Analysis

  • max time kernel
    142s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    15-08-2024 15:02

General

  • Target

    [Leakcloud.fun] Link Skipper.exe

  • Size

    523.0MB

  • MD5

    b928c8e9fbdea0d3d904df7a09955640

  • SHA1

    3caec7a61590a0287d2c350da8439cf977f3ab7a

  • SHA256

    1f1407140a7a550335d170429646438cef0d37ec51a6378ac08c132e9e7d8420

  • SHA512

    7627815855b32eec15e358246f2764b517790afb7bdac6ada17ec3184c96397248f1ce1150d3efe54f779f0e290bb2d03b6124a6c6df2dd2c7cfadc0138a627a

  • SSDEEP

    49152:XJED040Mm05vldXLyY4huQNuZo+rGlYnqRK7xPNH6Yjs1hm0zydRtmSH07JS44iE:XCX5soNvqRK7dqSdzmy4JMdaP67

Malware Config

Extracted

Family

asyncrat

Version

true

Botnet

Link Skipper B

Mutex

RRAT_6SI8OkPnk

Attributes
  • delay

    3

  • install

    false

  • install_file

    powershell Add-MpPreference -ExclusionPath C:\

  • install_folder

    Explorer.exe

  • pastebin_config

    http://pastebin.com/raw/KKpnJShN

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[Leakcloud.fun] Link Skipper.exe
    "C:\Users\Admin\AppData\Local\Temp\[Leakcloud.fun] Link Skipper.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2568
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionPath C:\
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1984
    • C:\Users\Admin\AppData\Local\Explorer\a.exe
      "C:\Users\Admin\AppData\Local\Explorer\a.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2764
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c powershell Add-MpPreference -ExclusionPath C:\
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2896
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell Add-MpPreference -ExclusionPath C:\
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2652
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2088
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1588
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF5D4.tmp.bat""
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1056
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:1744
        • C:\Users\Admin\AppData\Roaming\Explorer.exe
          "C:\Users\Admin\AppData\Roaming\Explorer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          PID:2852
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:868
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2992
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:448
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2848
    • C:\Users\Admin\AppData\Local\Explorer\a.exe
      "C:\Users\Admin\AppData\Local\Explorer\a.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3012
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1288
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2604
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1956
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:804
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2000
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:2828
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpFC0B.tmp.bat""
        3⤵
        • System Location Discovery: System Language Discovery
        PID:3000
        • C:\Windows\SysWOW64\timeout.exe
          timeout 3
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:2844
        • C:\Users\Admin\AppData\Roaming\Explorer.exe
          "C:\Users\Admin\AppData\Roaming\Explorer.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:2292

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Explorer\a.exe

    Filesize

    66KB

    MD5

    cbc180230a3a7ceb6b8fbc0db93ec087

    SHA1

    52581710e27859a616da384a90dfeea2a522c77a

    SHA256

    91ed933e574ad7c5278eb73a97f407ab419e5c6aa051b66cc7309d7154b2bd3d

    SHA512

    ce897082beb704eee8ebbd19c4ee557762bca1be170a63f9e60b991c65dfeed1d91d2187c3f6f833a67ee5e3ab6ea514ba946509b2ebe95f9e1cf9be8d22ab1e

  • C:\Users\Admin\AppData\Local\Temp\tmpF5D4.tmp.bat

    Filesize

    152B

    MD5

    01e9fdc93bceb7ffbced3911a8e2bb0d

    SHA1

    46ea7e865cd858533d23707140acf8591b78ebf4

    SHA256

    646de41c30d698dc8cf0d49255b2ebc5494297e0d01aba4bf83192f7f8d9552f

    SHA512

    9d8f7ef2993eaaa42a28e84552a2e1ca2addc882c3fe6c022689ea107ef6b7f6867c4793f38e15fb0f60dfe9f9ce4f9a442dcce08ea9c531542cf81b567228d5

  • C:\Users\Admin\AppData\Local\Temp\tmpFC0B.tmp.bat

    Filesize

    152B

    MD5

    607cadc35f9f366572072a21ad2a7c63

    SHA1

    fa13c57b482d1549835424e4a2e82989820943b5

    SHA256

    a20be9f651f4fd6430f6263242d3be4eac73ee3ccb51c6b3fa99747dcb9eb208

    SHA512

    608ff93a50ea99c5a5708afa3b655137a2604b2e7ed878e71df159af73bb6e003f7eb6d86741c7c38076c77368bec8e2b0b4150b3f9f84e4040f58ee39a8f253

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\J5OHSSQKY14OBIU5YVY4.temp

    Filesize

    7KB

    MD5

    4bf0fce477d53919b6d488250d6731c9

    SHA1

    bbed559dd29fd0eb5234d4a360046b8d14286f87

    SHA256

    2f92a3a13ab10cea9df8f81a2c62fd67094ec150e141278751f9497a83b87ddd

    SHA512

    ccb16fedb255937ef98cc5b0314b456f419159eeb8ab5800e5a2420317469669fc1a0d047fbee0f5f367306d46df381bf33d27b1dcdb3c19de504f17bac7055a

  • memory/1984-11-0x000000001B580000-0x000000001B862000-memory.dmp

    Filesize

    2.9MB

  • memory/1984-12-0x0000000002860000-0x0000000002868000-memory.dmp

    Filesize

    32KB

  • memory/2568-45-0x000007FEF6183000-0x000007FEF6184000-memory.dmp

    Filesize

    4KB

  • memory/2568-65-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-5-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-13-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

    Filesize

    9.9MB

  • memory/2568-4-0x000007FEF6183000-0x000007FEF6184000-memory.dmp

    Filesize

    4KB

  • memory/2568-74-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-2-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-31-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-32-0x000007FFFFBD0000-0x000007FFFFFA1000-memory.dmp

    Filesize

    3.8MB

  • memory/2568-3-0x00000000777F0000-0x0000000077800000-memory.dmp

    Filesize

    64KB

  • memory/2568-0-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-44-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-1-0x000007FFFFBD0000-0x000007FFFFFA1000-memory.dmp

    Filesize

    3.8MB

  • memory/2568-73-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-59-0x000007FEF6180000-0x000007FEF6B6C000-memory.dmp

    Filesize

    9.9MB

  • memory/2568-61-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-62-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-63-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-64-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-6-0x0000000002A30000-0x0000000002A74000-memory.dmp

    Filesize

    272KB

  • memory/2568-66-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-68-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-69-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-70-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-71-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2568-72-0x000000013F820000-0x00000001406EC000-memory.dmp

    Filesize

    14.8MB

  • memory/2764-27-0x0000000000E50000-0x0000000000E66000-memory.dmp

    Filesize

    88KB

  • memory/2852-58-0x0000000000860000-0x0000000000876000-memory.dmp

    Filesize

    88KB