Analysis

  • max time kernel
    151s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 18:25

General

  • Target

    [Leakcloud.fun] Link Skipper.exe

  • Size

    523.0MB

  • MD5

    b928c8e9fbdea0d3d904df7a09955640

  • SHA1

    3caec7a61590a0287d2c350da8439cf977f3ab7a

  • SHA256

    1f1407140a7a550335d170429646438cef0d37ec51a6378ac08c132e9e7d8420

  • SHA512

    7627815855b32eec15e358246f2764b517790afb7bdac6ada17ec3184c96397248f1ce1150d3efe54f779f0e290bb2d03b6124a6c6df2dd2c7cfadc0138a627a

  • SSDEEP

    49152:XJED040Mm05vldXLyY4huQNuZo+rGlYnqRK7xPNH6Yjs1hm0zydRtmSH07JS44iE:XCX5soNvqRK7dqSdzmy4JMdaP67

Malware Config

Extracted

Family

asyncrat

Version

true

Botnet

Link Skipper B

Mutex

RRAT_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    powershell Add-MpPreference -ExclusionPath C:\

  • install_folder

    Explorer.exe

  • pastebin_config

    http://pastebin.com/raw/KKpnJShN

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[Leakcloud.fun] Link Skipper.exe
    "C:\Users\Admin\AppData\Local\Temp\[Leakcloud.fun] Link Skipper.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4356
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2880
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4860
    • C:\Users\Admin\AppData\Local\Explorer\a.exe
      "C:\Users\Admin\AppData\Local\Explorer\a.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3980
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4400
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1572
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'
          4⤵
          • Creates scheduled task(s)
          PID:732
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp5E3D.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:2596
        • C:\Users\Admin\AppData\Roaming\Explorer.exe
          "C:\Users\Admin\AppData\Roaming\Explorer.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2416
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
            5⤵
              PID:436
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
                6⤵
                • Creates scheduled task(s)
                PID:5088
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
              5⤵
                PID:3252
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
                  6⤵
                  • Creates scheduled task(s)
                  PID:2480
        • C:\Users\Admin\AppData\Local\Explorer\a.exe
          "C:\Users\Admin\AppData\Local\Explorer\a.exe"
          2⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4144
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3516
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
              4⤵
              • Creates scheduled task(s)
              PID:4080
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2532
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
              4⤵
              • Creates scheduled task(s)
              PID:4496
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3552
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'
              4⤵
              • Creates scheduled task(s)
              PID:4808
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp6580.tmp.bat""
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4244
            • C:\Windows\SysWOW64\timeout.exe
              timeout 3
              4⤵
              • Delays execution with timeout.exe
              PID:4820
            • C:\Users\Admin\AppData\Roaming\Explorer.exe
              "C:\Users\Admin\AppData\Roaming\Explorer.exe"
              4⤵
              • Executes dropped EXE
              PID:1356

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Explorer\a.exe

        Filesize

        66KB

        MD5

        cbc180230a3a7ceb6b8fbc0db93ec087

        SHA1

        52581710e27859a616da384a90dfeea2a522c77a

        SHA256

        91ed933e574ad7c5278eb73a97f407ab419e5c6aa051b66cc7309d7154b2bd3d

        SHA512

        ce897082beb704eee8ebbd19c4ee557762bca1be170a63f9e60b991c65dfeed1d91d2187c3f6f833a67ee5e3ab6ea514ba946509b2ebe95f9e1cf9be8d22ab1e

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\a.exe.log

        Filesize

        522B

        MD5

        acc9090417037dfa2a55b46ed86e32b8

        SHA1

        53fa6fb25fb3e88c24d2027aca6ae492b2800a4d

        SHA256

        2412679218bb0a7d05ceee32869bbb223619bde9966c4c460a68304a3367724b

        SHA512

        d51f7085ec147c708f446b9fb6923cd2fb64596d354ed929e125b30ace57c8cb3217589447a36960e5d3aea87a4e48aaa82c7509eced6d6c2cecd71fcfe3697b

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        d28a889fd956d5cb3accfbaf1143eb6f

        SHA1

        157ba54b365341f8ff06707d996b3635da8446f7

        SHA256

        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

        SHA512

        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jdwzvxa0.gez.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp5E3D.tmp.bat

        Filesize

        152B

        MD5

        25733bb17efa9e5c591122b0f8521a8b

        SHA1

        fb5a7c2fb887f7808ea4ce9202cc43fbc2db3954

        SHA256

        488fdcf66292f7f404bde7882bfdb01cc1f1f5c0a7836c791f88aaf90cb4e6b6

        SHA512

        d6cce0fd570155c617de4eeda8d85b089dcf5cebffa3aa01b57e5799bf0be149ab04963ea15f0673d5772010bcb94e439fc85fa18b8c4cfdd1ca1cd7d0afba3d

