Overview
overview
10Static
static
10SkibidiRat...oG.dll
windows11-21h2-x64
1SkibidiRat...Pn.exe
windows11-21h2-x64
10SkibidiRat...LC.dll
windows11-21h2-x64
1SkibidiRat...wp.dll
windows11-21h2-x64
1SkibidiRat...uZ.dll
windows11-21h2-x64
1SkibidiRat...WP.dll
windows11-21h2-x64
1SkibidiRat...Hs.dll
windows11-21h2-x64
1SkibidiRat...TS.dll
windows11-21h2-x64
1SkibidiRat...xj.dll
windows11-21h2-x64
1SkibidiRat...Ya.dll
windows11-21h2-x64
1SkibidiRat...GA.dll
windows11-21h2-x64
1SkibidiRat...EC.dll
windows11-21h2-x64
1SkibidiRat...zK.dll
windows11-21h2-x64
1SkibidiRat...2P.dll
windows11-21h2-x64
1SkibidiRat...LS.dll
windows11-21h2-x64
1SkibidiRat...ub.exe
windows11-21h2-x64
10SkibidiRat...at.exe
windows11-21h2-x64
10Analysis
-
max time kernel
1799s -
max time network
1797s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
12-10-2024 12:55
Behavioral task
behavioral1
Sample
SkibidiRat/Plugins/0guo3zbo66fqoG.dll
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
SkibidiRat/Plugins/9Ood5SWkbwPn.exe
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
SkibidiRat/Plugins/EVa7gBMKoaHmLC.dll
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
SkibidiRat/Plugins/FBSyChwp.dll
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
SkibidiRat/Plugins/G3nl0mDcABnDuZ.dll
Resource
win11-20241007-en
Behavioral task
behavioral6
Sample
SkibidiRat/Plugins/K8oCBS3ThnW0WP.dll
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
SkibidiRat/Plugins/KNTmoSnG.AnarHs.dll
Resource
win11-20240802-en
Behavioral task
behavioral8
Sample
SkibidiRat/Plugins/PK0TcnqTGFagQTS.dll
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
SkibidiRat/Plugins/RssCnLKcGRxj.dll
Resource
win11-20241007-en
Behavioral task
behavioral10
Sample
SkibidiRat/Plugins/fzAgyDYa.dll
Resource
win11-20241007-en
Behavioral task
behavioral11
Sample
SkibidiRat/Plugins/mML6WKMqdxjDGA.dll
Resource
win11-20241007-en
Behavioral task
behavioral12
Sample
SkibidiRat/Plugins/maSN8TBMgUEC.dll
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
SkibidiRat/Plugins/sJ88z8tsg5XzK.dll
Resource
win11-20241007-en
Behavioral task
behavioral14
Sample
SkibidiRat/Plugins/yL9x34D8X3oO2P.dll
Resource
win11-20241007-en
Behavioral task
behavioral15
Sample
SkibidiRat/Plugins/zVvPGvK64uLS.dll
Resource
win11-20241007-en
Behavioral task
behavioral16
Sample
SkibidiRat/Stub/Stub.exe
Resource
win11-20241007-en
General
-
Target
SkibidiRat/skibidirat.exe
-
Size
16.4MB
-
MD5
266764b1328dfba596ec0fbf5feca39a
-
SHA1
099c1d1750238b9e6ab0979c9cff8493c4f3c373
-
SHA256
300838a1445ba35fcf31f65018293d8cb9a7bfe0c4859b26205c09be3a7b3b3d
-
SHA512
f6f69498be690023553f4aabba26f27a0cdf3c68f405ffc76637eb6c933c1061bb92c40934276cb7751f6061de515e4f8ded12fef1c93a533dbbfb1c395ceea8
-
SSDEEP
196608:EVCpPOu8P5G2eee0yMRs4vkmXaU7aIObk9fcdHJDLscmZk36zOAE2A1cZF7sL9YR:2kr0TaZ1LmZ+F1cby9YN/X
Malware Config
Extracted
asyncrat
Default
natural-familiar.gl.at.ply.gg:65030
127.0.0.1:3232
aarattunnel.ddns.net:3232
-
delay
1
-
install
true
-
install_file
search.exe
-
install_folder
%AppData%
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral17/memory/4976-1-0x0000020305E70000-0x0000020306ED6000-memory.dmp disable_win_def -
Async RAT payload 3 IoCs
Processes:
resource yara_rule behavioral17/files/0x000d000000025e5c-4.dat family_asyncrat behavioral17/files/0x001900000002ab83-58.dat family_asyncrat behavioral17/files/0x001900000002ab83-93.dat family_asyncrat -
Executes dropped EXE 8 IoCs
Processes:
temp.exesearch.exeInfected.exeasdioasd.exeInfected.exeInfected.exehuihih.exeInfected.exepid Process 4428 temp.exe 4980 search.exe 2412 Infected.exe 2356 asdioasd.exe 1212 Infected.exe 920 Infected.exe 276 huihih.exe 2812 Infected.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 3 IoCs
