Resubmissions
25-11-2024 10:00
241125-l129jaxlhr 1025-11-2024 09:58
241125-lzk9ma1kg1 1025-11-2024 09:56
241125-lyt55s1kew 1025-11-2024 09:46
241125-lrsnqswral 10Analysis
-
max time kernel
1797s -
max time network
1800s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
25-11-2024 10:00
Behavioral task
behavioral1
Sample
EXECUTOR METEOR .exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
EXECUTOR METEOR .exe
Resource
win11-20241007-en
General
-
Target
EXECUTOR METEOR .exe
-
Size
1.1MB
-
MD5
e5be94d6e847bb7656e80201cacf67fb
-
SHA1
cc1ce69eea609b5fc9ff18f09407b934690bcff3
-
SHA256
be5c49fa94be78520ee83ed6230a80aaf0ae9dd4bb2d6053aa8f843131f2f506
-
SHA512
306c26f1e72a32c479b8d9112e2e0c5d22fd0e46b02ae5fa7ffff51191c9d79a52a2dbe7d200e0dc9cccf0919cba3693905c8b2dc6c6fc8f3d7eaf883e388100
-
SSDEEP
24576:U2G/nvxW3Ww0tiUfTyqyg1hIZ9XWp7wJO:UbA30L+ixx
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4728 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 904 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3832 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 252 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 3368 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 3368 schtasks.exe 81 -
resource yara_rule behavioral2/files/0x001a00000002ab78-10.dat dcrat behavioral2/memory/4056-13-0x0000000000210000-0x00000000002E6000-memory.dmp dcrat -
Executes dropped EXE 21 IoCs
pid Process 4056 surrogateRuntime.exe 4980 spoolsv.exe 1336 surrogateRuntime.exe 3664 smss.exe 4764 SppExtComObj.exe 4776 surrogateRuntime.exe 1592 unsecapp.exe 1112 spoolsv.exe 3148 smss.exe 3400 surrogateRuntime.exe 2136 SppExtComObj.exe 1556 smss.exe 4620 surrogateRuntime.exe 2852 unsecapp.exe 2136 spoolsv.exe 1208 smss.exe 4004 SppExtComObj.exe 2248 surrogateRuntime.exe 2604 surrogateRuntime.exe 4536 unsecapp.exe 4316 smss.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\ja-JP\spoolsv.exe surrogateRuntime.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\f3b6ecef712a24 surrogateRuntime.exe File created C:\Program Files\Uninstall Information\smss.exe surrogateRuntime.exe File created C:\Program Files\Uninstall Information\69ddcba757bf72 surrogateRuntime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXECUTOR METEOR .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings surrogateRuntime.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings EXECUTOR METEOR .exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1204 schtasks.exe 1792 schtasks.exe 3824 schtasks.exe 2348 schtasks.exe 4728 schtasks.exe 676 schtasks.exe 3892 schtasks.exe 3832 schtasks.exe 812 schtasks.exe 1104 schtasks.exe 252 schtasks.exe 2764 schtasks.exe 4604 schtasks.exe 904 schtasks.exe 1128 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4056 surrogateRuntime.exe 4056 surrogateRuntime.exe 4056 surrogateRuntime.exe 4056 surrogateRuntime.exe 4056 surrogateRuntime.exe 4056 surrogateRuntime.exe 4056 surrogateRuntime.exe 4980 spoolsv.exe 4980 spoolsv.exe 4980 spoolsv.exe 4980 spoolsv.exe 4980 spoolsv.exe 4980 spoolsv.exe 4980 spoolsv.exe 4980 spoolsv.exe 4980 spoolsv.