Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250129-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/01/2025, 12:53

General

  • Target

    winjs.exe

  • Size

    52KB

  • MD5

    623a97bc746f3b530b9f2cb2df7e9145

  • SHA1

    1c03bf8e9db2120a1473c9c6924059e75639fa1c

  • SHA256

    fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0

  • SHA512

    c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52

  • SSDEEP

    768:YoGDMmILyCe++bidiEuiso8Ybwge9V2COvEgK/Jn2i++++tyVc6KN:Yo0MWSMEzb3mOnkJLyVclN

Score
10/10

Malware Config

Extracted

Family

asyncrat

Version

1.0.7

Botnet

PowerShell

Mutex

DCSSZZVV

Attributes
  • delay

    1

  • install

    true

  • install_file

    winws.exe

  • install_folder

    %AppData%

  • pastebin_config

    https://pastebin.com/raw/cn4rM5C9

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Async RAT payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 31 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 21 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\winjs.exe
    "C:\Users\Admin\AppData\Local\Temp\winjs.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4052
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"' & exit
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:224
      • C:\Windows\system32\schtasks.exe
        schtasks /create /f /sc onlogon /rl highest /tn "winws" /tr '"C:\Users\Admin\AppData\Roaming\winws.exe"'
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4572
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpA0E3.tmp.bat""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3472
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:1184
      • C:\Users\Admin\AppData\Roaming\winws.exe
        "C:\Users\Admin\AppData\Roaming\winws.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:3500

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA0E3.tmp.bat

    Filesize

    149B

    MD5

    083d33a2ff32c1b36be5e6c55bda4f94

    SHA1

    809ec956f4df265f59fdaf075c82315d01588b2e

    SHA256

    56ff6044009dc93297b27a58229e5082d0a1ab1e2519a6806bf70b36dd0da146

    SHA512

    8fe7506a9dc57f3e8bd4e880b2d373124e1351cfbd7ed723f52f251d14d4220d0e626c2680fe712d283f65f8f62d9e7cfa70816b985c2748b7bd294ea8ec95c9

  • C:\Users\Admin\AppData\Roaming\winws.exe

    Filesize

    52KB

    MD5

    623a97bc746f3b530b9f2cb2df7e9145

    SHA1

    1c03bf8e9db2120a1473c9c6924059e75639fa1c

    SHA256

    fe0f056142303bda8538355d81aced08b4792c9787c6060ccad08442e0dacad0

    SHA512

    c0b89b096704a2727bf0242b2d20ed563980e51c4535cac98a9a34d84e89289bda87e3763bedb615f04f72d18a502f48b8ad5276c9e8dc4d1373e1a0bd47ff52

  • memory/4052-0-0x00007FF837553000-0x00007FF837555000-memory.dmp

    Filesize

    8KB

  • memory/4052-1-0x0000000000E00000-0x0000000000E14000-memory.dmp

    Filesize

    80KB

  • memory/4052-2-0x00007FF837550000-0x00007FF838011000-memory.dmp

    Filesize

    10.8MB

  • memory/4052-7-0x00007FF837550000-0x00007FF838011000-memory.dmp

    Filesize

    10.8MB