Overview
overview
10Static
static
10Plugins/0g...oG.dll
windows11-21h2-x64
1Plugins/59...uJ.dll
windows11-21h2-x64
1Plugins/9O...Pn.exe
windows11-21h2-x64
10Plugins/EV...LC.dll
windows11-21h2-x64
1Plugins/FBSyChwp.dll
windows11-21h2-x64
1Plugins/G3...uZ.dll
windows11-21h2-x64
1Plugins/K8...WP.dll
windows11-21h2-x64
1Plugins/KN...Hs.dll
windows11-21h2-x64
1Plugins/PK...TS.dll
windows11-21h2-x64
1Plugins/Recovery.dll
windows11-21h2-x64
1Plugins/Rs...xj.dll
windows11-21h2-x64
1Plugins/Wk...pi.dll
windows11-21h2-x64
1Plugins/fzAgyDYa.dll
windows11-21h2-x64
1Plugins/mM...GA.dll
windows11-21h2-x64
1Plugins/ma...EC.dll
windows11-21h2-x64
1Plugins/oYsKwDG.dll
windows11-21h2-x64
1Plugins/sJ...zK.dll
windows11-21h2-x64
1Plugins/yL...2P.dll
windows11-21h2-x64
1Plugins/zV...LS.dll
windows11-21h2-x64
1Stub/Stub.exe
windows11-21h2-x64
10skibidirat.exe
windows11-21h2-x64
10Analysis
-
max time kernel
150s -
max time network
158s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-11-2024 13:22
Behavioral task
behavioral1
Sample
Plugins/0guo3zbo66fqoG.dll
Resource
win11-20241007-en
Behavioral task
behavioral2
Sample
Plugins/59Zp7paEHDF7luJ.dll
Resource
win11-20241007-en
Behavioral task
behavioral3
Sample
Plugins/9Ood5SWkbwPn.exe
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
Plugins/EVa7gBMKoaHmLC.dll
Resource
win11-20241023-en
Behavioral task
behavioral5
Sample
Plugins/FBSyChwp.dll
Resource
win11-20241007-en
Behavioral task
behavioral6
Sample
Plugins/G3nl0mDcABnDuZ.dll
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
Plugins/K8oCBS3ThnW0WP.dll
Resource
win11-20241007-en
Behavioral task
behavioral8
Sample
Plugins/KNTmoSnG.AnarHs.dll
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
Plugins/PK0TcnqTGFagQTS.dll
Resource
win11-20241007-en
Behavioral task
behavioral10
Sample
Plugins/Recovery.dll
Resource
win11-20241007-en
Behavioral task
behavioral11
Sample
Plugins/RssCnLKcGRxj.dll
Resource
win11-20241007-en
Behavioral task
behavioral12
Sample
Plugins/WkUP83aP9CABpi.dll
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
Plugins/fzAgyDYa.dll
Resource
win11-20241007-en
Behavioral task
behavioral14
Sample
Plugins/mML6WKMqdxjDGA.dll
Resource
win11-20241023-en
Behavioral task
behavioral15
Sample
Plugins/maSN8TBMgUEC.dll
Resource
win11-20241007-en
Behavioral task
behavioral16
Sample
Plugins/oYsKwDG.dll
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
Plugins/sJ88z8tsg5XzK.dll
Resource
win11-20241007-en
Behavioral task
behavioral18
Sample
Plugins/yL9x34D8X3oO2P.dll
Resource
win11-20241007-en
Behavioral task
behavioral19
Sample
Plugins/zVvPGvK64uLS.dll
Resource
win11-20241007-en
Behavioral task
behavioral20
Sample
Stub/Stub.exe
Resource
win11-20241007-en
General
-
Target
skibidirat.exe
-
Size
16.4MB
-
MD5
266764b1328dfba596ec0fbf5feca39a
-
SHA1
099c1d1750238b9e6ab0979c9cff8493c4f3c373
-
SHA256
300838a1445ba35fcf31f65018293d8cb9a7bfe0c4859b26205c09be3a7b3b3d
-
SHA512
f6f69498be690023553f4aabba26f27a0cdf3c68f405ffc76637eb6c933c1061bb92c40934276cb7751f6061de515e4f8ded12fef1c93a533dbbfb1c395ceea8
-
SSDEEP
196608:EVCpPOu8P5G2eee0yMRs4vkmXaU7aIObk9fcdHJDLscmZk36zOAE2A1cZF7sL9YR:2kr0TaZ1LmZ+F1cby9YN/X
Malware Config
Extracted
asyncrat
Default
natural-familiar.gl.at.ply.gg:65030
127.0.0.1:3232
-
delay
1
-
install
true
-
install_file
search.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral21/memory/4516-1-0x000001CB245A0000-0x000001CB25606000-memory.dmp disable_win_def -
Async RAT payload 2 IoCs
resource yara_rule behavioral21/files/0x001c00000002aa92-4.dat family_asyncrat behavioral21/files/0x0005000000024fbf-121.dat family_asyncrat -
Executes dropped EXE 3 IoCs
