Analysis
-
max time kernel
142s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2025, 10:58
Behavioral task
behavioral1
Sample
NursulanCrack.exe
Resource
win10v2004-20250410-en
General
-
Target
NursulanCrack.exe
-
Size
63KB
-
MD5
45a29490589e6635ab2734cf38e47c62
-
SHA1
69aa8013c4ed1616442077aa4995f4cb1f209cee
-
SHA256
dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d
-
SHA512
e67d536411faf00e9f62ac6a39991902641bba38e54c6c2581251300545b52177ac35647a1d2e4f502a9864d722ba21ca5b14184a6abf518256397d9570354bd
-
SSDEEP
768:O1fwJdXHF378LAC8A+XPfXssq8nXhllT9SzGo1+T4/SBGHmDbDFpP0oXNMJSuxkP:kUFBXn9TUzRcYUb3P9mguxkpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:3232
-
delay
2
-
install
true
-
install_file
Nursulan cRack.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x000800000001e6da-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3078542121-369484597-920690335-1000\Control Panel\International\Geo\Nation NursulanCrack.exe -
Executes dropped EXE 1 IoCs
pid Process 2040 Nursulan cRack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5028 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4968 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe 3780 NursulanCrack.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3780 NursulanCrack.exe Token: SeDebugPrivilege 2040 Nursulan cRack.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3780 wrote to memory of 4192 3780 NursulanCrack.exe 93 PID 3780 wrote to memory of 4192 3780 NursulanCrack.exe 93 PID 3780 wrote to memory of 4812 3780 NursulanCrack.exe 94 PID 3780 wrote to memory of 4812 3780 NursulanCrack.exe 94 PID 4812 wrote to memory of 5028 4812 cmd.exe 97 PID 4812 wrote to memory of 5028 4812 cmd.exe 97 PID 4192 wrote to memory of 4968 4192 cmd.exe 98 PID 4192 wrote to memory of 4968 4192 cmd.exe 98 PID 4812 wrote to memory of 2040 4812 cmd.exe 100 PID 4812 wrote to memory of 2040 4812 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NursulanCrack.exe"C:\Users\Admin\AppData\Local\Temp\NursulanCrack.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Nursulan cRack" /tr '"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Nursulan cRack" /tr '"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp71F4.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4812 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:5028
-
-
C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2040
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD57576391c8d6c2df5e59d53d2ec32863f
SHA1835bb260642b1e6f882d4f65148fec1eb81351e9
SHA256af6119f3f7024da09ab888e408246cc1b0b78d1902303cd1ff3e428f65d10c24
SHA51230d40a6c6cd9edaaf3adb075923c80a185e9f4c83b902ddee73bab08c868b634a7d5762d62605863ab0a87131dc4cbd98dfa57d8f944a9740a3ff72f3dba3176
-
Filesize
63KB
MD545a29490589e6635ab2734cf38e47c62
SHA169aa8013c4ed1616442077aa4995f4cb1f209cee
SHA256dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d
SHA512e67d536411faf00e9f62ac6a39991902641bba38e54c6c2581251300545b52177ac35647a1d2e4f502a9864d722ba21ca5b14184a6abf518256397d9570354bd