Analysis
-
max time kernel
151s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 18:25
Static task
static1
Behavioral task
behavioral1
Sample
Leakcloud.fun_Link_Skipper.zip
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Leakcloud.fun_Link_Skipper.zip
Resource
win10v2004-20240426-en
Behavioral task
behavioral3
Sample
Ionic.Zip.Reduced.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
Ionic.Zip.Reduced.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
[Leakcloud.fun] Link Skipper.exe
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
[Leakcloud.fun] Link Skipper.exe
Resource
win10v2004-20240426-en
General
-
Target
[Leakcloud.fun] Link Skipper.exe
-
Size
523.0MB
-
MD5
b928c8e9fbdea0d3d904df7a09955640
-
SHA1
3caec7a61590a0287d2c350da8439cf977f3ab7a
-
SHA256
1f1407140a7a550335d170429646438cef0d37ec51a6378ac08c132e9e7d8420
-
SHA512
7627815855b32eec15e358246f2764b517790afb7bdac6ada17ec3184c96397248f1ce1150d3efe54f779f0e290bb2d03b6124a6c6df2dd2c7cfadc0138a627a
-
SSDEEP
49152:XJED040Mm05vldXLyY4huQNuZo+rGlYnqRK7xPNH6Yjs1hm0zydRtmSH07JS44iE:XCX5soNvqRK7dqSdzmy4JMdaP67
Malware Config
Extracted
asyncrat
true
Link Skipper B
RRAT_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
powershell Add-MpPreference -ExclusionPath C:\
-
install_folder
Explorer.exe
-
pastebin_config
http://pastebin.com/raw/KKpnJShN
Signatures
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Explorer\a.exe family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepid process 4860 powershell.exe 4400 powershell.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a.exea.exeExplorer.exe[Leakcloud.fun] Link Skipper.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation a.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation a.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation Explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-3906287020-2915474608-1755617787-1000\Control Panel\International\Geo\Nation [Leakcloud.fun] Link Skipper.exe -
Executes dropped EXE 4 IoCs
Processes:
a.exea.exeExplorer.exeExplorer.exepid process 3980 a.exe 4144 a.exe 2416 Explorer.exe 1356 Explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
Processes:
[Leakcloud.fun] Link Skipper.exepid process 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4808 schtasks.exe 5088 schtasks.exe 2480 schtasks.exe 732 schtasks.exe 4080 schtasks.exe 4496 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2596 timeout.exe 4820 timeout.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
Processes:
[Leakcloud.fun] Link Skipper.exepowershell.exepowershell.exea.exea.exepid process 4356 [Leakcloud.fun] Link Skipper.exe 4356 [Leakcloud.fun] Link Skipper.exe 4860 powershell.exe 4860 powershell.exe 4400 powershell.exe 4400 powershell.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 3980 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe 4144 a.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
powershell.exe[Leakcloud.fun] Link Skipper.exepowershell.exea.exea.exeExplorer.exedescription pid process Token: SeDebugPrivilege 4860 powershell.exe Token: SeDebugPrivilege 4356 [Leakcloud.fun] Link Skipper.exe Token: SeDebugPrivilege 4400 powershell.exe Token: SeDebugPrivilege 3980 a.exe Token: SeDebugPrivilege 4144 a.exe Token: SeDebugPrivilege 2416 Explorer.exe Token: SeDebugPrivilege 2416 Explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
