Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 17:14
Behavioral task
behavioral1
Sample
Nursultancrack.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Nursultancrack.exe
Resource
win10v2004-20241007-en
General
-
Target
Nursultancrack.exe
-
Size
1.3MB
-
MD5
1bd2ab6e5fee4a0a9ac63f586227f6d8
-
SHA1
18ebceae92af5dfa9603cf3994d385108563d154
-
SHA256
51794fd4a2cb80522e3696397317d59f92a169a73868434c714eabc535b297e4
-
SHA512
b6e903ad682e3ee8a1f8f2891950a9acd7c38d20699835f07a44001d86b9f07064a517d5fb75471ee535f5cf1f4368e8e524ef8fd8adcb3ebb952a121ce04a70
-
SSDEEP
24576:h2G/nvxW3WM0XNu4vGvrtqbgrEsIJKkLwR:hbA3E8z5ig
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1164 1456 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 1456 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0009000000016ccd-11.dat dcrat behavioral1/memory/2760-13-0x0000000000230000-0x0000000000306000-memory.dmp dcrat behavioral1/memory/1988-31-0x0000000000270000-0x0000000000346000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 2760 containerBrowserbroker.exe 1988 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 864 cmd.exe 864 cmd.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\containerBrowserbroker.exe containerBrowserbroker.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\dcaea52f9bd1d6 containerBrowserbroker.exe File created C:\Program Files (x86)\Google\Temp\cmd.exe containerBrowserbroker.exe File opened for modification C:\Program Files (x86)\Google\Temp\cmd.exe containerBrowserbroker.exe File created C:\Program Files (x86)\Google\Temp\ebf1f9fa8afd6d containerBrowserbroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nursultancrack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2608 schtasks.exe 2624 schtasks.exe 2660 schtasks.exe 1556 schtasks.exe 2776 schtasks.exe 2508 schtasks.exe 2936 schtasks.exe 1524 schtasks.exe 2636 schtasks.exe 2676 schtasks.exe 2360 schtasks.exe 2916 schtasks.exe 2040 schtasks.exe 2920 schtasks.exe 1164 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2760 containerBrowserbroker.exe 1988 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2760 containerBrowserbroker.exe Token: SeDebugPrivilege 1988 csrss.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2204 wrote to memory of 2176 2204 Nursultancrack.exe 30 PID 2204 wrote to memory of 2176 2204 Nursultancrack.exe 30 PID 2204 wrote to memory of 2176 2204 Nursultancrack.exe 30 PID 2204 wrote to memory of 2176 2204 Nursultancrack.exe 30 PID 2176 wrote to memory of 864 2176 WScript.exe 31 PID 2176 wrote to memory of 864 2176 WScript.exe 31 PID 2176 wrote to memory of 864 2176 WScript.exe 31 PID 2176 wrote to memory of 864 2176 WScript.exe 31 PID 864 wrote to memory of 2760 864 cmd.exe 33 PID 864 wrote to memory of 2760 864 cmd.exe 33 PID 864 wrote to memory of 2760 864 cmd.exe 33 PID 864 wrote to memory of 2760 864 cmd.exe 33 PID 2760 wrote to memory of 1960 2760 containerBrowserbroker.exe 50 PID 2760 wrote to memory of 1960 2760 containerBrowserbroker.exe 50 PID 2760 wrote to memory of 1960 2760 containerBrowserbroker.exe 50 PID 1960 wrote to memory of 3032 1960 cmd.exe 52 PID 1960 wrote to memory of 3032 1960 cmd.exe 52 PID 1960 wrote to memory of 3032 1960 cmd.exe 52 PID 1960 wrote to memory of 1988 1960 cmd.exe 53 PID 1960 wrote to memory of 1988 1960 cmd.exe 53 PID 1960 wrote to memory of 1988 1960 cmd.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultancrack.exe"C:\Users\Admin\AppData\Local\Temp\Nursultancrack.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\HyperblockproviderReviewDriver\f1v9EK.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\HyperblockproviderReviewDriver\XnDji.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:864 -
C:\HyperblockproviderReviewDriver\containerBrowserbroker.exe"C:\HyperblockproviderReviewDriver\containerBrowserbroker.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8TA23UL12A.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1960 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:3032
-
-
C:\Users\Default User\csrss.exe"C:\Users\Default User\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Temp\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Temp\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserbrokerc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\containerBrowserbroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserbroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\containerBrowserbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "containerBrowserbrokerc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\containerBrowserbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\HyperblockproviderReviewDriver\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\HyperblockproviderReviewDriver\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\HyperblockproviderReviewDriver\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62B
MD52d25c1f906313b346a700827ce2820f4
SHA123c322bf135782fc70b71d93c39f998217ec4f5a
SHA256a977fefb4a29f7b29aa0bb3cc770df81ea2115e508d43933886f6a2756a85948
SHA5127242c3e2690f0f34a80f64a9c331d86222cb9902efc415112c6f6d64d2f4ef75b685c7f07ace1ea4b14c11894a8bcd62a57c32305239402086b7742be727e36f
-
Filesize
212B
MD5b97b873d334f4917a72634127b0ac68b
SHA1b87e0f9c5c714f5299fe68e40f7c08e6f4477e75
SHA25685f9bd0c0ff712d8573d9a690b3e99fd6f10fafc6f50fcca86206d54546622b3
SHA5123b6ec238436fae5809cd95b2c71f9944c96d53e1d967074c2833f9611becab5eb63f9890d9274ba8f421cffc245f26d6c6133aaba7d9c6e1025f58ad2ae0b63e
-
Filesize
196B
MD5475a175dd747a7014d2e51af8c7f4428
SHA159f23b7b8ddb0876e37502049a1d32b167a5d8ed
SHA25654a90bf048464b888230eb88e8e7a5d4d81d9b7f47541ad43641ed7e69ee7f99
SHA512703d4c93577661af69396df32c4b79f4da8412394044fea72aeb0e8a82ef89e0bedc21e3424a9d0e30cf8bc45ded35a72b903a7059441955c2f8f1321b07a78c
-
Filesize
827KB
MD52371324ced34487eb0b06800e30e8f21
SHA1393cc94f7f2c763e175eea6633ab615395a85c24
SHA256d45c5f03cd284b47d3ea3025c12a48aa02f5b357f58f257d4dcc00cf21a16147
SHA512a49c2d018a7112b249be760015841534daefe5c7cf92ede962029768a5159965f36c2e29f80ccd86b06eb2167e01f4abb69e83564c9a8fdba17156fc723dbf53