Analysis
-
max time kernel
603s -
max time network
605s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
11-08-2024 22:12
Static task
static1
Behavioral task
behavioral1
Sample
Ionic.Zip.Reduced.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral2
Sample
[Leakcloud.fun] Link Skipper.exe
Resource
win10v2004-20240802-en
General
-
Target
[Leakcloud.fun] Link Skipper.exe
-
Size
523.0MB
-
MD5
b928c8e9fbdea0d3d904df7a09955640
-
SHA1
3caec7a61590a0287d2c350da8439cf977f3ab7a
-
SHA256
1f1407140a7a550335d170429646438cef0d37ec51a6378ac08c132e9e7d8420
-
SHA512
7627815855b32eec15e358246f2764b517790afb7bdac6ada17ec3184c96397248f1ce1150d3efe54f779f0e290bb2d03b6124a6c6df2dd2c7cfadc0138a627a
-
SSDEEP
49152:XJED040Mm05vldXLyY4huQNuZo+rGlYnqRK7xPNH6Yjs1hm0zydRtmSH07JS44iE:XCX5soNvqRK7dqSdzmy4JMdaP67
Malware Config
Extracted
asyncrat
true
Link Skipper B
RRAT_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
powershell Add-MpPreference -ExclusionPath C:\
-
install_folder
Explorer.exe
-
pastebin_config
http://pastebin.com/raw/KKpnJShN
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x00070000000234e1-30.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4792 powershell.exe 1332 powershell.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation a.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation Explorer.exe Key value queried \REGISTRY\USER\S-1-5-21-4182098368-2521458979-3782681353-1000\Control Panel\International\Geo\Nation [Leakcloud.fun] Link Skipper.exe -
Executes dropped EXE 3 IoCs
pid Process 1120 a.exe 1072 a.exe 2616 Explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 30 pastebin.com 32 pastebin.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 61 IoCs
pid Process 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 13 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Explorer.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1940 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4844 schtasks.exe 968 schtasks.exe 3148 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 3964 [Leakcloud.fun] Link Skipper.exe 3964 [Leakcloud.fun] Link Skipper.exe 4792 powershell.exe 4792 powershell.exe 1332 powershell.exe 1332 powershell.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe 1120 a.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 3964 [Leakcloud.fun] Link Skipper.exe Token: SeDebugPrivilege 1332 powershell.exe Token: SeDebugPrivilege 1120 a.exe Token: SeDebugPrivilege 2616 Explorer.exe Token: SeDebugPrivilege 2616 Explorer.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 3964 wrote to memory of 1880 3964 [Leakcloud.fun] Link Skipper.exe 89 PID 3964 wrote to memory of 1880 3964 [Leakcloud.fun] Link Skipper.exe 89 PID 1880 wrote to memory of 4792 1880 cmd.exe 91 PID 1880 wrote to memory of 4792 1880 cmd.exe 91 PID 3964 wrote to memory of 1120 3964 [Leakcloud.fun] Link Skipper.exe 92 PID 3964 wrote to memory of 1120 3964 [Leakcloud.fun] Link Skipper.exe 92 PID 3964 wrote to memory of 1120 3964 [Leakcloud.fun] Link Skipper.exe 92 PID 3964 wrote to memory of 1072 3964 [Leakcloud.fun] Link Skipper.exe 94 PID 3964 wrote to memory of 1072 3964 [Leakcloud.fun] Link Skipper.exe 94 PID 3964 wrote to memory of 1072 3964 [Leakcloud.fun] Link Skipper.exe 94 PID 1120 wrote to memory of 1340 1120 a.exe 95 PID 1120 wrote to memory of 1340 1120 a.exe 95 PID 1120 wrote to memory of 1340 1120 a.exe 95 PID 1340 wrote to memory of 1332 1340 cmd.exe 97 PID 1340 wrote to memory of 