Analysis
-
max time kernel
106s -
max time network
104s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 05:56
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win10v2004-20241007-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
c8b877cb0d39bd95d7069f5b4c23612a
-
SHA1
5fb64bfb87b525c12d424baeb3128ddcde85a4de
-
SHA256
a2026da11259eef54d6162eafef538d915895fcd42d42dae5d0c65c975c07145
-
SHA512
0b1fb239a7eaad73e9d965e5ffa9b8ad0ebf44e5e799ffb0570eafa4c4895d936619321bf577d89ff6c31b338854d667fafc8317bfea40c7f9a7d6fe397bcab0
-
SSDEEP
768:tYtz5i7QHEU78j8C8A+Xi+azcBRL5JTk1+T4KSBGHmDbD/ph0oXcpBSuZCdpqKYC:tGIgE8ddSJYUbdh9XuZCdpqKmY7
Malware Config
Extracted
asyncrat
Default
consumer-cms.gl.at.ply.gg:2155
-
delay
1
-
install
true
-
install_file
SteamWebHelper.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\SteamWebHelper.exe family_asyncrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Infected.exeSteamWebHelper.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation Infected.exe Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation SteamWebHelper.exe -
Executes dropped EXE 1 IoCs
Processes:
SteamWebHelper.exepid process 3500 SteamWebHelper.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 228 timeout.exe 4648 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Infected.exeSteamWebHelper.exepid process 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 2640 Infected.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe 3500 SteamWebHelper.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Infected.exeSteamWebHelper.exedescription pid process Token: SeDebugPrivilege 2640 Infected.exe Token: SeDebugPrivilege 3500 SteamWebHelper.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
Infected.execmd.execmd.exeSteamWebHelper.execmd.execmd.exedescription pid process target process PID 2640 wrote to memory of 2940 2640 Infected.exe cmd.exe PID 2640 wrote to memory of 2940 2640 Infected.exe cmd.exe PID 2640 wrote to memory of 2740 2640 Infected.exe cmd.exe PID 2640 wrote to memory of 2740 2640 Infected.exe cmd.exe PID 2940 wrote to memory of 184 2940 cmd.exe schtasks.exe PID 2940 wrote to memory of 184 2940 cmd.exe schtasks.exe PID 2740 wrote to memory of 228 2740 cmd.exe timeout.exe PID 2740 wrote to memory of 228 2740 cmd.exe timeout.exe PID 2740 wrote to memory of 3500 2740 cmd.exe SteamWebHelper.exe PID 2740 wrote to memory of 3500 2740 cmd.exe SteamWebHelper.exe PID 3500 wrote to memory of 2196 3500 SteamWebHelper.exe cmd.exe PID 3500 wrote to memory of 2196 3500 SteamWebHelper.exe cmd.exe PID 3500 wrote to memory of 1368 3500 SteamWebHelper.exe cmd.exe PID 3500 wrote to memory of 1368 3500 SteamWebHelper.exe cmd.exe PID 1368 wrote to memory of 4648 1368 cmd.exe timeout.exe PID 1368 wrote to memory of 4648 1368 cmd.exe timeout.exe PID 2196 wrote to memory of 1968 2196 cmd.exe schtasks.exe PID 2196 wrote to memory of 1968 2196 cmd.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SteamWebHelper" /tr '"C:\Users\Admin\AppData\Roaming\SteamWebHelper.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "SteamWebHelper" /tr '"C:\Users\Admin\AppData\Roaming\SteamWebHelper.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9182.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:228
-
-
C:\Users\Admin\AppData\Roaming\SteamWebHelper.exe"C:\Users\Admin\AppData\Roaming\SteamWebHelper.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "SteamWebHelper"4⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "SteamWebHelper"5⤵PID:1968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1BAC.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:1368 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:4648
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
163B
MD5d097643a3709bec458b77adf8a821f23
SHA149bfb42a061cf26dc6faa299f07aa4214c24f3db
SHA2567941ab053d3073a87644431c41e5d0053a959a6c0e3112b33546fef5cfc4d5e6
SHA512e4520f8d2b6cbf0845705df54e7b5fd2e6cb562d9ff3f555af4feaa8b84300061910ffe967952792bdebda2d8813aeefe4837e3670e603ccdf0455b7d1d45800
-
Filesize
158B
MD558f60d5cd21b7bc8194e3a6d36dd0001
SHA1d378cffa27e70b9a76676904d1cd097d3528f7dc
SHA256e39a2d9c2c34367702d8f357551f67b5b574ec2f0a1896dd6031bf446e8c6fb5
SHA512e2d24f737395cf19dacda22b87902b26d6881a2ab93a8b1e3f86b6888ec840cab80a9f378a90e192fa1164b3607aedda5c5eecd658a13cc58ab07c8cba0965ea
-
Filesize
63KB
MD5c8b877cb0d39bd95d7069f5b4c23612a
SHA15fb64bfb87b525c12d424baeb3128ddcde85a4de
SHA256a2026da11259eef54d6162eafef538d915895fcd42d42dae5d0c65c975c07145
SHA5120b1fb239a7eaad73e9d965e5ffa9b8ad0ebf44e5e799ffb0570eafa4c4895d936619321bf577d89ff6c31b338854d667fafc8317bfea40c7f9a7d6fe397bcab0