Analysis
-
max time kernel
1080s -
max time network
1150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
17-12-2024 16:54
Behavioral task
behavioral1
Sample
Nursultan-Alpha-main/NursultanAlpha.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
Nursultan-Alpha-main/NursultanAlpha.exe
Resource
win10ltsc2021-20241211-en
Behavioral task
behavioral3
Sample
Nursultan-Alpha-main/NursultanAlpha.exe
Resource
win11-20241007-en
General
-
Target
Nursultan-Alpha-main/NursultanAlpha.exe
-
Size
1.1MB
-
MD5
04d47663369ae93c8a2325d1fdafd7da
-
SHA1
d47262b1d1f8d938e44e98d96fbba35233166b53
-
SHA256
11b323227ec42ebc937299ac946582c13253b8a707c371adeadd225ec14f2eee
-
SHA512
78896538afd82ef2fe524502456510b3fc5dd0819bee92aaf0d002231b8bd11beee59f3a78d1bbbf2a33e6ab613f1b431cbf26fe8733b6ac70b69b2a47e92e1f
-
SSDEEP
24576:S2G/nvxW3Wu0Toe7NtsNN4rnw4P1DtV5ffUAU0X:SbA3G8ehWGH5T
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 2124 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2124 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 2124 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2124 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 2124 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 2124 schtasks.exe 81 -
resource yara_rule behavioral3/files/0x001900000002aae3-10.dat dcrat behavioral3/memory/3828-13-0x0000000000DA0000-0x0000000000E76000-memory.dmp dcrat -
Executes dropped EXE 6 IoCs
pid Process 3828 ServerperfDhcp.exe 3744 Idle.exe 3828 Idle.exe 4688 sihost.exe 884 Idle.exe 828 Idle.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe ServerperfDhcp.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\6ccacd8608530f ServerperfDhcp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NursultanAlpha.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings NursultanAlpha.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3032 schtasks.exe 2948 schtasks.exe 3320 schtasks.exe 2720 schtasks.exe 460 schtasks.exe 1116 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3828 ServerperfDhcp.exe 3744 Idle.exe 3828 Idle.exe 4688 sihost.exe 884 Idle.exe 828 Idle.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3828 ServerperfDhcp.exe Token: SeDebugPrivilege 3744 Idle.exe Token: SeDebugPrivilege 3828 Idle.exe Token: SeDebugPrivilege 4688 sihost.exe Token: SeDebugPrivilege 884 Idle.exe Token: SeDebugPrivilege 828 Idle.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 580 wrote to memory of 4504 580 NursultanAlpha.exe 77 PID 580 wrote to memory of 4504 580 NursultanAlpha.exe 77 PID 580 wrote to memory of 4504 580 NursultanAlpha.exe 77 PID 4504 wrote to memory of 3512 4504 WScript.exe 78 PID 4504 wrote to memory of 3512 4504 WScript.exe 78 PID 4504 wrote to memory of 3512 4504 WScript.exe 78 PID 3512 wrote to memory of 3828 3512 cmd.exe 80 PID 3512 wrote to memory of 3828 3512 cmd.exe 80 PID 3828 wrote to memory of 3744 3828 ServerperfDhcp.exe 88 PID 3828 wrote to memory of 3744 3828 ServerperfDhcp.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan-Alpha-main\NursultanAlpha.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan-Alpha-main\NursultanAlpha.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\bridgeReviewintoCommon\q48d35.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4504 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\bridgeReviewintoCommon\KPrICBKXTXtcR2zQA74oF3h.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3512 -
C:\bridgeReviewintoCommon\ServerperfDhcp.exe"C:\bridgeReviewintoCommon\ServerperfDhcp.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
C:\Recovery\WindowsRE\sihost.exeC:\Recovery\WindowsRE\sihost.exe1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4688
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884
-
C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe"C:\Program Files (x86)\Mozilla Maintenance Service\logs\Idle.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:828
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4e91d2e5f40d5e2586a86cf3bb4df24
SHA131920b3a41aa4400d4a0230a7622848789b38672
SHA2565d8af3c7519874ed42a0d74ee559ae30d9cc6930aef213079347e2b47092c210
SHA512968751b79a98961f145de48d425ea820fd1875bae79a725adf35fc8f4706c103ee0c7babd4838166d8a0dda9fbce3728c0265a04c4b37f335ec4eaa110a2b319
-
Filesize
46B
MD5e41e1eaeb38aaaf5f6faf47d84758997
SHA136a485ab4eed2b99b85975909b5a3e050c3e6477
SHA25629cb59c43d4a211ecba7d832c97c54a8c546bcc55d7df79ba1a4b6f227ecb404
SHA5129218604ee28e76dc8528d4e1e70382bafbc028c97e39e95428ad62a92481e8ed46358630b535183fd35db7e91be8224ae78bfdb7de1ba862b4d523b2acad3c37
-
Filesize
826KB
MD5e2431fe3e9df46296c5172812bf43714
SHA1d10efe8c25dc94b8f03deb224a321b93b30d0689
SHA256c98b9c9410ff7194e6c06f5c697dbf2ce1a7dfddb022c44cf549ca348155bc58
SHA51273e0786d5eb595c413155b00806d972d01a626e6a95958f270e5d4ffba5cbf73f6b7370a9af30f0bbaad974ce00dc2722634978e30593e6b71e5ebda983f612d
-
Filesize
223B
MD55adff5d24c943847d902dd7d8f4c8a76
SHA14f18d31eb01bcbf1b1d48580ce544a2f85073f69
SHA256590143e99e94677b9194f9c4ac1e9a820de37b1a9d4ba9689c0cddb315877808
SHA512908484d614e89b1c3df9c2dd1847f42da64cb4a8cf6e47535325591f7d9bb414c7caf7d93e88d49d048c34b506f5f8f8c3ddaeab38a8a689880baa0b7389bde2