1332 1340 cmd.exe 97 PID 1340 wrote to memory of 1332 1340 cmd.exe 97 PID 1120 wrote to memory of 4052 1120 a.exe 99 PID 1120 wrote to memory of 4052 1120 a.exe 99 PID 1120 wrote to memory of 4052 1120 a.exe 99 PID 1120 wrote to memory of 1616 1120 a.exe 100 PID 1120 wrote to memory of 1616 1120 a.exe 100 PID 1120 wrote to memory of 1616 1120 a.exe 100 PID 1616 wrote to memory of 1940 1616 cmd.exe 104 PID 1616 wrote to memory of 1940 1616 cmd.exe 104 PID 1616 wrote to memory of 1940 1616 cmd.exe 104 PID 4052 wrote to memory of 4844 4052 cmd.exe 103 PID 4052 wrote to memory of 4844 4052 cmd.exe 103 PID 4052 wrote to memory of 4844 4052 cmd.exe 103 PID 1616 wrote to memory of 2616 1616 cmd.exe 106 PID 1616 wrote to memory of 2616 1616 cmd.exe 106 PID 1616 wrote to memory of 2616 1616 cmd.exe 106 PID 2616 wrote to memory of 4360 2616 Explorer.exe 107 PID 2616 wrote to memory of 4360 2616 Explorer.exe 107 PID 2616 wrote to memory of 4360 2616 Explorer.exe 107 PID 2616 wrote to memory of 2084 2616 Explorer.exe 109 PID 2616 wrote to memory of 2084 2616 Explorer.exe 109 PID 2616 wrote to memory of 2084 2616 Explorer.exe 109 PID 4360 wrote to memory of 968 4360 cmd.exe 111 PID 4360 wrote to memory of 968 4360 cmd.exe 111 PID 4360 wrote to memory of 968 4360 cmd.exe 111 PID 2084 wrote to memory of 3148 2084 cmd.exe 112 PID 2084 wrote to memory of 3148 2084 cmd.exe 112 PID 2084 wrote to memory of 3148 2084 cmd.exe 112
Processes
-
C:\Users\Admin\AppData\Local\Temp\[Leakcloud.fun] Link Skipper.exe"C:\Users\Admin\AppData\Local\Temp\[Leakcloud.fun] Link Skipper.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious use of WriteProcessMemory
PID:1880 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
-
C:\Users\Admin\AppData\Local\Explorer\a.exe"C:\Users\Admin\AppData\Local\Explorer\a.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Add-MpPreference -ExclusionPath C:\3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1332
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4052 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4844
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp27F5.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1940
-
-
C:\Users\Admin\AppData\Roaming\Explorer.exe"C:\Users\Admin\AppData\Roaming\Explorer.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4360 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:968
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:3148
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Explorer\a.exe"C:\Users\Admin\AppData\Local\Explorer\a.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1072
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5cbc180230a3a7ceb6b8fbc0db93ec087
SHA152581710e27859a616da384a90dfeea2a522c77a
SHA25691ed933e574ad7c5278eb73a97f407ab419e5c6aa051b66cc7309d7154b2bd3d
SHA512ce897082beb704eee8ebbd19c4ee557762bca1be170a63f9e60b991c65dfeed1d91d2187c3f6f833a67ee5e3ab6ea514ba946509b2ebe95f9e1cf9be8d22ab1e
-
Filesize
425B
MD54eaca4566b22b01cd3bc115b9b0b2196
SHA1e743e0792c19f71740416e7b3c061d9f1336bf94
SHA25634ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb
SHA512bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
152B
MD5f2c89d97b7cc6a61da7ce36ada26552c
SHA14b7a1ab28f06825d18cb765b179727433e638fb9
SHA2561a8998efd76f86effa543d5cf42eac19596b89a7ed7cc556023b40394926c66e
SHA5126cb0c4148cf65513f27854cf34113a39c6087b8ddff3fe99598649f7052f52e6edf9201c710c20f13329db5fe452bc96760aa21ba2afcbbb2d2868a8f6bc82ba