Analysis
-
max time kernel
58s -
platform
windows11-21h2_x64 -
resource
win11-20250410-en -
resource tags
arch:x64arch:x86image:win11-20250410-enlocale:en-usos:windows11-21h2-x64system -
submitted
20/04/2025, 19:11
Behavioral task
behavioral1
Sample
dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe
Resource
win10v2004-20250410-en
General
-
Target
dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe
-
Size
63KB
-
MD5
45a29490589e6635ab2734cf38e47c62
-
SHA1
69aa8013c4ed1616442077aa4995f4cb1f209cee
-
SHA256
dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d
-
SHA512
e67d536411faf00e9f62ac6a39991902641bba38e54c6c2581251300545b52177ac35647a1d2e4f502a9864d722ba21ca5b14184a6abf518256397d9570354bd
-
SSDEEP
768:O1fwJdXHF378LAC8A+XPfXssq8nXhllT9SzGo1+T4/SBGHmDbDFpP0oXNMJSuxkP:kUFBXn9TUzRcYUb3P9mguxkpqKmY7
Malware Config
Extracted
asyncrat
Default
127.0.0.1:3232
-
delay
2
-
install
true
-
install_file
Nursulan cRack.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x001a00000002b1f7-11.dat family_asyncrat -
Executes dropped EXE 1 IoCs
pid Process 4704 Nursulan cRack.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 6072 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe Token: SeDebugPrivilege 4704 Nursulan cRack.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3724 wrote to memory of 2512 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 79 PID 3724 wrote to memory of 2512 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 79 PID 3724 wrote to memory of 5796 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 81 PID 3724 wrote to memory of 5796 3724 dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe 81 PID 2512 wrote to memory of 4836 2512 cmd.exe 83 PID 2512 wrote to memory of 4836 2512 cmd.exe 83 PID 5796 wrote to memory of 6072 5796 cmd.exe 84 PID 5796 wrote to memory of 6072 5796 cmd.exe 84 PID 5796 wrote to memory of 4704 5796 cmd.exe 85 PID 5796 wrote to memory of 4704 5796 cmd.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe"C:\Users\Admin\AppData\Local\Temp\dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Nursulan cRack" /tr '"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Nursulan cRack" /tr '"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD448.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5796 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:6072
-
-
C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"C:\Users\Admin\AppData\Roaming\Nursulan cRack.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
158B
MD5b764b3a8b55c918e3d790a24400ef925
SHA17ef6730e7157aaf39cfd2f0fdc90dbf11f8921da
SHA2567bc495d0b5eaaacab6402e843d059927e4d07e7da492d27c0edfbd7b38fa70da
SHA512a608fd65b8b641e283f25a6120c8ab042067d80eca8cede29f98121edad7afedf8c6ffc748b54dbd44821b3c7b381b052050c94d03967c27c064acf52d3eb223
-
Filesize
63KB
MD545a29490589e6635ab2734cf38e47c62
SHA169aa8013c4ed1616442077aa4995f4cb1f209cee
SHA256dbbc3b014153cb0742cc5386136f347b3ad61eb539524d8e925a8a28a23cc73d
SHA512e67d536411faf00e9f62ac6a39991902641bba38e54c6c2581251300545b52177ac35647a1d2e4f502a9864d722ba21ca5b14184a6abf518256397d9570354bd