pid Process 4872 temp.exe 4584 search.exe 2176 Infected.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5036 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000\Software\Microsoft\Internet Explorer\TypedURLs skibidirat.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\MRUListEx = 00000000ffffffff skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 00000000ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" skibidirat.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 = 78003100000000004759f75e1100557365727300640009000400efbec5522d607059ea6a2e0000006c0500000000010000000000000000003a00000000003d30780055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 = 50003100000000007059136b10004c6f63616c003c0009000400efbe4759f75e7059136b2e000000595702000000010000000000000000000000000000007d9abd004c006f00630061006c00000014000000 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg skibidirat.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" skibidirat.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 00000000ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 = 56003100000000004759f75e12004170704461746100400009000400efbe4759f75e7059ea6a2e00000045570200000001000000000000000000000000000000d7446c004100700070004400610074006100000016000000 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 = 4e003100000000007059ed6a100054656d7000003a0009000400efbe4759f75e7059ed6a2e0000005a570200000001000000000000000000000000000000ab0f8200540065006d007000000014000000 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\MRUListEx = ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\MRUListEx = 00000000ffffffff skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0\NodeSlot = "1" skibidirat.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0\0 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ skibidirat.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff skibidirat.exe Set value (str) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Generic" skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe11000000a97e8dd7af18db012830f956b418db012830f956b418db0114000000 skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0\0 skibidirat.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 = 500031000000000047592264100041646d696e003c0009000400efbe4759f75e7059ea6a2e0000003a57020000000100000000000000000000000000000076a9a800410064006d0069006e00000014000000 skibidirat.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\MRUListEx = 00000000ffffffff skibidirat.exe Key created \Registry\User\S-1-5-21-556537508-2730415644-482548075-1000_Classes\NotificationData skibidirat.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" skibidirat.exe Set value (int) \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" skibidirat.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2240 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 47 IoCs
pid Process 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4872 temp.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe 4516 skibidirat.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4516 skibidirat.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4872 temp.exe Token: SeDebugPrivilege 4872 temp.exe Token: SeDebugPrivilege 4584 search.exe Token: SeDebugPrivilege 4584 search.exe Token: SeDebugPrivilege 4516 skibidirat.exe Token: SeDebugPrivilege 2176 Infected.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4516 skibidirat.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4516 skibidirat.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4516 skibidirat.exe 4516 skibidirat.