Analysis
-
max time kernel
61s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 04:35
Static task
static1
General
-
Target
Nursultan Alpha.exe
-
Size
3.8MB
-
MD5
eb9f6fb7804c8c8dbd3ebb1d355fa173
-
SHA1
1a37eaa4e337486684f104578fd6bda83bbecd90
-
SHA256
8a67da8e48b02c1e2b697629fe80e2de89a8eabee46778b3d1c461a14848142d
-
SHA512
e94a0664474caa4b9a964b6cb83b9623ae2fe628b61ead3c90364e4168969884da4dd93340c96b48e49237a5b3748d4c881bcce7e299367e6a8f66408c8dded4
-
SSDEEP
98304:yX1GibnDr0kTmDBN68MiXWF21fGotJfqf+5Ybux:y1GibnkkTW68MATfGVf+5o4
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Nursultan Alpha.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation shvhost.exe -
Executes dropped EXE 2 IoCs
pid Process 4428 shvhost.exe 216 shvhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 25 ipinfo.io 26 ipinfo.io 48 ipinfo.io 49 ipinfo.io -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Windows Security\BrowserCore\en-US\dllhost.exe shvhost.exe File created C:\Program Files\Windows Security\BrowserCore\en-US\5940a34987c991 shvhost.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\conhost.exe shvhost.exe File opened for modification C:\Program Files (x86)\Internet Explorer\de-DE\conhost.exe shvhost.exe File created C:\Program Files (x86)\Internet Explorer\de-DE\088424020bedd6 shvhost.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\smss.exe shvhost.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\69ddcba757bf72 shvhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\IME\sppsvc.exe shvhost.exe File created C:\Windows\IME\0a1fd5f707cd16 shvhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nursultan Alpha.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings Nursultan Alpha.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings shvhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe 4428 shvhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4428 shvhost.exe Token: SeDebugPrivilege 216 shvhost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3576 wrote to memory of 428 3576 Nursultan Alpha.exe 84 PID 3576 wrote to memory of 428 3576 Nursultan Alpha.exe 84 PID 3576 wrote to memory of 428 3576 Nursultan Alpha.exe 84 PID 428 wrote to memory of 2308 428 WScript.exe 98 PID 428 wrote to memory of 2308 428 WScript.exe 98 PID 428 wrote to memory of 2308 428 WScript.exe 98 PID 2308 wrote to memory of 4428 2308 cmd.exe 100 PID 2308 wrote to memory of 4428 2308 cmd.exe 100 PID 4428 wrote to memory of 4148 4428 shvhost.exe 102 PID 4428 wrote to memory of 4148 4428 shvhost.exe 102 PID 4148 wrote to memory of 4276 4148 cmd.exe 104 PID 4148 wrote to memory of 4276 4148 cmd.exe 104 PID 4148 wrote to memory of 4920 4148 cmd.exe 105 PID 4148 wrote to memory of 4920 4148 cmd.exe 105 PID 4148 wrote to memory of 216 4148 cmd.exe 107 PID 4148 wrote to memory of 216 4148 cmd.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha.exe"C:\Users\Admin\AppData\Local\Temp\Nursultan Alpha.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\c\j0rb9X1I2m1oleoOgwnJO7znjk9sCQMFXvhfZcscNZxn61N13golWBWN.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\c\RWyyAE.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\c\shvhost.exe"C:\/c/shvhost.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MrfUPDYpIx.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4276
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:4920
-
-
C:\c\shvhost.exe"C:\c\shvhost.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:216
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD589cb79e1d42f837d7920fbf17b8403e0
SHA1ae1ef657b25a868f74bf150900af98baeb25ed4c
SHA2566a62db318eea0009f0b53380a597ddffdb8203f242515b7b44900d19a8ca9c1f
SHA51291fd649034b5a2c678eb412f1a7a2a88f9e065e8f6d3451376f986bc5d6aa96190fd5b94c968fcd1ddd975f289fc692423aa02a0b14cb53ecbb73b8923bb9502
-
Filesize
192B
MD50233ec8f3300bbc9d08ec59b1077ae4c
SHA1630ae8854f908b456da460193675175a2992b1b1
SHA25616cda85dc09af9ecb8710f227e8f7b3abc312ab9ad7512a5c7140be21f4a88b8
SHA512ea7591b3c55395ae51c339b8a4e55af578b1c49a0a7d2efc9a360c1f609f69e66a097f5b1a872a4dc170c1c1f84f309d58ffc733c0187f31a64e4b9085638457
-
Filesize
80B
MD5eb42e2ec27edbdf9cce20783e0c2f979
SHA1a36d55a0a0920852f7f583172a2dc16e3efbf1ff
SHA2568e77d1eba5650474ed6c0b5aa86baaeac4b1adca852dc89db67f36886b108108
SHA51273e61da6a2090b9100a5f335d76308e33844c28ce930d538c01692022666edbfa0538e715e3ff6644e35ec7f45d35fe957653c7e828d50c9ef1ff390ee3b4cf7
-
Filesize
198B
MD5b3d9fbae9b41bbf170e950d813bb8db1
SHA1534551e402cdd865417c42ab591d1806aec9e73f
SHA256c3c2429bd95c15775a3a3d611a5e9eb9276d6223395fbefe47978d4250afa019
SHA512169fec8b816e8a01ce09eeb7939631d88ab4e7953f2beb06087c9bcc157984f4fd20b0de3702054fb832fd1d4dfe82b7fee112da1b94247c1cddbeb73a97f43f
-
Filesize
3.5MB
MD531e600a210957ad4eb0937897528c65c
SHA115a576fe4341a9dabedae06e6677cc3006eec306
SHA256b19bf50129f50187e68591c6623aaaeef088fbda19d5e684b867e68e7bf5dfc3
SHA512682f9797a6aecb1171d10dc02f87f6d300c2948d6a519dbcc9f262ec1fef91d8ae2175cb108a871cf59edb34abe403f75600405332a4b47bc18c266c1ac3abf7