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4980 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 4056 surrogateRuntime.exe Token: SeDebugPrivilege 4980 spoolsv.exe Token: SeDebugPrivilege 1336 surrogateRuntime.exe Token: SeDebugPrivilege 3664 smss.exe Token: SeDebugPrivilege 4764 SppExtComObj.exe Token: SeDebugPrivilege 4776 surrogateRuntime.exe Token: SeDebugPrivilege 1592 unsecapp.exe Token: SeDebugPrivilege 1112 spoolsv.exe Token: SeDebugPrivilege 3148 smss.exe Token: SeDebugPrivilege 3400 surrogateRuntime.exe Token: SeDebugPrivilege 2136 SppExtComObj.exe Token: SeDebugPrivilege 1556 smss.exe Token: SeDebugPrivilege 4620 surrogateRuntime.exe Token: SeDebugPrivilege 2852 unsecapp.exe Token: SeDebugPrivilege 2136 spoolsv.exe Token: SeDebugPrivilege 4004 SppExtComObj.exe Token: SeDebugPrivilege 1208 smss.exe Token: SeDebugPrivilege 2248 surrogateRuntime.exe Token: SeDebugPrivilege 2604 surrogateRuntime.exe Token: SeDebugPrivilege 4536 unsecapp.exe Token: SeDebugPrivilege 4316 smss.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2780 2380 EXECUTOR METEOR .exe 77 PID 2380 wrote to memory of 2780 2380 EXECUTOR METEOR .exe 77 PID 2380 wrote to memory of 2780 2380 EXECUTOR METEOR .exe 77 PID 2780 wrote to memory of 868 2780 WScript.exe 78 PID 2780 wrote to memory of 868 2780 WScript.exe 78 PID 2780 wrote to memory of 868 2780 WScript.exe 78 PID 868 wrote to memory of 4056 868 cmd.exe 80 PID 868 wrote to memory of 4056 868 cmd.exe 80 PID 4056 wrote to memory of 236 4056 surrogateRuntime.exe 97 PID 4056 wrote to memory of 236 4056 surrogateRuntime.exe 97 PID 236 wrote to memory of 1032 236 cmd.exe 99 PID 236 wrote to memory of 1032 236 cmd.exe 99 PID 236 wrote to memory of 4980 236 cmd.exe 100 PID 236 wrote to memory of 4980 236 cmd.exe 100 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\EXECUTOR METEOR .exe"C:\Users\Admin\AppData\Local\Temp\EXECUTOR METEOR .exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\comReviewrefPerf\Elw8H.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\comReviewrefPerf\8WD994.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\comReviewrefPerf\surrogateRuntime.exe"C:\comReviewrefPerf\surrogateRuntime.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\50Na293GUV.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1032
-
-
C:\Program Files\Windows Photo Viewer\ja-JP\spoolsv.exe"C:\Program Files\Windows Photo Viewer\ja-JP\spoolsv.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\comReviewrefPerf\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\comReviewrefPerf\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\comReviewrefPerf\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateRuntimes" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\surrogateRuntime.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateRuntime" /sc ONLOGON /tr "'C:\Users\All Users\surrogateRuntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "surrogateRuntimes" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\surrogateRuntime.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Users\All Users\surrogateRuntime.exe"C:\Users\All Users\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
C:\Program Files\Uninstall Information\smss.exe"C:\Program Files\Uninstall Information\smss.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3664
-
C:\comReviewrefPerf\SppExtComObj.exeC:\comReviewrefPerf\SppExtComObj.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
C:\Users\All Users\surrogateRuntime.exe"C:\Users\All Users\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4776
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1592
-
C:\Program Files\Windows Photo Viewer\ja-JP\spoolsv.exe"C:\Program Files\Windows Photo Viewer\ja-JP\spoolsv.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