[Leakcloud.fun] Link Skipper.execmd.exea.execmd.execmd.execmd.exea.execmd.execmd.execmd.execmd.exeExplorer.exedescription pid process target process PID 4356 wrote to memory of 2880 4356 [Leakcloud.fun] Link Skipper.exe cmd.exe PID 4356 wrote to memory of 2880 4356 [Leakcloud.fun] Link Skipper.exe cmd.exe PID 2880 wrote to memory of 4860 2880 cmd.exe powershell.exe PID 2880 wrote to memory of 4860 2880 cmd.exe powershell.exe PID 4356 wrote to memory of 3980 4356 [Leakcloud.fun] Link Skipper.exe a.exe PID 4356 wrote to memory of 3980 4356 [Leakcloud.fun] Link Skipper.exe a.exe PID 4356 wrote to memory of 3980 4356 [Leakcloud.fun] Link Skipper.exe a.exe PID 4356 wrote to memory of 4144 4356 [Leakcloud.fun] Link Skipper.exe a.exe PID 4356 wrote to memory of 4144 4356 [Leakcloud.fun] Link Skipper.exe a.exe PID 4356 wrote to memory of 4144 4356 [Leakcloud.fun] Link Skipper.exe a.exe PID 3980 wrote to memory of 3936 3980 a.exe cmd.exe PID 3980 wrote to memory of 3936 3980 a.exe cmd.exe PID 3980 wrote to memory of 3936 3980 a.exe cmd.exe PID 3936 wrote to memory of 4400 3936 cmd.exe powershell.exe PID 3936 wrote to memory of 4400 3936 cmd.exe powershell.exe PID 3936 wrote to memory of 4400 3936 cmd.exe powershell.exe PID 3980 wrote to memory of 1572 3980 a.exe cmd.exe PID 3980 wrote to memory of 1572 3980 a.exe cmd.exe PID 3980 wrote to memory of 1572 3980 a.exe cmd.exe PID 3980 wrote to memory of 3968 3980 a.exe cmd.exe PID 3980 wrote to memory of 3968 3980 a.exe cmd.exe PID 3980 wrote to memory of 3968 3980 a.exe cmd.exe PID 1572 wrote to memory of 732 1572 cmd.exe schtasks.exe PID 1572 wrote to memory of 732 1572 cmd.exe schtasks.exe PID 1572 wrote to memory of 732 1572 cmd.exe schtasks.exe PID 3968 wrote to memory of 2596 3968 cmd.exe timeout.exe PID 3968 wrote to memory of 2596 3968 cmd.exe timeout.exe PID 3968 wrote to memory of 2596 3968 cmd.exe timeout.exe PID 4144 wrote to memory of 3516 4144 a.exe cmd.exe PID 4144 wrote to memory of 3516 4144 a.exe cmd.exe PID 4144 wrote to memory of 3516 4144 a.exe cmd.exe PID 4144 wrote to memory of 2532 4144 a.exe cmd.exe PID 4144 wrote to memory of 2532 4144 a.exe cmd.exe PID 4144 wrote to memory of 2532 4144 a.exe cmd.exe PID 4144 wrote to memory of 3552 4144 a.exe cmd.exe PID 4144 wrote to memory of 3552 4144 a.exe cmd.exe PID 4144 wrote to memory of 3552 4144 a.exe cmd.exe PID 3516 wrote to memory of 4080 3516 cmd.exe schtasks.exe PID 3516 wrote to memory of 4080 3516 cmd.exe schtasks.exe PID 3516 wrote to memory of 4080 3516 cmd.exe schtasks.exe PID 2532 wrote to memory of 4496 2532 cmd.exe schtasks.exe PID 2532 wrote to memory of 4496 2532 cmd.exe schtasks.exe PID 2532 wrote to memory of 4496 2532 cmd.exe schtasks.exe PID 3552 wrote to memory of 4808 3552 cmd.exe schtasks.exe PID 3552 wrote to memory of 4808 3552 cmd.exe schtasks.exe PID 3552 wrote to memory of 4808 3552 cmd.exe schtasks.exe PID 4144 wrote to memory of 4244 4144 a.exe cmd.exe PID 4144 wrote to memory of 4244 4144 a.exe cmd.exe PID 4144 wrote to memory of 4244 4144 a.exe cmd.exe PID 4244 wrote to memory of 4820 4244 cmd.exe timeout.exe PID 4244 wrote to memory of 4820 4244 cmd.exe timeout.exe PID 4244 wrote to memory of 4820 4244 cmd.exe timeout.exe PID 3968 wrote to memory of 2416 3968 cmd.exe Explorer.exe PID 3968 wrote to memory of 2416 3968 cmd.exe Explorer.exe PID 3968 wrote to memory of 2416 3968 cmd.exe Explorer.exe PID 4244 wrote to memory of 1356 4244 cmd.exe Explorer.exe PID 4244 wrote to memory of 1356 4244 cmd.exe Explorer.exe PID 4244 wrote to memory of 1356 4244 cmd.exe Explorer.exe PID 2416 wrote to memory of 436 2416 Explorer.exe cmd.exe PID 2416 wrote to memory of 436 2416 Explorer.exe cmd.exe PID 2416 wrote to memory of 436 2416 Explorer.exe cmd.exe PID 2416 wrote to memory of 3252 2416 Explorer.exe cmd.exe PID 2416 wrote to memory of 3252 2416 Explorer.exe cmd.exe PID 2416 wrote to memory of 3252 2416 Explorer.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\[Leakcloud.fun] Link Skipper.exe"C:\Users\Admin\AppData\Local\Temp\[Leakcloud.fun] Link Skipper.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4860 -
