Analysis
-
max time kernel
7s -
max time network
10s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
20-10-2024 15:47
Static task
static1
General
-
Target
skibidirat.exe
-
Size
16.4MB
-
MD5
266764b1328dfba596ec0fbf5feca39a
-
SHA1
099c1d1750238b9e6ab0979c9cff8493c4f3c373
-
SHA256
300838a1445ba35fcf31f65018293d8cb9a7bfe0c4859b26205c09be3a7b3b3d
-
SHA512
f6f69498be690023553f4aabba26f27a0cdf3c68f405ffc76637eb6c933c1061bb92c40934276cb7751f6061de515e4f8ded12fef1c93a533dbbfb1c395ceea8
-
SSDEEP
196608:EVCpPOu8P5G2eee0yMRs4vkmXaU7aIObk9fcdHJDLscmZk36zOAE2A1cZF7sL9YR:2kr0TaZ1LmZ+F1cby9YN/X
Malware Config
Extracted
asyncrat
Default
natural-familiar.gl.at.ply.gg:65030
-
delay
1
-
install
true
-
install_file
search.exe
-
install_folder
%AppData%
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/4428-1-0x000002801E680000-0x000002801F6E6000-memory.dmp disable_win_def -
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\temp.exe family_asyncrat -
Executes dropped EXE 2 IoCs
Processes:
temp.exesearch.exepid process 3776 temp.exe 1672 search.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1776 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 40 IoCs
Processes:
skibidirat.exetemp.exepid process 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 3776 temp.exe 3776 temp.exe 3776 temp.exe 4428 skibidirat.exe 4428 skibidirat.exe 3776 temp.exe 3776 temp.exe 4428 skibidirat.exe 4428 skibidirat.exe 3776 temp.exe 3776 temp.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 4428 skibidirat.exe 3776 temp.exe 3776 temp.exe 3776 temp.exe 3776 temp.exe 3776 temp.exe 3776 temp.exe 3776 temp.exe 3776 temp.exe 4428 skibidirat.exe 4428 skibidirat.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
temp.exeskibidirat.exesearch.exedescription pid process Token: SeDebugPrivilege 3776 temp.exe Token: SeDebugPrivilege 3776 temp.exe Token: SeDebugPrivilege 4428 skibidirat.exe Token: SeDebugPrivilege 1672 search.exe Token: SeDebugPrivilege 1672 search.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
skibidirat.exepid process 4428 skibidirat.exe -
Suspicious use of SendNotifyMessage 1 IoCs
Processes:
skibidirat.exepid process 4428 skibidirat.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
skibidirat.exetemp.execmd.execmd.exedescription pid process target process PID 4428 wrote to memory of 3776 4428 skibidirat.exe temp.exe PID 4428 wrote to memory of 3776 4428 skibidirat.exe temp.exe PID 3776 wrote to memory of 1892 3776 temp.exe cmd.exe PID 3776 wrote to memory of 1892 3776 temp.exe cmd.exe PID 3776 wrote to memory of 648 3776 temp.exe cmd.exe PID 3776 wrote to memory of 648 3776 temp.exe cmd.exe PID 1892 wrote to memory of 3008 1892 cmd.exe schtasks.exe PID 1892 wrote to memory of 3008 1892 cmd.exe schtasks.exe PID 648 wrote to memory of 1776 648 cmd.exe timeout.exe PID 648 wrote to memory of 1776 648 cmd.exe timeout.exe PID 648 wrote to memory of 1672 648 cmd.exe search.exe PID 648 wrote to memory of 1672 648 cmd.exe search.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\skibidirat.exe"C:\Users\Admin\AppData\Local\Temp\skibidirat.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3776 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "search" /tr '"C:\Users\Admin\AppData\Roaming\search.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "search" /tr '"C:\Users\Admin\AppData\Roaming\search.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:3008 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp90D6.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:648 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1776 -
C:\Users\Admin\AppData\Roaming\search.exe"C:\Users\Admin\AppData\Roaming\search.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD54a3d7bd2084b48024bf8f459b10aa913
SHA1ed47940c8e00f846e0656bd95ca14ddd8d157ba0
SHA2567c15fa68e1ae83f81c98a2c616753777ccd720a8a2a1adda490e08be9369a3c8
SHA51294e00110aa23f713e099039b027d01e7ea1c5521b4f9b6563cebf537eafb226a3aa840d7f3f4ec08872ec098bd57567c3fd8c3694ea62468139ae84ee5cc5b35
-
Filesize
150B
MD5eb7b53c9b0dc8cc85e02334b3b28ad1b
SHA1ee7e06ff91f35bbc645e6b82f2e458bcb63275c8
SHA256dd56118bb06d9ca2a6e35bb97b88f81e6bc67f14d30b7476833b5ff3755521d7
SHA51270ca84ace4a18457921af5c57c056a8997e818192b4c8db7fb98f31b46653a0a5206825b094259760225dfff016ef17d597c0b04a3f7cc3da2f6c90b26c3b6b8