Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2024 06:40
Static task
static1
Behavioral task
behavioral1
Sample
160107100400-monkey-selfie.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
160107100400-monkey-selfie.exe
Resource
win10v2004-20240802-en
General
-
Target
160107100400-monkey-selfie.exe
-
Size
1.2MB
-
MD5
a4880b8dead5dd953df4c7e3f1afef44
-
SHA1
e9a098cf38d19999153b7a13e13dce9d80ba311f
-
SHA256
f22d8d5aac00f66414ca8b74b0c023f8adbef57698e9b64532d6fdaa1b41693b
-
SHA512
6b46d687b2a96c36580a5993cb1585a77f61cc42da459aef8665220b2c77f5e9934bb659c1bd909e36cbcb7e4399904a09fe2819e2ed9da068fd99286eca0177
-
SSDEEP
24576:YuDXTIGaPhEYzUzA0L/bfvbdlgNM2FsNCPq0MH9KI:XDjlabwz9rgOtLoI
Malware Config
Extracted
discordrat
-
discord_token
MTIwNTMzOTUzNjEwMDY5NjA3NA.GE6gMg.mfWLL6-p2ZTIG_q9R9EM57japDdbe-TVG83A5E
-
server_id
1205339412481704017
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2392887640-1187051047-2909758433-1000\Control Panel\International\Geo\Nation 160107100400-monkey-selfie.exe -
Executes dropped EXE 1 IoCs
pid Process 2708 SHELLSHOCK V4 BETA.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2708 SHELLSHOCK V4 BETA.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 840 wrote to memory of 2708 840 160107100400-monkey-selfie.exe 86 PID 840 wrote to memory of 2708 840 160107100400-monkey-selfie.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\160107100400-monkey-selfie.exe"C:\Users\Admin\AppData\Local\Temp\160107100400-monkey-selfie.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:840 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\SHELLSHOCK V4 BETA.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\SHELLSHOCK V4 BETA.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD529d38362cbd41b5e1a5e59430703ceec
SHA18295e65a9b50f5e547cbee60d1824941dceb2390
SHA2565f66c734a143d42ceb199d3fde28309147c8d1f289397bb4c72e5788976c0874
SHA512bf53878035431a91ffcb87445fccd6b0623100acbff64219f6fb99cc38f0f59c77a5df25cee119cbeb47350b49b1ce1e187d5be287beca90e0c9652abd389a70