Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 08:25
Static task
static1
Behavioral task
behavioral1
Sample
coinbase.exe
Resource
win7-20241010-en
General
-
Target
coinbase.exe
-
Size
1.1MB
-
MD5
d658dadccb4a21c0b50d0dc0406f9c3f
-
SHA1
eb50304a3fcc3664f7f7f598830eb379f347b793
-
SHA256
f725bf614120e26b774341f54d73210aea60205c2723e155cb6fd09fa4411b56
-
SHA512
73b4fae7dc1a8363a6a2eea1610d2a6655367dbac393e7e00acf6277773d561f76d4bc47824de3e588d5ec91566b35f0233d3f143f80bcf7dd9b57c2a54c86bd
-
SSDEEP
24576:QMjh7ExHIySDQwfx7FbD/KhlcBQgbLY1Yl05bmktUNudtJjdPrF:jmHZSDQyJP/+jgbLuYlab7SNudXjdTF
Malware Config
Extracted
asyncrat
Esco Private rat
Default
93.123.109.39:4449
ozvhxbdcbanqw
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/memory/4876-80-0x0000000002850000-0x0000000002868000-memory.dmp family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 2008 coinbase.tmp 3932 coinbase.tmp -
Loads dropped DLL 8 IoCs
pid Process 2008 coinbase.tmp 2008 coinbase.tmp 3932 coinbase.tmp 3932 coinbase.tmp 4936 regsvr32.exe 4876 regsvr32.exe 940 regsvr32.EXE 1656 regsvr32.EXE -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell to execute payload.
pid Process 3780 powershell.exe 4888 powershell.exe 2940 powershell.exe 2348 powershell.exe 4888 powershell.exe -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language coinbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language coinbase.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language coinbase.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language coinbase.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 184 timeout.exe -
Suspicious behavior: EnumeratesProcesses 30 IoCs
pid Process 3932 coinbase.tmp 3932 coinbase.tmp 4876 regsvr32.exe 4876 regsvr32.exe 3780 powershell.exe 3780 powershell.exe 4888 powershell.exe 4888 powershell.exe 4876 regsvr32.exe 4876 regsvr32.exe 4876 regsvr32.exe 4876 regsvr32.exe 4876 regsvr32.exe 4876 regsvr32.exe 4876 regsvr32.exe 940 regsvr32.EXE 940 regsvr32.EXE 2940 powershell.exe 2940 powershell.exe 940 regsvr32.EXE 940 regsvr32.EXE 4876 regsvr32.exe 4876 regsvr32.exe 1656 regsvr32.EXE 1656 regsvr32.EXE 2348 powershell.exe 2348 powershell.exe 1656 regsvr32.EXE 1656 regsvr32.EXE 4876 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3780 powershell.exe Token: SeIncreaseQuotaPrivilege 3780 powershell.exe Token: SeSecurityPrivilege 3780 powershell.exe Token: SeTakeOwnershipPrivilege 3780 powershell.exe Token: SeLoadDriverPrivilege 3780 powershell.exe Token: SeSystemProfilePrivilege 3780 powershell.exe Token: SeSystemtimePrivilege 3780 powershell.exe Token: SeProfSingleProcessPrivilege 3780 powershell.exe Token: SeIncBasePriorityPrivilege 3780 powershell.exe Token: SeCreatePagefilePrivilege 3780 powershell.exe Token: SeBackupPrivilege 3780 powershell.exe Token: SeRestorePrivilege 3780 powershell.exe Token: SeShutdownPrivilege 3780 powershell.exe Token: SeDebugPrivilege 3780 powershell.exe Token: SeSystemEnvironmentPrivilege 3780 powershell.exe Token: SeRemoteShutdownPrivilege 3780 powershell.exe Token: SeUndockPrivilege 3780 powershell.exe Token: SeManageVolumePrivilege 3780 powershell.exe Token: 33 3780 powershell.exe Token: 34 3780 powershell.exe Token: 35 3780 powershell.exe Token: 36 3780 powershell.exe Token: SeDebugPrivilege 4888 powershell.exe Token: SeIncreaseQuotaPrivilege 4888 powershell.exe Token: SeSecurityPrivilege 4888 powershell.exe Token: SeTakeOwnershipPrivilege 4888 powershell.exe Token: SeLoadDriverPrivilege 4888 powershell.exe Token: SeSystemProfilePrivilege 4888 powershell.exe Token: SeSystemtimePrivilege 4888 powershell.exe Token: SeProfSingleProcessPrivilege 4888 powershell.exe Token: SeIncBasePriorityPrivilege 4888 powershell.exe Token: SeCreatePagefilePrivilege 4888 powershell.exe Token: SeBackupPrivilege 4888 powershell.exe Token: SeRestorePrivilege 4888 powershell.exe Token: SeShutdownPrivilege 4888 powershell.exe