Analysis
-
max time kernel
106s -
max time network
79s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
23-09-2024 18:45
Static task
static1
Behavioral task
behavioral1
Sample
ArtizSpoofer.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
ArtizSpoofer.exe
Resource
win11-20240802-en
General
-
Target
ArtizSpoofer.exe
-
Size
754KB
-
MD5
6acfea45476f3c8275adecfb6149c1eb
-
SHA1
ad1aefa00af182291a6245f55b4d5caf8481c890
-
SHA256
c286dd7d49f77c6eac8f71f0a05100952267daba14f6822f45fa09e1a0d8689d
-
SHA512
71fa16fcd8cafe8a601bdfbd900124e8532f5e9786952470fe774ab7a87ca97c0010f85a2c1fe2b207d268c9be8eaefe43db08bf355370e5c7a27e82c32c4e34
-
SSDEEP
12288:oyveQB/fTHIGaPkKEYzURNAgbAgxuWPO+FODpYck9uG00GVPK0AXP9Iv:ouDXTIGaPhEYzUzAkjP50DpYL9Phpk
Malware Config
Extracted
discordrat
-
discord_token
MTI4NzQ1MjcyODY5OTkxMjIzOA.Gs-HVT.Zxew5iX3Vp5r6QkGj4lVI3c5zxWxLk-pCrIn2U
-
server_id
1287817970042667099
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Executes dropped EXE 1 IoCs
pid Process 4344 Client-built.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1116 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4344 Client-built.exe Token: SeDebugPrivilege 1116 taskmgr.exe Token: SeSystemProfilePrivilege 1116 taskmgr.exe Token: SeCreateGlobalPrivilege 1116 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe 1116 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4468 wrote to memory of 4344 4468 ArtizSpoofer.exe 71 PID 4468 wrote to memory of 4344 4468 ArtizSpoofer.exe 71
Processes
-
C:\Users\Admin\AppData\Local\Temp\ArtizSpoofer.exe"C:\Users\Admin\AppData\Local\Temp\ArtizSpoofer.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4468 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1116
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5849d47071b141554802d9f07aed0346e
SHA1721b44e735a1bf00a80c7456979c93634de8caf1
SHA256000f21504dd53474d0f8be6815732a5fe917153170cb87d3d9829390e818ca57
SHA512790f62d4135eedc47b149c960cc0399fa2cfcb0ac10246038d5059a48bb8f0cbb4cffee36eff71ae1f6abb03fab71f3a73df9c46de7337d54ad94e3ebde5e907