download:

Megaleaks.Cloud_Link_Skipper.zip

Full analysis: https://app.any.run/tasks/9af8aa74-36a7-4a9c-903f-1242f865c3bb
Verdict: Malicious activity
Analysis date: April 10, 2023, 22:06:29
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

C9C505A7797BAC57BBF3C8770EC105FA

SHA1:

FE36AAC243915D61BF27C56D75CCED55C0DC071F

SHA256:

FA021F6A96120A85F78C1B04D7D84B0D60B07DA478A23704FAC22570A92C772C

SSDEEP:

98304:q8PcklAkfVL1mocYMS82EjQAq7AHnXw7+WaH:eKVwoPpIjrq03w7+WaH

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Adds path to the Windows Defender exclusion list

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • cmd.exe (PID: 2500)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
      • cmd.exe (PID: 3320)
    • Drops the executable file immediately after the start

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
    • Drops a file with too old compile date

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
    • Reads the Internet Settings

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • powershell.exe (PID: 2936)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
      • powershell.exe (PID: 3264)
    • Starts CMD.EXE for commands execution

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
    • Starts POWERSHELL.EXE for commands execution

      • cmd.exe (PID: 2500)
      • cmd.exe (PID: 3320)
    • Using PowerShell to operate with local accounts

      • powershell.exe (PID: 2936)
      • powershell.exe (PID: 3264)
  • INFO

    • Reads the computer name

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
    • Loads dropped or rewritten executable

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
    • Create files in a temporary directory

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • powershell.exe (PID: 2936)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
      • powershell.exe (PID: 3264)
    • The process checks LSA protection

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • powershell.exe (PID: 2936)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
      • powershell.exe (PID: 3264)
    • Checks supported languages

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
    • Reads the machine GUID from the registry

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
    • Reads security settings of Internet Explorer

      • powershell.exe (PID: 2936)
      • powershell.exe (PID: 3264)
    • Reads settings of System Certificates

      • powershell.exe (PID: 2936)
      • powershell.exe (PID: 3264)
    • Creates files or folders in the user directory

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
    • Reads Environment values

      • Megaleaks.Cloud Link Skipper.exe (PID: 2720)
      • Megaleaks.Cloud Link Skipper.exe (PID: 2088)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Megaleaks.Cloud Link Skipper.exe
ZipUncompressedSize: 480247808
ZipCompressedSize: 3414725
ZipCRC: 0x88d5ff50
ZipModifyDate: 2023:03:04 16:17:10
ZipCompression: Deflated
ZipBitFlag: -
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
57
Monitored processes
9
Malicious processes
7
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe no specs megaleaks.cloud link skipper.exe no specs megaleaks.cloud link skipper.exe cmd.exe no specs powershell.exe no specs megaleaks.cloud link skipper.exe no specs megaleaks.cloud link skipper.exe cmd.exe no specs powershell.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
944"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Megaleaks.Cloud_Link_Skipper.zip"C:\Program Files\WinRAR\WinRAR.exeexplorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Exit code:
0
Version:
5.91.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\winrar\winrar.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\comdlg32.dll
2088"C:\Users\admin\AppData\Local\Temp\Rar$EXa944.43010\Megaleaks.Cloud Link Skipper.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa944.43010\Megaleaks.Cloud Link Skipper.exe
WinRAR.exe
User:
admin
Integrity Level:
HIGH
Description:
Link Skipper
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa944.43010\megaleaks.cloud link skipper.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2500"C:\Windows\System32\cmd.exe" /c powershell Add-MpPreference -ExclusionPath C:\C:\Windows\System32\cmd.exeMegaleaks.Cloud Link Skipper.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2720"C:\Users\admin\AppData\Local\Temp\Rar$EXa944.38403\Megaleaks.Cloud Link Skipper.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa944.38403\Megaleaks.Cloud Link Skipper.exe
WinRAR.exe
User:
admin
Integrity Level:
HIGH
Description:
Link Skipper
Exit code:
3762504530
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa944.38403\megaleaks.cloud link skipper.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
2936powershell Add-MpPreference -ExclusionPath C:\C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3264powershell Add-MpPreference -ExclusionPath C:\C:\Windows\System32\WindowsPowerShell\v1.0\powershell.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows PowerShell
Exit code:
1
Version:
10.0.14409.1005 (rs1_srvoob.161208-1155)
Modules
Images
c:\windows\system32\windowspowershell\v1.0\powershell.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\atl.dll
c:\windows\system32\user32.dll
3320"C:\Windows\System32\cmd.exe" /c powershell Add-MpPreference -ExclusionPath C:\C:\Windows\System32\cmd.exeMegaleaks.Cloud Link Skipper.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
1
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
3692"C:\Users\admin\AppData\Local\Temp\Rar$EXa944.38403\Megaleaks.Cloud Link Skipper.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa944.38403\Megaleaks.Cloud Link Skipper.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Link Skipper
Exit code:
3221226540
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa944.38403\megaleaks.cloud link skipper.exe
c:\windows\system32\ntdll.dll
3940"C:\Users\admin\AppData\Local\Temp\Rar$EXa944.43010\Megaleaks.Cloud Link Skipper.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa944.43010\Megaleaks.Cloud Link Skipper.exeWinRAR.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Link Skipper
Exit code:
3221226540
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa944.43010\megaleaks.cloud link skipper.exe
c:\windows\system32\ntdll.dll
Total events
18 084
Read events
17 932
Write events
152
Delete events
0