Processes:
timeout.exetimeout.exetimeout.exepid Process 440 timeout.exe 3868 timeout.exe 4796 timeout.exe -
Modifies registry class 64 IoCs
Processes:
skibidirat.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 = 4e003100000000004c590967100054656d7000003a0009000400efbe4759f75e4c5909672e0000005a570200000001000000000000000000000000000000deb52800540065006d007000000014000000 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 skibidirat.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\FFlags = "1092616257" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 56003100000000004759f75e12004170704461746100400009000400efbe4759f75e4c5901672e00000045570200000001000000000000000000000000000000d7446c004100700070004400610074006100000016000000 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0 = 5e003100000000004c5901671000534b494249447e310000460009000400efbe4c5901674c5901672e00000053ab020000001a000000000000000000000000000000bd057f0053006b0069006200690064006900520061007400000018000000 skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\MRUListEx = 00000000ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\0\MRUListEx = ffffffff skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "2" skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\LogicalViewMode = "1" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 19002f433a5c000000000000000000000000000000000000000000 skibidirat.exe Key created \Registry\User\S-1-5-21-556537508-2730415644-482548075-1000_Classes\NotificationData skibidirat.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 50003100000000004c59066710004c6f63616c003c0009000400efbe4759f75e4c5906672e0000005957020000000100000000000000000000000000000074277c004c006f00630061006c00000014000000 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 14002e80922b16d365937a46956b92703aca08af0000 skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\IconSize = "16" skibidirat.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 78003100000000004759f75e1100557365727300640009000400efbec5522d604c5901672e0000006c0500000000010000000000000000003a00000000003d30780055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0000000001000000ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = 00000000ffffffff skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 500031000000000047592965100041646d696e003c0009000400efbe4759f75e4c5901672e0000003a5702000000010000000000000000000000000000006387bd00410064006d0069006e00000014000000 skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\Mode = "4" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByDirection = "1" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 skibidirat.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid Process 1140 schtasks.exe 1364 schtasks.exe 4956 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
skibidirat.exetemp.exeInfected.exepid Process 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4428 temp.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe 2412 Infected.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
skibidirat.exeasdioasd.exehuihih.exepid Process 4976 skibidirat.exe 2356 asdioasd.exe 276 huihih.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
temp.exesearch.exeskibidirat.exeInfected.exeasdioasd.exeInfected.exeInfected.exehuihih.exeInfected.exedescription pid Process Token: SeDebugPrivilege 4428 temp.exe Token: SeDebugPrivilege 4428 temp.exe Token: SeDebugPrivilege 4980 search.exe Token: SeDebugPrivilege 4980 search.exe Token: SeDebugPrivilege 4976 skibidirat.exe Token: SeDebugPrivilege 2412 Infected.exe Token: SeDebugPrivilege 2356 asdioasd.exe Token: SeDebugPrivilege 1212 Infected.exe Token: SeDebugPrivilege 920 Infected.exe Token: SeDebugPrivilege 276 huihih.exe Token: SeDebugPrivilege 2812 Infected.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
