Analysis
-
max time kernel
145s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30/01/2025, 12:53
Behavioral task
behavioral1
Sample
winjs.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
winjs.exe
Resource
win10v2004-20250129-en
General
-
Target
winjs.exe
-
Size
52KB
-
MD5
623a97bc746f3b530b9f2cb2df7e9145
-
SHA1
1c03bf8e9db2120a1473c9c6924059e75639fa1c
-
SHA256
fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0
-
SHA512
c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52
-
SSDEEP
768:YoGDMmILyCe++bidiEuiso8Ybwge9V2COvEgK/Jn2i++++tyVc6KN:Yo0MWSMEzb3mOnkJLyVclN
Malware Config
Extracted
asyncrat
1.0.7
PowerShell
DCSSZZVV
-
delay
1
-
install
true
-
install_file
winws.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/cn4rM5C9
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000a00000001225f-14.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2716 winws.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 28 IoCs
flow ioc 8 pastebin.com 17 pastebin.com 20 pastebin.com 22 pastebin.com 28 pastebin.com 19 pastebin.com 23 pastebin.com 29 pastebin.com 30 pastebin.com 31 pastebin.com 7 pastebin.com 5 pastebin.com 16 pastebin.com 21 pastebin.com 24 pastebin.com 27 pastebin.com 4 pastebin.com 6 pastebin.com 10 pastebin.com 14 pastebin.com 15 pastebin.com 25 pastebin.com 9 pastebin.com 11 pastebin.com 13 pastebin.com 18 pastebin.com 12 pastebin.com 26 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2348 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2760 winjs.exe 2760 winjs.exe 2760 winjs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2760 winjs.exe Token: SeDebugPrivilege 2760 winjs.exe Token: SeDebugPrivilege 2716 winws.exe Token: SeDebugPrivilege 2716 winws.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2760 wrote to memory of 2904 2760 winjs.exe 31 PID 2760 wrote to memory of 2904 2760 winjs.exe 31 PID 2760 wrote to memory of 2904 2760 winjs.exe 31 PID 2760 wrote to memory of 2720 2760 winjs.exe 33 PID 2760 wrote to memory of 2720 2760 winjs.exe 33 PID 2760 wrote to memory of 2720 2760 winjs.exe 33 PID 2904 wrote to memory of 2624 2904 cmd.exe 35 PID 2904 wrote to memory of 2624 2904 cmd.exe 35 PID 2904 wrote to memory of 2624 2904 cmd.exe 35 PID 2720 wrote to memory of 2348 2720 cmd.exe 36 PID 2720 wrote to memory of 2348 2720 cmd.exe 36 PID 2720 wrote to memory of 2348 2720 cmd.exe 36 PID 2720 wrote to memory of 2716 2720 cmd.exe 37 PID 2720 wrote to memory of 2716 2720 cmd.exe 37 PID 2720 wrote to memory of 2716 2720 cmd.exe 37 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\winjs.exe"C:\Users\Admin\AppData\Local\Temp\winjs.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2624
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF3D1.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2348
-
-
C:\Users\Admin\AppData\Roaming\winws.exe"C:\Users\Admin\AppData\Roaming\winws.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2716
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5f97e4684763609fc138010881e581113
SHA12eb1ebfe6ac9dda25408cbafbf71e25974462e0c
SHA25682204e676fb4052c46fc5d26721ddb4a16ff36c6c5e8b11b1970face6b99b1ab
SHA512b1a0d651e8c95dd65656464218968a7b1aeb51f0a7884fc46a22bb46c7f3836966fe4450b5491bc3bcd9c8c55381cb4f2fda70f41bf897762b668c54b44c1243
-
Filesize
52KB
MD5623a97bc746f3b530b9f2cb2df7e9145
SHA11c03bf8e9db2120a1473c9c6924059e75639fa1c
SHA256fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0
SHA512c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52