Analysis
-
max time kernel
2s -
max time network
104s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
20/04/2025, 10:58
Behavioral task
behavioral1
Sample
NursulanCrack.exe
Resource
win10v2004-20250410-en
General
-
Target
NursulanCrack.exe
-
Size
63KB
-
MD5
45a29490589e6635ab2734cf38e47c62
-
SHA1
69aa8013c4ed1616442077aa4995f4cb1f209cee
-
SHA256
dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d
-
SHA512
e67d536411faf00e9f62ac6a39991902641bba38e54c6c2581251300545b52177ac35647a1d2e4f502a9864d722ba21ca5b14184a6abf518256397d9570354bd
-
SSDEEP
768:O1fwJdXHF378LAC8A+XPfXssq8nXhllT9SzGo1+T4/SBGHmDbDFpP0oXNMJSuxkP:kUFBXn9TUzRcYUb3P9mguxkpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:3232
-
delay
2
-
install
true
-
install_file
Nursulan cRack.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001a00000002b15e-12.dat family_asyncrat -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4884 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe 488 NursulanCrack.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 488 NursulanCrack.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 488 wrote to memory of 4376 488 NursulanCrack.exe 80 PID 488 wrote to memory of 4376 488 NursulanCrack.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\NursulanCrack.exe"C:\Users\Admin\AppData\Local\Temp\NursulanCrack.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Nursulan cRack" /tr '"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"' & exit2⤵PID:4376
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Nursulan cRack" /tr '"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp42A6.tmp.bat""2⤵PID:4444
-
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4884
-
-
C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"3⤵PID:4940
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD5fbbaf0b33e23cc56dd28142a139438f0
SHA10a61c758df6bd05466e9d63ba76043bea8d0fed2
SHA2567f1e95f29c0f8c5edb65a45478dc9615f4f73871c5c8ff943299913ccd3a48e3
SHA512909029054d995413918ec90eb7f2e0e3ee3731641ac9e96ba39467b1474267e68e2fafa5db2dc73b1e0096a5ce5e13c67efaf8cdf8eb91342460030ff79aff8f
-
Filesize
63KB
MD545a29490589e6635ab2734cf38e47c62
SHA169aa8013c4ed1616442077aa4995f4cb1f209cee
SHA256dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d
SHA512e67d536411faf00e9f62ac6a39991902641bba38e54c6c2581251300545b52177ac35647a1d2e4f502a9864d722ba21ca5b14184a6abf518256397d9570354bd