Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
30/01/2025, 12:49
Behavioral task
behavioral1
Sample
winjs.exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
winjs.exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
winjs.exe
Resource
win10v2004-20250129-en
Behavioral task
behavioral4
Sample
winjs.exe
Resource
win10ltsc2021-20250128-en
Behavioral task
behavioral5
Sample
winjs.exe
Resource
win11-20241007-en
General
-
Target
winjs.exe
-
Size
52KB
-
MD5
623a97bc746f3b530b9f2cb2df7e9145
-
SHA1
1c03bf8e9db2120a1473c9c6924059e75639fa1c
-
SHA256
fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0
-
SHA512
c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52
-
SSDEEP
768:YoGDMmILyCe++bidiEuiso8Ybwge9V2COvEgK/Jn2i++++tyVc6KN:Yo0MWSMEzb3mOnkJLyVclN
Malware Config
Extracted
asyncrat
1.0.7
PowerShell
DCSSZZVV
-
delay
1
-
install
true
-
install_file
winws.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/cn4rM5C9
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral5/files/0x001c00000002aae0-10.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 1056 winws.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 29 IoCs
flow ioc 8 pastebin.com 16 pastebin.com 17 pastebin.com 22 pastebin.com 27 pastebin.com 4 pastebin.com 15 pastebin.com 18 pastebin.com 14 pastebin.com 23 pastebin.com 7 pastebin.com 10 pastebin.com 12 pastebin.com 20 pastebin.com 31 pastebin.com 2 pastebin.com 9 pastebin.com 29 pastebin.com 5 pastebin.com 11 pastebin.com 24 pastebin.com 26 pastebin.com 28 pastebin.com 30 pastebin.com 1 pastebin.com 6 pastebin.com 13 pastebin.com 21 pastebin.com 25 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 756 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 400 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe 1864 winjs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1864 winjs.exe Token: SeDebugPrivilege 1864 winjs.exe Token: SeDebugPrivilege 1056 winws.exe Token: SeDebugPrivilege 1056 winws.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1864 wrote to memory of 2884 1864 winjs.exe 78 PID 1864 wrote to memory of 2884 1864 winjs.exe 78 PID 1864 wrote to memory of 2936 1864 winjs.exe 80 PID 1864 wrote to memory of 2936 1864 winjs.exe 80 PID 2884 wrote to memory of 400 2884 cmd.exe 82 PID 2884 wrote to memory of 400 2884 cmd.exe 82 PID 2936 wrote to memory of 756 2936 cmd.exe 83 PID 2936 wrote to memory of 756 2936 cmd.exe 83 PID 2936 wrote to memory of 1056 2936 cmd.exe 84 PID 2936 wrote to memory of 1056 2936 cmd.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\winjs.exe"C:\Users\Admin\AppData\Local\Temp\winjs.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBFD5.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:756
-
-
C:\Users\Admin\AppData\Roaming\winws.exe"C:\Users\Admin\AppData\Roaming\winws.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1056
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD543592447e1e5dc464ad65ffed2b79e4a
SHA1a1533ce60e8beb6615185447b75990a21832d68e
SHA2566cf7f95d331f368e48761e4123adeece0d4da7d011c0ff51243fcabcec738e7a
SHA51294b6a82e56bfc5dd64ec3f08aaba65508872dfe90cf0a82799ce1f95519a5db767c38c4f7e47716aa0384a43e8e1d9cc72d1a552271c4cbcc2eb2862ceef047d
-
Filesize
52KB
MD5623a97bc746f3b530b9f2cb2df7e9145
SHA11c03bf8e9db2120a1473c9c6924059e75639fa1c
SHA256fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0
SHA512c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52