      • C:\Users\Admin\AppData\Local\Temp\tmp6580.tmp.bat

        Filesize

        152B

        MD5

        d376b6588326bb19c77128f0b8c275db

        SHA1

        d7489412a0d95114ed78ca2118a0a328e7fe098e

        SHA256

        21a4ec6c8840750db13ed0a0cc72e5c996c3cc0a49a90b4b960d91d427a22e17

        SHA512

        d14318e9ba8ba9d0e3fdd070fd7de11ae5e8632ca7091c91aff4a38cf26c97737ab5c4878a6a6569a78e96cdeab8be3bd6056be8d48e52bdae549efcf071be65

      • memory/3980-85-0x00000000052E0000-0x000000000537C000-memory.dmp

        Filesize

        624KB

      • memory/3980-43-0x00000000001E0000-0x00000000001F6000-memory.dmp

        Filesize

        88KB

      • memory/4356-8-0x00007FFE7B6B0000-0x00007FFE7C171000-memory.dmp

        Filesize

        10.8MB

      • memory/4356-112-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-121-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-120-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-7-0x000001F206C80000-0x000001F206CC4000-memory.dmp

        Filesize

        272KB

      • memory/4356-118-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-117-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-6-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-5-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-116-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-115-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-114-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-113-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-122-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-111-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-3-0x00007FFE97ED0000-0x00007FFE97EE0000-memory.dmp

        Filesize

        64KB

      • memory/4356-110-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-109-0x00007FFE7B6B0000-0x00007FFE7C171000-memory.dmp

        Filesize

        10.8MB

      • memory/4356-108-0x00007FF4AA360000-0x00007FF4AA731000-memory.dmp

        Filesize

        3.8MB

      • memory/4356-105-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-0-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-4-0x00007FFE7B6B3000-0x00007FFE7B6B5000-memory.dmp

        Filesize

        8KB

      • memory/4356-2-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-93-0x00007FF624830000-0x00007FF6256FC000-memory.dmp

        Filesize

        14.8MB

      • memory/4356-1-0x00007FF4AA360000-0x00007FF4AA731000-memory.dmp

        Filesize

        3.8MB

      • memory/4400-74-0x0000000006210000-0x000000000622E000-memory.dmp

        Filesize

        120KB

      • memory/4400-80-0x0000000007140000-0x0000000007151000-memory.dmp

        Filesize

        68KB

      • memory/4400-81-0x0000000007170000-0x000000000717E000-memory.dmp

        Filesize

        56KB

      • memory/4400-82-0x0000000007180000-0x0000000007194000-memory.dmp

        Filesize

        80KB

      • memory/4400-83-0x0000000007280000-0x000000000729A000-memory.dmp

        Filesize

        104KB

      • memory/4400-84-0x0000000007260000-0x0000000007268000-memory.dmp

        Filesize

        32KB

      • memory/4400-79-0x00000000071C0000-0x0000000007256000-memory.dmp

        Filesize

        600KB

      • memory/4400-78-0x0000000006FB0000-0x0000000006FBA000-memory.dmp

        Filesize

        40KB

      • memory/4400-77-0x0000000006F40000-0x0000000006F5A000-memory.dmp

        Filesize

        104KB

      • memory/4400-76-0x0000000007580000-0x0000000007BFA000-memory.dmp

        Filesize

        6.5MB

      • memory/4400-75-0x0000000006C10000-0x0000000006CB3000-memory.dmp

        Filesize

        652KB

      • memory/4400-64-0x000000006FC30000-0x000000006FC7C000-memory.dmp

        Filesize

        304KB

      • memory/4400-63-0x00000000061D0000-0x0000000006202000-memory.dmp

        Filesize

        200KB

      • memory/4400-62-0x0000000005C50000-0x0000000005C9C000-memory.dmp

        Filesize

        304KB

      • memory/4400-61-0x0000000005C10000-0x0000000005C2E000-memory.dmp

        Filesize

        120KB

      • memory/4400-59-0x0000000005660000-0x00000000059B4000-memory.dmp

        Filesize

        3.3MB

      • memory/4400-49-0x00000000055F0000-0x0000000005656000-memory.dmp

        Filesize

        408KB

      • memory/4400-48-0x00000000054D0000-0x0000000005536000-memory.dmp

        Filesize

        408KB

      • memory/4400-47-0x0000000004D60000-0x0000000004D82000-memory.dmp

        Filesize

        136KB

      • memory/4400-46-0x0000000004E60000-0x0000000005488000-memory.dmp

        Filesize

        6.2MB

      • memory/4400-45-0x0000000004670000-0x00000000046A6000-memory.dmp

        Filesize

        216KB

      • memory/4860-24-0x00007FFE7B6B0000-0x00007FFE7C171000-memory.dmp

        Filesize

        10.8MB

      • memory/4860-17-0x000001BF7BB80000-0x000001BF7BBA2000-memory.dmp

        Filesize

        136KB

      • memory/4860-11-0x00007FFE7B6B0000-0x00007FFE7C171000-memory.dmp

        Filesize

        10.8MB

      • memory/4860-10-0x00007FFE7B6B0000-0x00007FFE7C171000-memory.dmp

        Filesize

        10.8MB

      • memory/4860-9-0x00007FFE7B6B0000-0x00007FFE7C171000-memory.dmp

        Filesize

        10.8MB