Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-01-2025 09:28
Behavioral task
behavioral1
Sample
Stupid Monkey.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Stupid Monkey.exe
Resource
win10v2004-20241007-en
General
-
Target
Stupid Monkey.exe
-
Size
70KB
-
MD5
4c785ba0487bfec51faf4788d564ee9f
-
SHA1
786fdc994a71d7e02a556e3f720b41a096a789f5
-
SHA256
c81ae973db641e3c60912166be8979a60b95253ae290c145b9a2133ad7a2ebb8
-
SHA512
b6b7fbd58e1c3657a81d17a974fc609c1af29dab6489685d2eea5e1397e12853c17086a537f7607aef6833f358965788adc961b44eeff21530ff89f9776eee06
-
SSDEEP
1536:X7eLuJn1XH70d76kbDD0k2jF16K7HmTzOt5YP:X79hpb0YkbDLE57HmTzOts
Malware Config
Extracted
xworm
wood-matches.gl.at.ply.gg:23086
-
Install_directory
%ProgramData%
-
install_file
USB.exe
Extracted
discordrat
-
discord_token
MTMzMDMyNzc3MjM3NTAyNzgxMg.GWNm0N.hjhDXtec3jd5n3sEjWHGfGyOO28kBaPWiS-HPA
-
server_id
1330267614202560512
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2720-190-0x000000001ABF0000-0x000000001ABFE000-memory.dmp disable_win_def -
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/2720-1-0x0000000000160000-0x0000000000178000-memory.dmp family_xworm -
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2628 powershell.exe 2256 powershell.exe 1308 powershell.exe 2220 powershell.exe -
Disables Task Manager via registry modification
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client Server Runtime Process.lnk Stupid Monkey.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Client Server Runtime Process.lnk Stupid Monkey.exe -
Executes dropped EXE 1 IoCs
pid Process 2476 egkjbn.exe -
Loads dropped DLL 6 IoCs
pid Process 2720 Stupid Monkey.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe 1372 WerFault.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Client Server Runtime Process = "C:\\ProgramData\\Client Server Runtime Process" Stupid Monkey.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2628 powershell.exe 2256 powershell.exe 1308 powershell.exe 2220 powershell.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2720 Stupid Monkey.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2720 Stupid Monkey.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 2256 powershell.exe Token: SeDebugPrivilege 1308 powershell.exe Token: SeDebugPrivilege 2220 powershell.exe -
Suspicious use of FindShellTrayWindow 56 IoCs
pid Process 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe 2720 Stupid Monkey.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2720 Stupid Monkey.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2720 wrote to memory of 2628 2720 Stupid Monkey.exe 31 PID 2720 wrote to memory of 2628 2720 Stupid Monkey.exe 31 PID 2720 wrote to memory of 2628 2720 Stupid Monkey.exe 31 PID 2720 wrote to memory of 2256 2720 Stupid Monkey.exe 33 PID 2720 wrote to memory of 2256 2720 Stupid Monkey.exe 33 PID 2720 wrote to memory of 2256 2720 Stupid Monkey.exe 33 PID 2720 wrote to memory of 1308 2720 Stupid Monkey.exe 35 PID 2720 wrote to memory of 1308 2720 Stupid Monkey.exe 35 PID 2720 wrote to memory of 1308 2720 Stupid Monkey.exe 35 PID 2720 wrote to memory of 2220 2720 Stupid Monkey.exe 37 PID 2720 wrote to memory of 2220 2720 Stupid Monkey.exe 37 PID 2720 wrote to memory of 2220 2720 Stupid Monkey.exe 37 PID 2720 wrote to memory of 1232 2720 Stupid Monkey.exe 39 PID 2720 wrote to memory of 1232 2720 Stupid Monkey.exe 39 PID 2720 wrote to memory of 1232 2720 Stupid Monkey.exe 39 PID 2720 wrote to memory of 2476 2720 Stupid Monkey.exe 41 PID 2720 wrote to memory of 2476 2720 Stupid Monkey.exe 41 PID 2720 wrote to memory of 2476 2720 Stupid Monkey.exe 41 PID 2476 wrote to memory of 1372 2476 egkjbn.exe 42 PID 2476 wrote to memory of 1372 2476 egkjbn.exe 42 PID 2476 wrote to memory of 1372 2476 egkjbn.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Stupid Monkey.exe"C:\Users\Admin\AppData\Local\Temp\Stupid Monkey.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Stupid Monkey.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Stupid Monkey.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\Client Server Runtime Process'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Client Server Runtime Process'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Client Server Runtime Process" /tr "C:\ProgramData\Client Server Runtime Process"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1232
-
-
C:\Users\Admin\AppData\Local\Temp\egkjbn.exe"C:\Users\Admin\AppData\Local\Temp\egkjbn.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2476 -s 5963⤵
- Loads dropped DLL
PID:1372
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {54A502F7-8838-4220-9771-4115A43C572E} S-1-5-21-3063565911-2056067323-3330884624-1000:KHBTHJFA\Admin:Interactive:[1]1⤵PID:1072
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cbd22fc759e05bf0f86b6b37f4b87281
SHA1821cb3b9a0d072206b02ed7af8bf5514e6a868d1
SHA25671057b26503c700f6d725934a9b95b33f444423d36099050258c0f0782f1b5a1
SHA512310422fe82a03aa371be02f17f711496169a388133c85b48a96970b20b1c6b87bfb568b02bd7699c82ff95cd56db68eeb3270dc8ec66399f78f068c32b1661bf
-
Filesize
78KB
MD524b361200a5fc61a62657c8ef7886d1f
SHA1a6e4602b47f50e943603c5164bd6750e3b58a5ef
SHA2567f4b62dd5a02a17056e390f59bca7a314d40bc3e8928307a56b558033dd58bb7
SHA512a1081da6c801dbe649b25c7bc7fce26a20d22b574df0b9b0050ec8089acc29f86f28f77bdbd3610210452255162939832c7a7e35344a9335981e0fef4cd4542a