Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
15-08-2024 15:02
Static task
static1
Behavioral task
behavioral1
Sample
Ionic.Zip.Reduced.dll
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Ionic.Zip.Reduced.dll
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
[Leakcloud.fun] Link Skipper.exe
Resource
win7-20240705-en
Behavioral task
behavioral4
Sample
[Leakcloud.fun] Link Skipper.exe
Resource
win10v2004-20240802-en
General
-
Target
[Leakcloud.fun] Link Skipper.exe
-
Size
523.0MB
-
MD5
b928c8e9fbdea0d3d904df7a09955640
-
SHA1
3caec7a61590a0287d2c350da8439cf977f3ab7a
-
SHA256
1f1407140a7a550335d170429646438cef0d37ec51a6378ac08c132e9e7d8420
-
SHA512
7627815855b32eec15e358246f2764b517790afb7bdac6ada17ec3184c96397248f1ce1150d3efe54f779f0e290bb2d03b6124a6c6df2dd2c7cfadc0138a627a
-
SSDEEP
49152:XJED040Mm05vldXLyY4huQNuZo+rGlYnqRK7xPNH6Yjs1hm0zydRtmSH07JS44iE:XCX5soNvqRK7dqSdzmy4JMdaP67
Malware Config
Extracted
asyncrat
true
Link Skipper B
RRAT_6SI8OkPnk
-
delay
3
-
install
false
-
install_file
powershell Add-MpPreference -ExclusionPath C:\
-
install_folder
Explorer.exe
-
pastebin_config
http://pastebin.com/raw/KKpnJShN
Signatures
-
Async RAT payload 1 IoCs
resource yara_rule behavioral3/files/0x0007000000018bed-19.dat family_asyncrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1984 powershell.exe 2652 powershell.exe -
Executes dropped EXE 4 IoCs
pid Process 2764 a.exe 3012 a.exe 2852 Explorer.exe 2292 Explorer.exe -
Loads dropped DLL 1 IoCs
pid Process 1056 cmd.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 6 pastebin.com 8 pastebin.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe 2568 [Leakcloud.fun] Link Skipper.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 2844 timeout.exe 1744 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2848 schtasks.exe 1588 schtasks.exe 2604 schtasks.exe 804 schtasks.exe 2828 schtasks.exe 2992 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 2568 [Leakcloud.fun] Link Skipper.exe 1984 powershell.exe 2652 powershell.exe 2764 a.exe 2764 a.exe 2764 a.exe 3012 a.exe 3012 a.exe 3012 a.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1984 powershell.exe Token: SeDebugPrivilege 2568 [Leakcloud.fun] Link Skipper.exe Token: SeDebugPrivilege 2652 powershell.exe Token: SeDebugPrivilege 2764 a.exe Token: SeDebugPrivilege 3012 a.exe Token: SeDebugPrivilege 2852 Explorer.exe Token: SeDebugPrivilege 2852 Explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2568 wrote to memory of 2720 2568 [Leakcloud.fun] Link Skipper.exe 32 PID 2568 wrote to memory of 2720 2568 [Leakcloud.fun] Link Skipper.exe 32 PID 2568 wrote to memory of 2720 2568 [Leakcloud.fun] Link Skipper.exe 32 PID 2720 wrote to memory of 1984 2720 cmd.exe 34 PID 2720 wrote to memory of 1984 2720 cmd.exe 34 PID 2720 wrote to memory of 1984 2720 cmd.exe 34 PID 2568 wrote to memory of 2764 2568 [Leakcloud.fun] Link Skipper.exe 35 PID 2568 wrote to memory of 2764 2568 [Leakcloud.fun] Link Skipper.exe 35 PID 2568 wrote to memory of 2764 2568 [Leakcloud.fun] Link Skipper.exe 35 PID 2568 wrote to memory of 2764 2568 [Leakcloud.fun] Link Skipper.exe 35 PID 2568 wrote to memory of 3012 2568 [Leakcloud.fun] Link Skipper.exe 36 PID 2568 wrote to memory of 3012 2568 [Leakcloud.fun] Link Skipper.exe 36 PID 2568 wrote to memory of 3012 2568 [Leakcloud.fun] Link Skipper.exe 36 PID 2568 wrote to memory of 3012 2568 [Leakcloud.fun] Link Skipper.exe 36 PID 2764 wrote to memory of 2896 2764 a.exe 37 PID 2764 wrote to memory of 2896 2764 a.exe 37 PID 2764 wrote to memory of 2896 2764 a.exe 37 PID 2764 wrote to memory of 2896 2764 a.exe 37 PID 2896 wrote to memory of 2652 2896 cmd.exe 39 PID 2896 wrote to memory of 2652 2896 cmd.exe 39 PID 2896 wrote to memory of 2652 2896 cmd.exe 39 PID 2896 wrote to memory of 2652 2896 cmd.exe 39 PID 2764 wrote to memory of 2088 2764 a.exe 40 PID 2764 wrote to memory of 2088 2764 a.exe 40 PID 2764 wrote to memory of 2088 2764 a.exe 40 PID 2764 wrote to memory of 2088 2764 a.exe 40 PID 2088 wrote to memory of 1588 2088 cmd.exe 42 PID 2088 wrote to memory of 1588 2088 cmd.exe 42 PID 2088 wrote to memory of 1588 2088 cmd.exe 42 PID 2088 wrote to memory of 1588 2088 cmd.exe 42 PID 2764 wrote to memory of 1056 2764 a.exe 43 PID 2764 wrote to memory of 1056 2764 a.exe 43 PID 2764 wrote to memory of 1056 2764 a.exe 43 PID 2764 wrote to memory of 1056 2764 a.exe 43 PID 1056 wrote to memory of 1744 1056 cmd.exe 45 PID 1056 wrote to memory of 1744 1056 cmd.exe 45 PID 1056 wrote to memory of 1744 1056 cmd.exe 45 PID 1056 wrote to memory of 1744 1056 cmd.exe 45 PID 3012 wrote to memory of 1288 3012 a.exe 46 PID 3012 wrote to memory of 1288 3012 a.exe 46 PID 3012 wrote to memory of 