Token: SeDebugPrivilege 4888 powershell.exe Token: SeSystemEnvironmentPrivilege 4888 powershell.exe Token: SeRemoteShutdownPrivilege 4888 powershell.exe Token: SeUndockPrivilege 4888 powershell.exe Token: SeManageVolumePrivilege 4888 powershell.exe Token: 33 4888 powershell.exe Token: 34 4888 powershell.exe Token: 35 4888 powershell.exe Token: 36 4888 powershell.exe Token: SeIncreaseQuotaPrivilege 4888 powershell.exe Token: SeSecurityPrivilege 4888 powershell.exe Token: SeTakeOwnershipPrivilege 4888 powershell.exe Token: SeLoadDriverPrivilege 4888 powershell.exe Token: SeSystemProfilePrivilege 4888 powershell.exe Token: SeSystemtimePrivilege 4888 powershell.exe Token: SeProfSingleProcessPrivilege 4888 powershell.exe Token: SeIncBasePriorityPrivilege 4888 powershell.exe Token: SeCreatePagefilePrivilege 4888 powershell.exe Token: SeBackupPrivilege 4888 powershell.exe Token: SeRestorePrivilege 4888 powershell.exe Token: SeShutdownPrivilege 4888 powershell.exe Token: SeDebugPrivilege 4888 powershell.exe Token: SeSystemEnvironmentPrivilege 4888 powershell.exe Token: SeRemoteShutdownPrivilege 4888 powershell.exe Token: SeUndockPrivilege 4888 powershell.exe Token: SeManageVolumePrivilege 4888 powershell.exe Token: 33 4888 powershell.exe Token: 34 4888 powershell.exe Token: 35 4888 powershell.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3932 coinbase.tmp -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4876 regsvr32.exe -
Suspicious use of WriteProcessMemory 28 IoCs
description pid Process procid_target PID 4996 wrote to memory of 2008 4996 coinbase.exe 83 PID 4996 wrote to memory of 2008 4996 coinbase.exe 83 PID 4996 wrote to memory of 2008 4996 coinbase.exe 83 PID 2008 wrote to memory of 4088 2008 coinbase.tmp 84 PID 2008 wrote to memory of 4088 2008 coinbase.tmp 84 PID 2008 wrote to memory of 4088 2008 coinbase.tmp 84 PID 4088 wrote to memory of 184 4088 cmd.exe 86 PID 4088 wrote to memory of 184 4088 cmd.exe 86 PID 4088 wrote to memory of 184 4088 cmd.exe 86 PID 4088 wrote to memory of 2112 4088 cmd.exe 88 PID 4088 wrote to memory of 2112 4088 cmd.exe 88 PID 4088 wrote to memory of 2112 4088 cmd.exe 88 PID 2112 wrote to memory of 3932 2112 coinbase.exe 89 PID 2112 wrote to memory of 3932 2112 coinbase.exe 89 PID 2112 wrote to memory of 3932 2112 coinbase.exe 89 PID 3932 wrote to memory of 4936 3932 coinbase.tmp 90 PID 3932 wrote to memory of 4936 3932 coinbase.tmp 90 PID 3932 wrote to memory of 4936 3932 coinbase.tmp 90 PID 4936 wrote to memory of 4876 4936 regsvr32.exe 91 PID 4936 wrote to memory of 4876 4936 regsvr32.exe 91 PID 4876 wrote to memory of 3780 4876 regsvr32.exe 92 PID 4876 wrote to memory of 3780 4876 regsvr32.exe 92 PID 4876 wrote to memory of 4888 4876 regsvr32.exe 96 PID 4876 wrote to memory of 4888 4876 regsvr32.exe 96 PID 940 wrote to memory of 2940 940 regsvr32.EXE 113 PID 940 wrote to memory of 2940 940 regsvr32.EXE 113 PID 1656 wrote to memory of 2348 1656 regsvr32.EXE 117 PID 1656 wrote to memory of 2348 1656 regsvr32.EXE 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\coinbase.exe"C:\Users\Admin\AppData\Local\Temp\coinbase.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Users\Admin\AppData\Local\Temp\is-5LKTD.tmp\coinbase.tmp"C:\Users\Admin\AppData\Local\Temp\is-5LKTD.tmp\coinbase.tmp" /SL5="$A015A,770488,161792,C:\Users\Admin\AppData\Local\Temp\coinbase.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C timeout /T 3 & "C:\Users\Admin\AppData\Local\Temp\coinbase.exe" /VERYSILENT /SUPPRESSMSGBOXES3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\timeout.exetimeout /T 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:184
-
-
C:\Users\Admin\AppData\Local\Temp\coinbase.exe"C:\Users\Admin\AppData\Local\Temp\coinbase.exe" /VERYSILENT /SUPPRESSMSGBOXES4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\is-1OCL5.tmp\coinbase.tmp"C:\Users\Admin\AppData\Local\Temp\is-1OCL5.tmp\coinbase.tmp" /SL5="$701C4,770488,161792,C:\Users\Admin\AppData\Local\Temp\coinbase.exe" /VERYSILENT /SUPPRESSMSGBOXES5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3932 -