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4516 wrote to memory of 4872 4516 skibidirat.exe 81 PID 4516 wrote to memory of 4872 4516 skibidirat.exe 81 PID 4872 wrote to memory of 1808 4872 temp.exe 84 PID 4872 wrote to memory of 1808 4872 temp.exe 84 PID 4872 wrote to memory of 4996 4872 temp.exe 86 PID 4872 wrote to memory of 4996 4872 temp.exe 86 PID 1808 wrote to memory of 2240 1808 cmd.exe 88 PID 1808 wrote to memory of 2240 1808 cmd.exe 88 PID 4996 wrote to memory of 5036 4996 cmd.exe 89 PID 4996 wrote to memory of 5036 4996 cmd.exe 89 PID 4996 wrote to memory of 4584 4996 cmd.exe 90 PID 4996 wrote to memory of 4584 4996 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\skibidirat.exe"C:\Users\Admin\AppData\Local\Temp\skibidirat.exe"1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "search" /tr '"C:\Users\Admin\AppData\Roaming\search.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "search" /tr '"C:\Users\Admin\AppData\Roaming\search.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:2240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB815.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:5036
-
-
C:\Users\Admin\AppData\Roaming\search.exe"C:\Users\Admin\AppData\Roaming\search.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2256
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:3648
-
C:\Users\Admin\Desktop\Infected.exe"C:\Users\Admin\Desktop\Infected.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Anarchy\skibidirat.exe_Url_xswob2gwsyzgejwy1kb5bvc404ua5ntv\4.1.0.0\user.config
Filesize798B
MD59be12fb415d926db357e5a00d60d9f98
SHA17aac0ae0370a42000ad5d3988589374cfd0ab9ff
SHA2563c448414183edff0e916e826faf32e31b6cfad05e65a209780d94a330985e9e5
SHA512a83087a964ccb74f7c48d17ae4200b99afe836109de838625f560941961772ee4f812fccde2a6f339e71975ff0806a871801a54db233055b3c38df550037ca5b
-
C:\Users\Admin\AppData\Local\Anarchy\skibidirat.exe_Url_xswob2gwsyzgejwy1kb5bvc404ua5ntv\4.1.0.0\user.config
Filesize918B
MD53b67bc965e46806e8ef14932330c8ab6
SHA1e7cda232b7a7a348cc57f6c011c22015a707138e
SHA256086a73859bc061c1a7e1d0d73b71a7654092563a5657f153c839dab87c9f76c4
SHA5120fd4fcd8aa284e108ae3e588333424de76a40b5760a5e8d4b3c2e5e33b4fd29ebcc602c5fe0117999f3ddc034169332312156659d92a1c67653987dd085abf10
-
Filesize
14KB
MD5e33503f9119952cabcb2dae4e949f96c
SHA17b258ebba71e5d3bb6c7460486de6c0bde0b09a7
SHA256aac1e6c7e5aa88604226d8429415130d753164afa55916dce03ad94fbd6ed411
SHA5126c91e3d642576c26a737550c95757a69e6914bdf499477497e8cd52cb06f8110a85fc94003d2e7bdfaea7095c309d5e36cff135f36cce4f9952b115144b6c898
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\538b7b71-8657-4492-8b64-8f7eddd5a3a0.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
Filesize
1KB
MD50a8e9d75df4dc9a5900eb20e6f5d2fe9
SHA1f849df3416314682f4ce5f573269f57a29c30307
SHA256f9f9e74c46ee66d49ab03e550b8f8aa014282d05e4cf9d20600736b29879db9d
SHA512bf1832fc0079cedd2d1c99697272b6e68827efd6d99dc9c775c0e8ad36039ed43f37dd3b56950b9d133c4daf05a8b124a83347f1bfcc021218445726ab936dcc
-
Filesize
63KB
MD54a3d7bd2084b48024bf8f459b10aa913
SHA1ed47940c8e00f846e0656bd95ca14ddd8d157ba0
SHA2567c15fa68e1ae83f81c98a2c616753777ccd720a8a2a1adda490e08be9369a3c8
SHA51294e00110aa23f713e099039b027d01e7ea1c5521b4f9b6563cebf537eafb226a3aa840d7f3f4ec08872ec098bd57567c3fd8c3694ea62468139ae84ee5cc5b35
-
Filesize
150B
MD59dbb2f8b866ad418d96b9ae62d8103a3
SHA18ae258e23c5c7c24d2f9a54f0dbf06f455a19773
SHA256d56b1fd640c06206f1697ffe09a1ad9e5e8b9d62235f830c97553140d0def975
SHA512af15c80a2d2d0219dd8c9c14c8492777723e362ec0b2f492658d30beda12833d94c3cf0859f8f34c6f051edf007d1e58b2641285c259d542fa5c41c9e8159851
-
Filesize
63KB
MD59e464193d70c3e9076f9a5490098cedf
SHA19286e891e51ae030fde25c7ffc8ebcba9acc82be
SHA256abedd30b8eb1c37549648bc696a87293e1448ac9bb5e1e8372c98c01a33f6623
SHA51226167115d133a317d754320951a99a24a1e8d0c490e6e9fb4762787e89ab4942b8d705c168a72d86ad010b5b48798f39b124d4b8a612f3c8fbc7934932365e70