C:\Program Files\Uninstall Information\smss.exe"C:\Program Files\Uninstall Information\smss.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
C:\Users\All Users\surrogateRuntime.exe"C:\Users\All Users\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
C:\comReviewrefPerf\SppExtComObj.exeC:\comReviewrefPerf\SppExtComObj.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
C:\Program Files\Uninstall Information\smss.exe"C:\Program Files\Uninstall Information\smss.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1556
-
C:\Users\All Users\surrogateRuntime.exe"C:\Users\All Users\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4620
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2852
-
C:\Program Files\Windows Photo Viewer\ja-JP\spoolsv.exe"C:\Program Files\Windows Photo Viewer\ja-JP\spoolsv.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
C:\Program Files\Uninstall Information\smss.exe"C:\Program Files\Uninstall Information\smss.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1208
-
C:\comReviewrefPerf\SppExtComObj.exeC:\comReviewrefPerf\SppExtComObj.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4004
-
C:\Users\All Users\surrogateRuntime.exe"C:\Users\All Users\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
C:\Users\All Users\surrogateRuntime.exe"C:\Users\All Users\surrogateRuntime.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
C:\Recovery\WindowsRE\unsecapp.exeC:\Recovery\WindowsRE\unsecapp.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4536
-
C:\Program Files\Uninstall Information\smss.exe"C:\Program Files\Uninstall Information\smss.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4316
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4e91d2e5f40d5e2586a86cf3bb4df24
SHA131920b3a41aa4400d4a0230a7622848789b38672
SHA2565d8af3c7519874ed42a0d74ee559ae30d9cc6930aef213079347e2b47092c210
SHA512968751b79a98961f145de48d425ea820fd1875bae79a725adf35fc8f4706c103ee0c7babd4838166d8a0dda9fbce3728c0265a04c4b37f335ec4eaa110a2b319
-
Filesize
1KB
MD5400b532c938aca538f01c5616cf318cd
SHA1598a59a9434e51a6416f91a4c83bd02505ecb846
SHA25628e57db6d7535775b5e65c90ab208c7fe392e373056db5d35e76854270ecd05d
SHA512b15583323c457d389b873eb31b8e59fef450c0c0e684b0f797231e8d0abace9227b15d4e45b45f4c79ad044a28cc3d79f9f7c2a81bd38e43b0c09f07aaa95b73
-
Filesize
220B
MD5d1f6a85270930d161e14ba9af92e030d
SHA19711085aef902e5bdf380e3f00ad8fb0c42e517e
SHA25664c3b0f04049d5c6dc8aafd0a7d80c9aac85bbdd5d5830bfa27b4e1206dac5c5
SHA5123374b8f5983da84f3fbefaac495a1c475464c48ed22a933bdb2394cb107120fbcb307c936dea9757e3608f36fbf106bae9656104576a03698979eba803f080b2
-
Filesize
42B
MD5ff1d6e65d0b458accf2d7e9cf078f012
SHA14a7a0831b061ce2c72dfe5dbb8d3e06ef48fb9c4
SHA2562a3d5e93e6c1c94626f81d252cf9e831a94337a8fc871efa3560fbe966e35580
SHA5121888c69ad30ab13f71aee80de86aaebb04c1ee7b08bc4f8f5e41dc325399cdc1c3bb956d9401ea6c51b425305d2835fffcae60fc4b8644fab255c03f37431d15
-
Filesize
200B
MD5a44fada9f313e0d6008aef960aeae861
SHA19217e79ff49d67baca484f5a5e9418cca3fb9b2e
SHA2561e5c949fd2059fda331f7cd178a359f2ac4d4dd8cdae76543f21493b2ffb9d44
SHA512800052e7c0cd62433bde0084b94ac3b44ddece5adc144c8e02a2e7dc8629b683ac3a94c6218bf61a595731d2dc1adf596c5bf101fc2d9c3723c3a099d2c853f7
-
Filesize
828KB
MD5422e6efd4d4c62a97c78be894b85a535
SHA16de90977b41153d67fdca7a9119edf382d7e5414
SHA256fddbbd909aeb6e9466e3c926f7773f23f84d392604a2619caa3f5a4c9d63eb8c
SHA5121c545785df5e6be6b1142adb94cc6779020d409fddd429743eb69646b35a7acafadb2445218445bbc7e5c02171f1b531d9a7c623d834c18dd49161708529d388