d000000027c8c-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2839013668-2276131261-2828740280-1000\Control Panel\International\Geo\Nation winjs.exe -
Executes dropped EXE 1 IoCs
pid Process 4288 winws.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 29 IoCs
flow ioc 43 pastebin.com 50 pastebin.com 42 pastebin.com 48 pastebin.com 49 pastebin.com 6 pastebin.com 23 pastebin.com 24 pastebin.com 26 pastebin.com 30 pastebin.com 33 pastebin.com 5 pastebin.com 22 pastebin.com 44 pastebin.com 4 pastebin.com 21 pastebin.com 40 pastebin.com 41 pastebin.com 46 pastebin.com 1 pastebin.com 2 pastebin.com 27 pastebin.com 31 pastebin.com 47 pastebin.com 25 pastebin.com 28 pastebin.com 29 pastebin.com 45 pastebin.com 9 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1104 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe 4960 winjs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4960 winjs.exe Token: SeDebugPrivilege 4960 winjs.exe Token: SeDebugPrivilege 4288 winws.exe Token: SeDebugPrivilege 4288 winws.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4960 wrote to memory of 1932 4960 winjs.exe 83 PID 4960 wrote to memory of 1932 4960 winjs.exe 83 PID 4960 wrote to memory of 1592 4960 winjs.exe 85 PID 4960 wrote to memory of 1592 4960 winjs.exe 85 PID 1592 wrote to memory of 1104 1592 cmd.exe 87 PID 1592 wrote to memory of 1104 1592 cmd.exe 87 PID 1932 wrote to memory of 3840 1932 cmd.exe 88 PID 1932 wrote to memory of 3840 1932 cmd.exe 88 PID 1592 wrote to memory of 4288 1592 cmd.exe 89 PID 1592 wrote to memory of 4288 1592 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\winjs.exe"C:\Users\Admin\AppData\Local\Temp\winjs.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7D0F.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1104
-
-
C:\Users\Admin\AppData\Roaming\winws.exe"C:\Users\Admin\AppData\Roaming\winws.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD56595b5912fa8adc511ce2ee092b06189
SHA1cb208587e02b1c8b95cda73740a3935a3d1a5f3e
SHA256949b30ac7e11f6ddf963377ac68d39debd3ffb8fd672727670e7ce4cfe8a1618
SHA512c590d74de676435a9d6a74cfcee6f85dccb9e1387c22023a5053b4d4687974a1f64acb2675c273fb1e386c4f9057a473ae555d83a3075e93b6969e9d2ec3abab
-
Filesize
52KB
MD5623a97bc746f3b530b9f2cb2df7e9145
SHA11c03bf8e9db2120a1473c9c6924059e75639fa1c
SHA256fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0
SHA512c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52