Analysis
-
max time kernel
105s -
max time network
104s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-11-2024 05:56
Behavioral task
behavioral1
Sample
Infected.exe
Resource
win10v2004-20241007-en
General
-
Target
Infected.exe
-
Size
63KB
-
MD5
c8b877cb0d39bd95d7069f5b4c23612a
-
SHA1
5fb64bfb87b525c12d424baeb3128ddcde85a4de
-
SHA256
a2026da11259eef54d6162eafef538d915895fcd42d42dae5d0c65c975c07145
-
SHA512
0b1fb239a7eaad73e9d965e5ffa9b8ad0ebf44e5e799ffb0570eafa4c4895d936619321bf577d89ff6c31b338854d667fafc8317bfea40c7f9a7d6fe397bcab0
-
SSDEEP
768:tYtz5i7QHEU78j8C8A+Xi+azcBRL5JTk1+T4KSBGHmDbD/ph0oXcpBSuZCdpqKYC:tGIgE8ddSJYUbdh9XuZCdpqKmY7
Malware Config
Extracted
asyncrat
Default
consumer-cms.gl.at.ply.gg:2155
-
delay
1
-
install
true
-
install_file
SteamWebHelper.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Processes:
SteamWebHelper.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection SteamWebHelper.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" SteamWebHelper.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" SteamWebHelper.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" SteamWebHelper.exe -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\SteamWebHelper.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
SteamWebHelper.exepid process 1732 SteamWebHelper.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
SteamWebHelper.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender\Features\TamperProtection = "0" SteamWebHelper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 1624 timeout.exe 4556 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Infected.exeSteamWebHelper.exepid process 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 3068 Infected.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe 1732 SteamWebHelper.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
Infected.exeSteamWebHelper.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3068 Infected.exe Token: SeDebugPrivilege 1732 SteamWebHelper.exe Token: SeDebugPrivilege 2136 powershell.exe Token: SeDebugPrivilege 4292 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
Infected.execmd.execmd.exeSteamWebHelper.execmd.exedescription pid process target process PID 3068 wrote to memory of 3040 3068 Infected.exe cmd.exe PID 3068 wrote to memory of 3040 3068 Infected.exe cmd.exe PID 3068 wrote to memory of 1372 3068 Infected.exe cmd.exe PID 3068 wrote to memory of 1372 3068 Infected.exe cmd.exe PID 1372 wrote to memory of 1624 1372 cmd.exe timeout.exe PID 1372 wrote to memory of 1624 1372 cmd.exe timeout.exe PID 3040 wrote to memory of 3024 3040 cmd.exe schtasks.exe PID 3040 wrote to memory of 3024 3040 cmd.exe schtasks.exe PID 1372 wrote to memory of 1732 1372 cmd.exe SteamWebHelper.exe PID 1372 wrote to memory of 1732 1372 cmd.exe SteamWebHelper.exe PID 1732 wrote to memory of 2136 1732 SteamWebHelper.exe powershell.exe PID 1732 wrote to memory of 2136 1732 SteamWebHelper.exe powershell.exe PID 1732 wrote to memory of 4292 1732 SteamWebHelper.exe powershell.exe PID 1732 wrote to memory of 4292 1732 SteamWebHelper.exe powershell.exe PID 1732 wrote to memory of 3432 1732 SteamWebHelper.exe cmd.exe PID 1732 wrote to memory of 3432 1732 SteamWebHelper.exe cmd.exe PID 1732 wrote to memory of 4820 1732 SteamWebHelper.exe cmd.exe PID 1732 wrote to memory of 4820 1732 SteamWebHelper.exe cmd.exe PID 4820 wrote to memory of 4556 4820 cmd.exe timeout.exe PID 4820 wrote to memory of 4556 4820 cmd.exe timeout.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Infected.exe"C:\Users\Admin\AppData\Local\Temp\Infected.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SteamWebHelper" /tr '"C:\Users\Admin\AppData\Roaming\SteamWebHelper.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "SteamWebHelper" /tr '"C:\Users\Admin\AppData\Roaming\SteamWebHelper.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp928B.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1372 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1624
-
-
C:\Users\Admin\AppData\Roaming\SteamWebHelper.exe"C:\Users\Admin\AppData\Roaming\SteamWebHelper.exe"3⤵
- Modifies Windows Defender Real-time Protection settings
- Executes dropped EXE
- Windows security modification
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose4⤵
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add - MpPreference - ExclusionExtension ".exe"4⤵
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "SteamWebHelper"4⤵PID:3432
-
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "SteamWebHelper"5⤵PID:2624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp1B6E.tmp.bat""4⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\system32\timeout.exetimeout 35⤵
- Delays execution with timeout.exe
PID:4556
-
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:3648
Network
MITRE ATT&CK Enterprise v15
Persistence
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
944B
MD505b3cd21c1ec02f04caba773186ee8d0
SHA139e790bfe10abf55b74dfb3603df8fcf6b5e6edb
SHA256911efc5cf9cbeb697543eb3242f5297e1be46dd6603a390140a9ff031ed9e1e8
SHA512e751008b032394817beb46937fd93a73be97254c2be94dd42f22fb1306d2715c653ece16fa96eab1a3e73811936768cea6b37888437086fc6f3e3e793a2515eb
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
163B
MD5bf12292ca1163fb5261278b56c9cb9c3
SHA10bcb6343547aee5d152246d6b0cddf8e905647ff
SHA2561e62e09da8f52728fa81789b14eed67e1539bf14af60f1c07bd439f929ca8669
SHA512fb3c47e013c5240962ee81c268118f23284ffb4816b66c06bc78105e2ebf015302f551750d497152f7d5ead01f4f8d3c07fdcf1de36e75a8c571511c228ef30f
-
Filesize
158B
MD5f12402c80e898d76fac6010c6ee10b54
SHA149039ed18a89ca6a051daa78565faafe9c5baa9d
SHA2562b79cfd3dbf14c0dcdd64822514216950350578e25f8bf98e2d397eca609afef
SHA51224093ffb78ebfe7e79ef7fa60ec8ec0d6061fecc909fe011f02b2486f7fdd5faa0e53c15ed4d0436043c76af8effa663fae029386b983fd83777e50fa186ed0f
-
Filesize
63KB
MD5c8b877cb0d39bd95d7069f5b4c23612a
SHA15fb64bfb87b525c12d424baeb3128ddcde85a4de
SHA256a2026da11259eef54d6162eafef538d915895fcd42d42dae5d0c65c975c07145
SHA5120b1fb239a7eaad73e9d965e5ffa9b8ad0ebf44e5e799ffb0570eafa4c4895d936619321bf577d89ff6c31b338854d667fafc8317bfea40c7f9a7d6fe397bcab0