Overview
overview
10Static
static
10Plugins/0g...oG.dll
windows11-21h2-x64
1Plugins/59...uJ.dll
windows11-21h2-x64
1Plugins/9O...Pn.exe
windows11-21h2-x64
10Plugins/EV...LC.dll
windows11-21h2-x64
1Plugins/FBSyChwp.dll
windows11-21h2-x64
1Plugins/G3...uZ.dll
windows11-21h2-x64
1Plugins/K8...WP.dll
windows11-21h2-x64
1Plugins/KN...Hs.dll
windows11-21h2-x64
1Plugins/PK...TS.dll
windows11-21h2-x64
1Plugins/Recovery.dll
windows11-21h2-x64
1Plugins/Rs...xj.dll
windows11-21h2-x64
1Plugins/Wk...pi.dll
windows11-21h2-x64
1Plugins/fzAgyDYa.dll
windows11-21h2-x64
1Plugins/mM...GA.dll
windows11-21h2-x64
1Plugins/ma...EC.dll
windows11-21h2-x64
1Plugins/oYsKwDG.dll
windows11-21h2-x64
1Plugins/sJ...zK.dll
windows11-21h2-x64
1Plugins/yL...2P.dll
windows11-21h2-x64
1Plugins/zV...LS.dll
windows11-21h2-x64
1Stub/Stub.exe
windows11-21h2-x64
10skibidirat.exe
windows11-21h2-x64
10Analysis
-
max time kernel
300s -
max time network
304s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
16-11-2024 13:28
Behavioral task
behavioral1
Sample
Plugins/0guo3zbo66fqoG.dll
Resource
win11-20241023-en
Behavioral task
behavioral2
Sample
Plugins/59Zp7paEHDF7luJ.dll
Resource
win11-20241023-en
Behavioral task
behavioral3
Sample
Plugins/9Ood5SWkbwPn.exe
Resource
win11-20241007-en
Behavioral task
behavioral4
Sample
Plugins/EVa7gBMKoaHmLC.dll
Resource
win11-20241007-en
Behavioral task
behavioral5
Sample
Plugins/FBSyChwp.dll
Resource
win11-20241007-en
Behavioral task
behavioral6
Sample
Plugins/G3nl0mDcABnDuZ.dll
Resource
win11-20241007-en
Behavioral task
behavioral7
Sample
Plugins/K8oCBS3ThnW0WP.dll
Resource
win11-20241007-en
Behavioral task
behavioral8
Sample
Plugins/KNTmoSnG.AnarHs.dll
Resource
win11-20241007-en
Behavioral task
behavioral9
Sample
Plugins/PK0TcnqTGFagQTS.dll
Resource
win11-20241007-en
Behavioral task
behavioral10
Sample
Plugins/Recovery.dll
Resource
win11-20241023-en
Behavioral task
behavioral11
Sample
Plugins/RssCnLKcGRxj.dll
Resource
win11-20241007-en
Behavioral task
behavioral12
Sample
Plugins/WkUP83aP9CABpi.dll
Resource
win11-20241007-en
Behavioral task
behavioral13
Sample
Plugins/fzAgyDYa.dll
Resource
win11-20241007-en
Behavioral task
behavioral14
Sample
Plugins/mML6WKMqdxjDGA.dll
Resource
win11-20241007-en
Behavioral task
behavioral15
Sample
Plugins/maSN8TBMgUEC.dll
Resource
win11-20241007-en
Behavioral task
behavioral16
Sample
Plugins/oYsKwDG.dll
Resource
win11-20241007-en
Behavioral task
behavioral17
Sample
Plugins/sJ88z8tsg5XzK.dll
Resource
win11-20241007-en
Behavioral task
behavioral18
Sample
Plugins/yL9x34D8X3oO2P.dll
Resource
win11-20241007-en
Behavioral task
behavioral19
Sample
Plugins/zVvPGvK64uLS.dll
Resource
win11-20241007-en
Behavioral task
behavioral20
Sample
Stub/Stub.exe
Resource
win11-20241007-en
General
-
Target
skibidirat.exe
-
Size
16.4MB
-
MD5
266764b1328dfba596ec0fbf5feca39a
-
SHA1
099c1d1750238b9e6ab0979c9cff8493c4f3c373
-
SHA256
300838a1445ba35fcf31f65018293d8cb9a7bfe0c4859b26205c09be3a7b3b3d
-
SHA512
f6f69498be690023553f4aabba26f27a0cdf3c68f405ffc76637eb6c933c1061bb92c40934276cb7751f6061de515e4f8ded12fef1c93a533dbbfb1c395ceea8
-
SSDEEP
196608:EVCpPOu8P5G2eee0yMRs4vkmXaU7aIObk9fcdHJDLscmZk36zOAE2A1cZF7sL9YR:2kr0TaZ1LmZ+F1cby9YN/X
Malware Config
Extracted
asyncrat
Default
natural-familiar.gl.at.ply.gg:65030
-
delay
1
-
install
true
-
install_file
search.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral21/memory/4824-1-0x000002784E9D0000-0x000002784FA36000-memory.dmp disable_win_def -