1288 3012 a.exe 46 PID 3012 wrote to memory of 1288 3012 a.exe 46 PID 3012 wrote to memory of 1956 3012 a.exe 48 PID 3012 wrote to memory of 1956 3012 a.exe 48 PID 3012 wrote to memory of 1956 3012 a.exe 48 PID 3012 wrote to memory of 1956 3012 a.exe 48 PID 1288 wrote to memory of 2604 1288 cmd.exe 50 PID 1288 wrote to memory of 2604 1288 cmd.exe 50 PID 1288 wrote to memory of 2604 1288 cmd.exe 50 PID 1288 wrote to memory of 2604 1288 cmd.exe 50 PID 3012 wrote to memory of 2000 3012 a.exe 51 PID 3012 wrote to memory of 2000 3012 a.exe 51 PID 3012 wrote to memory of 2000 3012 a.exe 51 PID 3012 wrote to memory of 2000 3012 a.exe 51 PID 1956 wrote to memory of 804 1956 cmd.exe 52 PID 1956 wrote to memory of 804 1956 cmd.exe 52 PID 1956 wrote to memory of 804 1956 cmd.exe 52 PID 1956 wrote to memory of 804 1956 cmd.exe 52 PID 2000 wrote to memory of 2828 2000 cmd.exe 54 PID 2000 wrote to memory of 2828 2000 cmd.exe 54 PID 2000 wrote to memory of 2828 2000 cmd.exe 54 PID 2000 wrote to memory of 2828 2000 cmd.exe 54 PID 3012 wrote to memory of 3000 3012 a.exe 55 PID 3012 wrote to memory of 3000 3012 a.exe 55
Processes
-
C:\Users\Admin\AppData\Local\Temp\[Leakcloud.fun] Link Skipper.exe"C:\Users\Admin\AppData\Local\Temp\[Leakcloud.fun] Link Skipper.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1984
-
-
-
C:\Users\Admin\AppData\Local\Explorer\a.exe"C:\Users\Admin\AppData\Local\Explorer\a.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell Add-MpPreference -ExclusionPath C:\3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1588
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpF5D4.tmp.bat""3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:1744
-
-
C:\Users\Admin\AppData\Roaming\Explorer.exe"C:\Users\Admin\AppData\Roaming\Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2852 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"5⤵
- System Location Discovery: System Language Discovery
PID:868 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2992
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"5⤵
- System Location Discovery: System Language Discovery
PID:448 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"6⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2848
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Explorer\a.exe"C:\Users\Admin\AppData\Local\Explorer\a.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdate" /tr "C:\Users\Admin\AppData\Local\explore.exe"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2604
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Cschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc ONIDLE /i 1 /rl highest /tn "Windows\WinUpdaters" /tr "cmd.exe /C powershell Add-MpPreference -ExclusionPath C:\"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:804
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"' & exit3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Windows\WindowsUpdater" /tr '"C:\Users\Admin\AppData\Roaming\Explorer.exe"'4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2828
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpFC0B.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
PID:3000 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2844
-
-
C:\Users\Admin\AppData\Roaming\Explorer.exe"C:\Users\Admin\AppData\Roaming\Explorer.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2292
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
66KB
MD5cbc180230a3a7ceb6b8fbc0db93ec087
SHA152581710e27859a616da384a90dfeea2a522c77a
SHA25691ed933e574ad7c5278eb73a97f407ab419e5c6aa051b66cc7309d7154b2bd3d
SHA512ce897082beb704eee8ebbd19c4ee557762bca1be170a63f9e60b991c65dfeed1d91d2187c3f6f833a67ee5e3ab6ea514ba946509b2ebe95f9e1cf9be8d22ab1e
-
Filesize
152B
MD501e9fdc93bceb7ffbced3911a8e2bb0d
SHA146ea7e865cd858533d23707140acf8591b78ebf4
SHA256646de41c30d698dc8cf0d49255b2ebc5494297e0d01aba4bf83192f7f8d9552f
SHA5129d8f7ef2993eaaa42a28e84552a2e1ca2addc882c3fe6c022689ea107ef6b7f6867c4793f38e15fb0f60dfe9f9ce4f9a442dcce08ea9c531542cf81b567228d5
-
Filesize
152B
MD5607cadc35f9f366572072a21ad2a7c63
SHA1fa13c57b482d1549835424e4a2e82989820943b5
SHA256a20be9f651f4fd6430f6263242d3be4eac73ee3ccb51c6b3fa99747dcb9eb208
SHA512608ff93a50ea99c5a5708afa3b655137a2604b2e7ed878e71df159af73bb6e003f7eb6d86741c7c38076c77368bec8e2b0b4150b3f9f84e4040f58ee39a8f253
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\J5OHSSQKY14OBIU5YVY4.temp
Filesize7KB
MD54bf0fce477d53919b6d488250d6731c9
SHA1bbed559dd29fd0eb5234d4a360046b8d14286f87
SHA2562f92a3a13ab10cea9df8f81a2c62fd67094ec150e141278751f9497a83b87ddd
SHA512ccb16fedb255937ef98cc5b0314b456f419159eeb8ab5800e5a2420317469669fc1a0d047fbee0f5f367306d46df381bf33d27b1dcdb3c19de504f17bac7055a