Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
30/01/2025, 12:53
Behavioral task
behavioral1
Sample
winjs.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
winjs.exe
Resource
win10v2004-20250129-en
General
-
Target
winjs.exe
-
Size
52KB
-
MD5
623a97bc746f3b530b9f2cb2df7e9145
-
SHA1
1c03bf8e9db2120a1473c9c6924059e75639fa1c
-
SHA256
fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0
-
SHA512
c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52
-
SSDEEP
768:YoGDMmILyCe++bidiEuiso8Ybwge9V2COvEgK/Jn2i++++tyVc6KN:Yo0MWSMEzb3mOnkJLyVclN
Malware Config
Extracted
asyncrat
1.0.7
PowerShell
DCSSZZVV
-
delay
1
-
install
true
-
install_file
winws.exe
-
install_folder
%AppData%
-
pastebin_config
https://pastebin.com/raw/cn4rM5C9
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0014000000023a20-10.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation winjs.exe -
Executes dropped EXE 1 IoCs
pid Process 3500 winws.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 31 IoCs
flow ioc 70 pastebin.com 41 pastebin.com 45 pastebin.com 53 pastebin.com 54 pastebin.com 47 pastebin.com 52 pastebin.com 59 pastebin.com 66 pastebin.com 24 pastebin.com 44 pastebin.com 65 pastebin.com 75 pastebin.com 20 pastebin.com 21 pastebin.com 43 pastebin.com 71 pastebin.com 25 pastebin.com 39 pastebin.com 68 pastebin.com 72 pastebin.com 63 pastebin.com 64 pastebin.com 67 pastebin.com 23 pastebin.com 50 pastebin.com 61 pastebin.com 62 pastebin.com 26 pastebin.com 42 pastebin.com 51 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1184 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4572 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe 4052 winjs.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4052 winjs.exe Token: SeDebugPrivilege 4052 winjs.exe Token: SeDebugPrivilege 3500 winws.exe Token: SeDebugPrivilege 3500 winws.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4052 wrote to memory of 224 4052 winjs.exe 85 PID 4052 wrote to memory of 224 4052 winjs.exe 85 PID 4052 wrote to memory of 3472 4052 winjs.exe 87 PID 4052 wrote to memory of 3472 4052 winjs.exe 87 PID 3472 wrote to memory of 1184 3472 cmd.exe 89 PID 3472 wrote to memory of 1184 3472 cmd.exe 89 PID 224 wrote to memory of 4572 224 cmd.exe 90 PID 224 wrote to memory of 4572 224 cmd.exe 90 PID 3472 wrote to memory of 3500 3472 cmd.exe 91 PID 3472 wrote to memory of 3500 3472 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\winjs.exe"C:\Users\Admin\AppData\Local\Temp\winjs.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:224 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA0E3.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:3472 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1184
-
-
C:\Users\Admin\AppData\Roaming\winws.exe"C:\Users\Admin\AppData\Roaming\winws.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3500
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
149B
MD5083d33a2ff32c1b36be5e6c55bda4f94
SHA1809ec956f4df265f59fdaf075c82315d01588b2e
SHA25656ff6044009dc93297b27a58229e5082d0a1ab1e2519a6806bf70b36dd0da146
SHA5128fe7506a9dc57f3e8bd4e880b2d373124e1351cfbd7ed723f52f251d14d4220d0e626c2680fe712d283f65f8f62d9e7cfa70816b985c2748b7bd294ea8ec95c9
-
Filesize
52KB
MD5623a97bc746f3b530b9f2cb2df7e9145
SHA11c03bf8e9db2120a1473c9c6924059e75639fa1c
SHA256fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0
SHA512c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52