Resubmissions
25-11-2024 10:00
241125-l129jaxlhr 1025-11-2024 09:58
241125-lzk9ma1kg1 1025-11-2024 09:56
241125-lyt55s1kew 1025-11-2024 09:46
241125-lrsnqswral 10Analysis
-
max time kernel
1779s -
max time network
1801s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
25-11-2024 09:56
Behavioral task
behavioral1
Sample
EXECUTOR METEOR .exe
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
EXECUTOR METEOR .exe
Resource
win7-20240903-en
Behavioral task
behavioral3
Sample
EXECUTOR METEOR .exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
EXECUTOR METEOR .exe
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral5
Sample
EXECUTOR METEOR .exe
Resource
win11-20241007-en
General
-
Target
EXECUTOR METEOR .exe
-
Size
1.1MB
-
MD5
e5be94d6e847bb7656e80201cacf67fb
-
SHA1
cc1ce69eea609b5fc9ff18f09407b934690bcff3
-
SHA256
be5c49fa94be78520ee83ed6230a80aaf0ae9dd4bb2d6053aa8f843131f2f506
-
SHA512
306c26f1e72a32c479b8d9112e2e0c5d22fd0e46b02ae5fa7ffff51191c9d79a52a2dbe7d200e0dc9cccf0919cba3693905c8b2dc6c6fc8f3d7eaf883e388100
-
SSDEEP
24576:U2G/nvxW3Ww0tiUfTyqyg1hIZ9XWp7wJO:UbA30L+ixx
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 4424 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1172 4424 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1816 4424 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 4424 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1256 4424 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 4424 schtasks.exe 85 -
resource yara_rule behavioral4/files/0x0028000000045056-13.dat dcrat behavioral4/memory/2776-16-0x0000000000960000-0x0000000000A36000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation EXECUTOR METEOR .exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\International\Geo\Nation surrogateRuntime.exe -
Executes dropped EXE 6 IoCs
pid Process 2776 surrogateRuntime.exe 3764 upfc.exe 1924 upfc.exe 2704 fontdrvhost.exe 1224 upfc.exe 4792 fontdrvhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\bcastdvr\fontdrvhost.exe surrogateRuntime.exe File created C:\Windows\bcastdvr\5b884080fd4f94 surrogateRuntime.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EXECUTOR METEOR .exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings EXECUTOR METEOR .exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1840 schtasks.exe 1172 schtasks.exe 1816 schtasks.exe 3424 schtasks.exe 1256 schtasks.exe 5012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2776 surrogateRuntime.exe 3764 upfc.exe 3764 upfc.exe 3764 upfc.exe 3764 upfc.exe 3764 upfc.exe 3764 upfc.exe 3764 upfc.exe 3764 upfc.exe 3764 upfc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3764 upfc.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2776 surrogateRuntime.exe Token: SeDebugPrivilege 3764 upfc.exe Token: SeDebugPrivilege 1924 upfc.exe Token: SeDebugPrivilege 2704 fontdrvhost.exe Token: SeDebugPrivilege 1224 upfc.exe Token: SeDebugPrivilege 4792 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4936 wrote to memory of 4952 4936 EXECUTOR METEOR .exe 81 PID 4936 wrote to memory of 4952 4936 EXECUTOR METEOR .exe 81 PID 4936 wrote to memory of 4952 4936 EXECUTOR METEOR .exe 81 PID 4952 wrote to memory of 400 4952 WScript.exe 89 PID 4952 wrote to memory of 400 4952 WScript.exe 89 PID 4952 wrote to memory of 400 4952 WScript.exe 89 PID 400 wrote to memory of 2776 400 cmd.exe 91 PID 400 wrote to memory of 2776 400 cmd.exe 91 PID 2776 wrote to memory of 3764 2776 surrogateRuntime.exe 98 PID 2776 wrote to memory of 3764 2776 surrogateRuntime.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\EXECUTOR METEOR .exe"C:\Users\Admin\AppData\Local\Temp\EXECUTOR METEOR .exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\comReviewrefPerf\Elw8H.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\comReviewrefPerf\8WD994.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:400 -
C:\comReviewrefPerf\surrogateRuntime.exe"C:\comReviewrefPerf\surrogateRuntime.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\comReviewrefPerf\upfc.exe"C:\comReviewrefPerf\upfc.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\comReviewrefPerf\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\comReviewrefPerf\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\comReviewrefPerf\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Windows\bcastdvr\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\bcastdvr\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Windows\bcastdvr\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\comReviewrefPerf\upfc.exe"C:\comReviewrefPerf\upfc.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
C:\Windows\bcastdvr\fontdrvhost.exe"C:\Windows\bcastdvr\fontdrvhost.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2704
-
C:\comReviewrefPerf\upfc.exe"C:\comReviewrefPerf\upfc.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1224
-
C:\Windows\bcastdvr\fontdrvhost.exe"C:\Windows\bcastdvr\fontdrvhost.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
42B
MD5ff1d6e65d0b458accf2d7e9cf078f012
SHA14a7a0831b061ce2c72dfe5dbb8d3e06ef48fb9c4
SHA2562a3d5e93e6c1c94626f81d252cf9e831a94337a8fc871efa3560fbe966e35580
SHA5121888c69ad30ab13f71aee80de86aaebb04c1ee7b08bc4f8f5e41dc325399cdc1c3bb956d9401ea6c51b425305d2835fffcae60fc4b8644fab255c03f37431d15
-
Filesize
200B
MD5a44fada9f313e0d6008aef960aeae861
SHA19217e79ff49d67baca484f5a5e9418cca3fb9b2e
SHA2561e5c949fd2059fda331f7cd178a359f2ac4d4dd8cdae76543f21493b2ffb9d44
SHA512800052e7c0cd62433bde0084b94ac3b44ddece5adc144c8e02a2e7dc8629b683ac3a94c6218bf61a595731d2dc1adf596c5bf101fc2d9c3723c3a099d2c853f7
-
Filesize
828KB
MD5422e6efd4d4c62a97c78be894b85a535
SHA16de90977b41153d67fdca7a9119edf382d7e5414
SHA256fddbbd909aeb6e9466e3c926f7773f23f84d392604a2619caa3f5a4c9d63eb8c
SHA5121c545785df5e6be6b1142adb94cc6779020d409fddd429743eb69646b35a7acafadb2445218445bbc7e5c02171f1b531d9a7c623d834c18dd49161708529d388