Analysis
-
max time kernel
3s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2025, 10:54
Behavioral task
behavioral1
Sample
Nursulan Crack.exe
Resource
win10v2004-20250410-en
General
-
Target
Nursulan Crack.exe
-
Size
63KB
-
MD5
45a29490589e6635ab2734cf38e47c62
-
SHA1
69aa8013c4ed1616442077aa4995f4cb1f209cee
-
SHA256
dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d
-
SHA512
e67d536411faf00e9f62ac6a39991902641bba38e54c6c2581251300545b52177ac35647a1d2e4f502a9864d722ba21ca5b14184a6abf518256397d9570354bd
-
SSDEEP
768:O1fwJdXHF378LAC8A+XPfXssq8nXhllT9SzGo1+T4/SBGHmDbDFpP0oXNMJSuxkP:kUFBXn9TUzRcYUb3P9mguxkpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:3232
-
delay
2
-
install
true
-
install_file
Nursulan cRack.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x00080000000241f2-12.dat family_asyncrat -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2788 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2716 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe 1500 Nursulan Crack.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1500 Nursulan Crack.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursulan Crack.exe"C:\Users\Admin\AppData\Local\Temp\Nursulan Crack.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Nursulan cRack" /tr '"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"' & exit2⤵PID:4928
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Nursulan cRack" /tr '"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp700F.tmp.bat""2⤵PID:5384
-
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2788
-
-
C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"3⤵PID:5552
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
871B
MD5d58f949aad7df2e7b55248bfdfc6e1b8
SHA16713cad396b5808b66ede2dd9b169e00d5e5018f
SHA2565e1611e4d915fd9759825811fa4463f09172889f85889a2942be1561948fab8a
SHA512bdddb838108c4f3f0a7737703cbde935fe26aaea97459bb099c4c773c0789997283d7f20ac7ea4ac2aedef23515afc0b251b5b461aa12d3b7a60846b87b26e38
-
Filesize
158B
MD5347dee18846bb24c820b4b4e33b5b1b9
SHA114410922fbd73e1157a998183e6f5ce211636a8b
SHA2561143445e4c8e7440abb0f7cf125c8f7c0af0e1d9e1bbcaf9cd4019713317d887
SHA51286d0f6c6c67eb80bdd1c23a950b82d8975184e442dfa131228b6d302ee01420126af3b4b5cfd6e570bf99539ecf4ebdc1fe22c606a7a302e3d5aa2a11013b3a7
-
Filesize
63KB
MD545a29490589e6635ab2734cf38e47c62
SHA169aa8013c4ed1616442077aa4995f4cb1f209cee
SHA256dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d
SHA512e67d536411faf00e9f62ac6a39991902641bba38e54c6c2581251300545b52177ac35647a1d2e4f502a9864d722ba21ca5b14184a6abf518256397d9570354bd