Modification events

(PID) Process:(944) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16D\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\Desktop\phacker.zip
(PID) Process:(944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:ProxyBypass
Value:
1
(PID) Process:(944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap
Operation:writeName:IntranetName
Value:
1
Executable files
16
Suspicious files
8
Text files
0
Unknown types
2

Dropped files

PID
Process
Filename
Type
944WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa944.38403\Megaleaks.Cloud Link Skipper.exe
MD5:
SHA256:
944WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa944.43010\Megaleaks.Cloud Link Skipper.exe
MD5:
SHA256:
2720Megaleaks.Cloud Link Skipper.exeC:\Users\admin\AppData\Local\Temp\evb5C52.tmpexecutable
MD5:
SHA256:
2720Megaleaks.Cloud Link Skipper.exeC:\Users\admin\AppData\Local\Temp\evb5C41.tmpexecutable
MD5:
SHA256:
2720Megaleaks.Cloud Link Skipper.exeC:\Users\admin\AppData\Local\Temp\evb5C42.tmpexecutable
MD5:
SHA256:
2720Megaleaks.Cloud Link Skipper.exeC:\Users\admin\AppData\Local\Temp\evb5C53.tmpexecutable
MD5:
SHA256:
2088Megaleaks.Cloud Link Skipper.exeC:\Users\admin\AppData\Local\Temp\evbCC4.tmpexecutable
MD5:
SHA256:
2088Megaleaks.Cloud Link Skipper.exeC:\Users\admin\AppData\Local\Temp\evbCD7.tmpexecutable
MD5:
SHA256:
2088Megaleaks.Cloud Link Skipper.exeC:\Users\admin\AppData\Local\Temp\evbCC5.tmpexecutable
MD5:
SHA256:
2936powershell.exeC:\Users\admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractivedbf
MD5:446DD1CF97EABA21CF14D03AEBC79F27
SHA256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
3
DNS requests
2
Threats
1

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2720
Megaleaks.Cloud Link Skipper.exe
162.159.133.233:443
cdn.discordapp.com
CLOUDFLARENET
shared
2088
Megaleaks.Cloud Link Skipper.exe
162.159.133.233:443
cdn.discordapp.com
CLOUDFLARENET
shared
2720
Megaleaks.Cloud Link Skipper.exe
162.159.135.233:443
cdn.discordapp.com
CLOUDFLARENET
shared

DNS requests

Domain
IP
Reputation
cdn.discordapp.com
  • 162.159.133.233
  • 162.159.135.233
  • 162.159.130.233
  • 162.159.129.233
  • 162.159.134.233
shared
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
Misc activity
ET INFO Observed Discord Domain in DNS Lookup (discordapp .com)
No debug info