Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01/10/2024, 10:20
Behavioral task
behavioral1
Sample
bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe
Resource
win10v2004-20240802-en
General
-
Target
bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe
-
Size
63KB
-
MD5
b5da46ea47f9b458f4e11e08facc0b36
-
SHA1
945e066d5a6a08c19b3024857b376927ea7c323f
-
SHA256
bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c
-
SHA512
77e04b67cf417e45631af8b0eec7f3e1969f61608fd41ddce27a4d3e04de77058fd928927acfbe7000259b4334ff8a61e05cef72ab5c9d54dd4caceb3e5141ff
-
SSDEEP
1536:4hSjnRQ/kVJmV/KUf7v00PGbb2wy722GmdhpqKmY7:4hSjnRQ/kVC/KUjTGbb2h24az
Malware Config
Extracted
asyncrat
5.0.5
Venom Clients
87.227.227.78:4782
Venom_RAT_HVNC_Mutex_Venom RAT_HVNC
-
delay
1
-
install
true
-
install_file
coinbase.exe
-
install_folder
%AppData%
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x0008000000019433-15.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 2732 coinbase.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2192 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2216 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe 2732 coinbase.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe Token: SeDebugPrivilege 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe Token: SeDebugPrivilege 2732 coinbase.exe Token: SeDebugPrivilege 2732 coinbase.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2088 wrote to memory of 2148 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe 30 PID 2088 wrote to memory of 2148 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe 30 PID 2088 wrote to memory of 2148 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe 30 PID 2088 wrote to memory of 1520 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe 31 PID 2088 wrote to memory of 1520 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe 31 PID 2088 wrote to memory of 1520 2088 bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe 31 PID 1520 wrote to memory of 2192 1520 cmd.exe 34 PID 1520 wrote to memory of 2192 1520 cmd.exe 34 PID 1520 wrote to memory of 2192 1520 cmd.exe 34 PID 2148 wrote to memory of 2216 2148 cmd.exe 35 PID 2148 wrote to memory of 2216 2148 cmd.exe 35 PID 2148 wrote to memory of 2216 2148 cmd.exe 35 PID 1520 wrote to memory of 2732 1520 cmd.exe 36 PID 1520 wrote to memory of 2732 1520 cmd.exe 36 PID 1520 wrote to memory of 2732 1520 cmd.exe 36 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe"C:\Users\Admin\AppData\Local\Temp\bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "coinbase" /tr '"C:\Users\Admin\AppData\Roaming\coinbase.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2148 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "coinbase" /tr '"C:\Users\Admin\AppData\Roaming\coinbase.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2216
-
-
-
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpD143.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2192
-
-
C:\Users\Admin\AppData\Roaming\coinbase.exe"C:\Users\Admin\AppData\Roaming\coinbase.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c3ab47fe7d7a29a4e922061ccd6af8cb
SHA1343d3fd68f9f38a712bf897310a0de8ce038b354
SHA25662875ab2ae9da732e61b3d8c0e6e1008f96800587c904e7d771c37ac9c63d58c
SHA512ff8089c5034fea3bd410e72b204ef6613f32c5c262cd1865d33cc108106c00a8bc579bee65bc9b3a80e2a3a1e798912c02b8307d816c67325891df8ec63d55cc
-
Filesize
63KB
MD5b5da46ea47f9b458f4e11e08facc0b36
SHA1945e066d5a6a08c19b3024857b376927ea7c323f
SHA256bd5f79381890e67683071c76cd1bd8a13bfd52af104dd3c01824a39dbd85205c
SHA51277e04b67cf417e45631af8b0eec7f3e1969f61608fd41ddce27a4d3e04de77058fd928927acfbe7000259b4334ff8a61e05cef72ab5c9d54dd4caceb3e5141ff