C:\Users\Admin\AppData\Local\Explorer\a.exe"C:\Users\Admin\AppData\Local\Explorer\a.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3980 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1572 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'4⤵
- Creates scheduled task(s)
PID:732 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5E3D.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:2596 -
C:\Users\Admin\AppData\Roaming\Explorer.exe"C:\Users\Admin\AppData\Roaming\Explorer.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"5⤵PID:436
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"6⤵
- Creates scheduled task(s)
PID:5088 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"5⤵PID:3252
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"6⤵
- Creates scheduled task(s)
PID:2480 -
C:\Users\Admin\AppData\Local\Explorer\a.exe"C:\Users\Admin\AppData\Local\Explorer\a.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4144 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"4⤵
- Creates scheduled task(s)
PID:4080 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"3⤵
- Suspicious use of WriteProcessMemory
PID:2532 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"4⤵
- Creates scheduled task(s)
PID:4496 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3552 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'4⤵
- Creates scheduled task(s)
PID:4808 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6580.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4244 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4820 -
C:\Users\Admin\AppData\Roaming\Explorer.exe"C:\Users\Admin\AppData\Roaming\Explorer.exe"4⤵
- Executes dropped EXE
PID:1356
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5cbc180230a3a7ceb6b8fbc0db93ec087
SHA152581710e27859a616da384a90dfeea2a522c77a
SHA25691ed933e574ad7c5278eb73a97f407ab419e5c6aa051b66cc7309d7154b2bd3d
SHA512ce897082beb704eee8ebbd19c4ee557762bca1be170a63f9e60b991c65dfeed1d91d2187c3f6f833a67ee5e3ab6ea514ba946509b2ebe95f9e1cf9be8d22ab1e
-
Filesize
522B
MD5acc9090417037dfa2a55b46ed86e32b8
SHA153fa6fb25fb3e88c24d2027aca6ae492b2800a4d
SHA2562412679218bb0a7d05ceee32869bbb223619bde9966c4c460a68304a3367724b
SHA512d51f7085ec147c708f446b9fb6923cd2fb64596d354ed929e125b30ace57c8cb3217589447a36960e5d3aea87a4e48aaa82c7509eced6d6c2cecd71fcfe3697b
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
152B
MD525733bb17efa9e5c591122b0f8521a8b
SHA1fb5a7c2fb887f7808ea4ce9202cc43fbc2db3954
SHA256488fdcf66292f7f404bde7882bfdb01cc1f1f5c0a7836c791f88aaf90cb4e6b6
SHA512d6cce0fd570155c617de4eeda8d85b089dcf5cebffa3aa01b57e5799bf0be149ab04963ea15f0673d5772010bcb94e439fc85fa18b8c4cfdd1ca1cd7d0afba3d
-
Filesize
152B
MD5d376b6588326bb19c77128f0b8c275db
SHA1d7489412a0d95114ed78ca2118a0a328e7fe098e
SHA25621a4ec6c8840750db13ed0a0cc72e5c996c3cc0a49a90b4b960d91d427a22e17
SHA512d14318e9ba8ba9d0e3fdd070fd7de11ae5e8632ca7091c91aff4a38cf26c97737ab5c4878a6a6569a78e96cdeab8be3bd6056be8d48e52bdae549efcf071be65