skibidirat.exepid Process 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe -
Suspicious use of SendNotifyMessage 3 IoCs
Processes:
skibidirat.exepid Process 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
skibidirat.exepid Process 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe 4976 skibidirat.exe -
Suspicious use of WriteProcessMemory 32 IoCs
Processes:
skibidirat.exetemp.execmd.execmd.exeInfected.execmd.execmd.exeInfected.execmd.execmd.exedescription pid Process procid_target PID 4976 wrote to memory of 4428 4976 skibidirat.exe 78 PID 4976 wrote to memory of 4428 4976 skibidirat.exe 78 PID 4428 wrote to memory of 3340 4428 temp.exe 81 PID 4428 wrote to memory of 3340 4428 temp.exe 81 PID 4428 wrote to memory of 4548 4428 temp.exe 82 PID 4428 wrote to memory of 4548 4428 temp.exe 82 PID 3340 wrote to memory of 1140 3340 cmd.exe 85 PID 3340 wrote to memory of 1140 3340 cmd.exe 85 PID 4548 wrote to memory of 440 4548 cmd.exe 86 PID 4548 wrote to memory of 440 4548 cmd.exe 86 PID 4548 wrote to memory of 4980 4548 cmd.exe 87 PID 4548 wrote to memory of 4980 4548 cmd.exe 87 PID 2412 wrote to memory of 1116 2412 Infected.exe 96 PID 2412 wrote to memory of 1116 2412 Infected.exe 96 PID 1116 wrote to memory of 1364 1116 cmd.exe 98 PID 1116 wrote to memory of 1364 1116 cmd.exe 98 PID 2412 wrote to memory of 4436 2412 Infected.exe 99 PID 2412 wrote to memory of 4436 2412 Infected.exe 99 PID 4436 wrote to memory of 3868 4436 cmd.exe 101 PID 4436 wrote to memory of 3868 4436 cmd.exe 101 PID 4436 wrote to memory of 2356 4436 cmd.exe 102 PID 4436 wrote to memory of 2356 4436 cmd.exe 102 PID 920 wrote to memory of 2324 920 Infected.exe 106 PID 920 wrote to memory of 2324 920 Infected.exe 106 PID 920 wrote to memory of 4520 920 Infected.exe 107 PID 920 wrote to memory of 4520 920 Infected.exe 107 PID 4520 wrote to memory of 4796 4520 cmd.exe 110 PID 4520 wrote to memory of 4796 4520 cmd.exe 110 PID 2324 wrote to memory of 4956 2324 cmd.exe 111 PID 2324 wrote to memory of 4956 2324 cmd.exe 111 PID 4520 wrote to memory of 276 4520 cmd.exe 113 PID 4520 wrote to memory of 276 4520 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\SkibidiRat\skibidirat.exe"C:\Users\Admin\AppData\Local\Temp\SkibidiRat\skibidirat.exe"1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "search" /tr '"C:\Users\Admin\AppData\Roaming\search.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "search" /tr '"C:\Users\Admin\AppData\Roaming\search.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:1140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp92BA.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:440
-
-
C:\Users\Admin\AppData\Roaming\search.exe"C:\Users\Admin\AppData\Roaming\search.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1144
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1104
-
C:\Users\Admin\AppData\Local\Temp\SkibidiRat\Infected.exe"C:\Users\Admin\AppData\Local\Temp\SkibidiRat\Infected.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "asdioasd" /tr '"C:\Users\Admin\AppData\Roaming\asdioasd.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "asdioasd" /tr '"C:\Users\Admin\AppData\Roaming\asdioasd.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp7B22.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3868
-
-
C:\Users\Admin\AppData\Roaming\asdioasd.exe"C:\Users\Admin\AppData\Roaming\asdioasd.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
-
C:\Users\Admin\AppData\Local\Temp\SkibidiRat\Infected.exe"C:\Users\Admin\AppData\Local\Temp\SkibidiRat\Infected.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