Async RAT payload 1 IoCs
resource yara_rule behavioral21/files/0x001c00000002aadd-5.dat family_asyncrat -
Executes dropped EXE 2 IoCs
pid Process 3144 temp.exe 3456 search.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1208 timeout.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Internet Explorer\TypedURLs skibidirat.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4352 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 48 IoCs
pid Process 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 3144 temp.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe 4824 skibidirat.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4824 skibidirat.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3144 temp.exe Token: SeDebugPrivilege 3144 temp.exe Token: SeDebugPrivilege 3456 search.exe Token: SeDebugPrivilege 3456 search.exe Token: SeDebugPrivilege 4824 skibidirat.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 4824 skibidirat.exe -
Suspicious use of SendNotifyMessage 1 IoCs
pid Process 4824 skibidirat.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 4824 wrote to memory of 3144 4824 skibidirat.exe 80 PID 4824 wrote to memory of 3144 4824 skibidirat.exe 80 PID 3144 wrote to memory of 4500 3144 temp.exe 83 PID 3144 wrote to memory of 4500 3144 temp.exe 83 PID 3144 wrote to memory of 3780 3144 temp.exe 84 PID 3144 wrote to memory of 3780 3144 temp.exe 84 PID 4500 wrote to memory of 4352 4500 cmd.exe 87 PID 4500 wrote to memory of 4352 4500 cmd.exe 87 PID 3780 wrote to memory of 1208 3780 cmd.exe 88 PID 3780 wrote to memory of 1208 3780 cmd.exe 88 PID 3780 wrote to memory of 3456 3780 cmd.exe 89 PID 3780 wrote to memory of 3456 3780 cmd.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\skibidirat.exe"C:\Users\Admin\AppData\Local\Temp\skibidirat.exe"1⤵
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4824 -
C:\Users\Admin\AppData\Local\Temp\temp.exe"C:\Users\Admin\AppData\Local\Temp\temp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "search" /tr '"C:\Users\Admin\AppData\Roaming\search.exe"' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4500 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "search" /tr '"C:\Users\Admin\AppData\Roaming\search.exe"'4⤵
- Scheduled Task/Job: Scheduled Task
PID:4352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD1D7.tmp.bat""3⤵
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\system32\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1208
-
-
C:\Users\Admin\AppData\Roaming\search.exe"C:\Users\Admin\AppData\Roaming\search.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3456
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2280
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63KB
MD54a3d7bd2084b48024bf8f459b10aa913
SHA1ed47940c8e00f846e0656bd95ca14ddd8d157ba0
SHA2567c15fa68e1ae83f81c98a2c616753777ccd720a8a2a1adda490e08be9369a3c8
SHA51294e00110aa23f713e099039b027d01e7ea1c5521b4f9b6563cebf537eafb226a3aa840d7f3f4ec08872ec098bd57567c3fd8c3694ea62468139ae84ee5cc5b35
-
Filesize
150B
MD5fe61f615973cae8b624c1828512f6b4a
SHA1ce3aa06ad4d1ecdf210a78a1cc4a6c8642ce8ee8
SHA2566cde1ef402abccbb4c0f6ec2d2b95651ce968d800c0cdf9f7f771eda28056dbe
SHA512c932fc5bfa5fba509c924bed7cea502dceea9bb63a83f4d7a754052c9cf4d713b6ef9a478db1847e6740bf7b7387e5784f3b22e9f8ab53e9b3469b83d16c340a