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:SYNC "C:\Users\Admin\AppData\Roaming\\2crypt32.drv"6⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\system32\regsvr32.exe/s /i:SYNC "C:\Users\Admin\AppData\Roaming\\2crypt32.drv"7⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\2crypt32.drv' }) { exit 0 } else { exit 1 }"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" "Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute \"regsvr32\" -Argument \"/S /i:SYNC C:\Users\Admin\AppData\Roaming\2crypt32.drv\") -Trigger (New-ScheduledTaskTrigger -Once -At (Get-Date).AddMinutes(1) -RepetitionInterval (New-TimeSpan -Minutes 1)) -TaskName 'MicrosoftEdgeUpdateTaskMachineUA{7376C453-3205-403F-BF5D-BF4134F92E10}' -Description 'Default' -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DontStopIfGoingOnBatteries -ExecutionTimeLimit 0) -RunLevel Highest"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4888
-
-
-
-
-
-
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:SYNC C:\Users\Admin\AppData\Roaming\2crypt32.drv1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\2crypt32.drv' }) { exit 0 } else { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2940
-
-
C:\Windows\system32\regsvr32.EXEC:\Windows\system32\regsvr32.EXE /S /i:SYNC C:\Users\Admin\AppData\Roaming\2crypt32.drv1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/S /i:SYNC C:\Users\Admin\AppData\Roaming\2crypt32.drv' }) { exit 0 } else { exit 1 }"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2348
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD5661739d384d9dfd807a089721202900b
SHA15b2c5d6a7122b4ce849dc98e79a7713038feac55
SHA25670c3ecbaa6df88e88df4efc70968502955e890a2248269641c4e2d4668ef61bf
SHA51281b48ae5c4064c4d9597303d913e32d3954954ba1c8123731d503d1653a0d848856812d2ee6951efe06b1db2b91a50e5d54098f60c26f36bc8390203f4c8a2d8
-
Filesize
1KB
MD512c844ed8342738dacc6eb0072c43257
SHA1b7f2f9e3ec4aaf5e2996720f129cd64887ac91d7
SHA2562afeb7db4e46d3c1524512a73448e9cd0121deec761d8aa54fa9fe8b56df7519
SHA512e3de9103533a69cccc36cd377297ba3ec9bd7a1159e1349d2cc01ab66a88a5a82b4ee3af61fab586a0cdfab915c7408735439fd0462c5c2cc2c787cb0765766a
-
Filesize
1KB
MD5f1a124d16ab08ea854f480d72a0deec6
SHA1244f12ae9e32de5d2c8d1eb36ec88ac226b0025f
SHA25661c0f2893ce4d9969c070e342bcf89cbf714adccc06109b24acca31ad65a7ddc
SHA5121bac1b193b01cd07a1a91df266eb25deab5be5bd738d5a82695a1f0048c3544a8ade93c8fe38ae856e6b372cce46bc481aa1b2ba46bfecca144c8daab506f0f4
-
Filesize
1KB
MD55d2242ff9dc07b67553123b3c939974d
SHA1ec7b42a468cdb04f1403cd18f67aa4d5af6c5a7f
SHA25627845ed84cb47c4ba2883bdd75c0a0be7035060f6ac845ca256a391bee640716
SHA51225b081ed892b9bc03a7f77c16d110fdc8f03d118689f9773fff258e78a65c0e94c01886e01a4ba0cf5cb7bdb0d7e1e1babb58e1db4ba2582a4e1125b80ebd0ee
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.1MB
MD5bcc236a3921e1388596a42b05686ff5e
SHA143bffbbac6a1bf5f1fa21e971e06e6f1d0af9263
SHA25643a656bcd060e8a36502ca2deb878d56a99078f13d3e57dcd73a87128588c9e9
SHA512e3baaf1a8f4eb0e1ab57a1fb35bc7ded476606b65fafb09835d34705d8c661819c3cfa0ecc43c5a0d0085fd570df581438de27944e054e12c09a6933bbf5ce04
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
13KB
MD5a813d18268affd4763dde940246dc7e5
SHA1c7366e1fd925c17cc6068001bd38eaef5b42852f
SHA256e19781aabe466dd8779cb9c8fa41bbb73375447066bb34e876cf388a6ed63c64
SHA512b310ed4cd2e94381c00a6a370fcb7cc867ebe425d705b69caaaaffdafbab91f72d357966916053e72e68ecf712f2af7585500c58bb53ec3e1d539179fcb45fb4
-
Filesize
1.4MB
MD5221be8861ed61d34671e8960677f4bcd
SHA1cc56c6ed1452545ded9330996e7458b0aedfb2b5
SHA256a4766645820a4f2bb25ef320eafabed7da544be1403eb9290227e751123cb14f
SHA51245c7a7fe74e868b6689b6b1f1a750f2ddabdd1bff37637fcc6aac848a35d01820e820c4271e6f98fcb0a7096f27cadb020cb2ad72c1842add626986d6cc08fda