C:\Users\Admin\AppData\Local\Temp\SkibidiRat\Infected.exe"C:\Users\Admin\AppData\Local\Temp\SkibidiRat\Infected.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "huihih" /tr '"C:\Users\Admin\AppData\Roaming\huihih.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "huihih" /tr '"C:\Users\Admin\AppData\Roaming\huihih.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:4956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB4EA.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4796
-
-
C:\Users\Admin\AppData\Roaming\huihih.exe"C:\Users\Admin\AppData\Roaming\huihih.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:276
-
-
-
C:\Users\Admin\AppData\Local\Temp\SkibidiRat\Infected.exe"C:\Users\Admin\AppData\Local\Temp\SkibidiRat\Infected.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Anarchy\skibidirat.exe_Url_2eujpca0gj1hli3mcl0kgogdbadulxpx\4.1.0.0\user.config
Filesize798B
MD59be12fb415d926db357e5a00d60d9f98
SHA17aac0ae0370a42000ad5d3988589374cfd0ab9ff
SHA2563c448414183edff0e916e826faf32e31b6cfad05e65a209780d94a330985e9e5
SHA512a83087a964ccb74f7c48d17ae4200b99afe836109de838625f560941961772ee4f812fccde2a6f339e71975ff0806a871801a54db233055b3c38df550037ca5b
-
C:\Users\Admin\AppData\Local\Anarchy\skibidirat.exe_Url_2eujpca0gj1hli3mcl0kgogdbadulxpx\4.1.0.0\user.config
Filesize939B
MD5e01e6287c1462911fa4e6ec6b80b1481
SHA1b93e98cb7f161c9dd2fdfad3aa10de6cdbf63e3f
SHA2568bccaddc6e88b7fd7d0dabf6f51e6cf4d36f1c31655a5740b2d4e5324bcf019e
SHA5126b4d2c9de9d8ea4ee5fc15a8232c9eb73abe97be7169e9b04fb17066ab167d193d0c306328d47cf6885fa173f1937ffd2379e1e2be4a29a69fab123e4e119da0
-
Filesize
425B
MD5de75c43a265d0848584ae05945570edf
SHA169f95177914f8d8b2f278a91f585a0024b8dffd3
SHA256d9bdf6a2bfdd9b2b5c8593de17ade3d8d317dad331aa6ca0da7483dd06db1140
SHA512365f29c693dd7aa2ade092d765a96f20bf1f7fa93bca7f3b25aeddf5700817b9fd388e8f7d9f1b781c8a876739b06ad16d61e7ed08a1c85ac4be4686a38c63bc
-
Filesize
63KB
MD5733c644847fd0363367c3a2cbd27327c
SHA18590e759b489da0be85403546a2f2415d80b0285
SHA256e0486c3d325289c3f5ee0b6d66ad52369279cbc2f6fe1e196cb4a9c8e0c068b4
SHA51212ddcf3059403dc9dd9059997762a69aafeafa81250b301ece1a806447bdfcc1ff2177063fda5d832e64003e5bbd6b83e56ac881c91a6c3e681d02ad766c4af8
-
Filesize
63KB
MD5cde69abf291c5ee60da502ffd39d78bf
SHA15b4263d4c9b145250e7c295eeeffb153148a8404
SHA256f458978ab39f8ec4e67b7a9af1723bfe265e4aaa5e36b964dde4f4f79dae3fd4
SHA512a99ef3b331a73db94c084573dcd199e202edbf4a0d5ba48d58fda901c0e7bef42f3f77bc574c6ca4979a7f71993fd3384b169cb2de2da7904e90c3f94d5133b0
-
Filesize
63KB
MD54a3d7bd2084b48024bf8f459b10aa913
SHA1ed47940c8e00f846e0656bd95ca14ddd8d157ba0
SHA2567c15fa68e1ae83f81c98a2c616753777ccd720a8a2a1adda490e08be9369a3c8
SHA51294e00110aa23f713e099039b027d01e7ea1c5521b4f9b6563cebf537eafb226a3aa840d7f3f4ec08872ec098bd57567c3fd8c3694ea62468139ae84ee5cc5b35
-
Filesize
152B
MD584cd2b962a17ecae65ec03e991c4cc14
SHA1338ed5605c96b2e3a8f777c2d17b9bd68d8cf6d6
SHA256b42764608a28991d7579492bc2485abbb6e8243e41e68af92b2664f723cea52a
SHA512894e67aa2d50a80e2a88fdbafb2d72d618a6967d8b10a1d9bb119959b992bf150bf30c16cf320fa9a421e0d8b3b22eca96413ff21d001bfa06507619d008d71f
-
Filesize
150B
MD5e9e4c32d47148f183ad792601bf725bb
SHA1c987e2fad8353184ea00a75dfa4b2b6434827629
SHA256602cb6ebc803ef5540ece6e1e3220eb3ec029e6219b9c457762673204d62d745
SHA51205c91639b3bbec99806f00fc0ee779848b70abc365685a8a48ff9574a4daad56101b6f8af1738849f7f6ce9dbd5bf612b6d5eea6ba4cabb2d0f3891749155e8f
-
Filesize
150B
MD5aba4e334a2498b98df333a01c2679599
SHA10447b4cf483ef156a1589dac15770ae91f58f786
SHA25639a3b060c8bd27f188927f63329099917def47bd855c3b1c773f14c28f1edd2d
SHA512a5d65605cd93521840e425d16d8de2b685e86407a1c73d944b32fd5f606944b76eb15ace7c33ace133114fee6b3fa1da71f7b01a91373b8f3e0d2246dee259d2