Analysis
-
max time kernel
14s -
max time network
17s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 22:09
Static task
static1
Behavioral task
behavioral1
Sample
ArtizSpoofer.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
ArtizSpoofer.exe
Resource
win10v2004-20241007-en
General
-
Target
ArtizSpoofer.exe
-
Size
754KB
-
MD5
6acfea45476f3c8275adecfb6149c1eb
-
SHA1
ad1aefa00af182291a6245f55b4d5caf8481c890
-
SHA256
c286dd7d49f77c6eac8f71f0a05100952267daba14f6822f45fa09e1a0d8689d
-
SHA512
71fa16fcd8cafe8a601bdfbd900124e8532f5e9786952470fe774ab7a87ca97c0010f85a2c1fe2b207d268c9be8eaefe43db08bf355370e5c7a27e82c32c4e34
-
SSDEEP
12288:oyveQB/fTHIGaPkKEYzURNAgbAgxuWPO+FODpYck9uG00GVPK0AXP9Iv:ouDXTIGaPhEYzUzAkjP50DpYL9Phpk
Malware Config
Extracted
discordrat
-
discord_token
MTI4NzQ1MjcyODY5OTkxMjIzOA.Gs-HVT.Zxew5iX3Vp5r6QkGj4lVI3c5zxWxLk-pCrIn2U
-
server_id
1287817970042667099
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ArtizSpoofer.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation ArtizSpoofer.exe -
Executes dropped EXE 1 IoCs
Processes:
Client-built.exepid Process 4904 Client-built.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Client-built.exedescription pid Process Token: SeDebugPrivilege 4904 Client-built.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
ArtizSpoofer.exedescription pid Process procid_target PID 1212 wrote to memory of 4904 1212 ArtizSpoofer.exe 86 PID 1212 wrote to memory of 4904 1212 ArtizSpoofer.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\ArtizSpoofer.exe"C:\Users\Admin\AppData\Local\Temp\ArtizSpoofer.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1212 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4904
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5849d47071b141554802d9f07aed0346e
SHA1721b44e735a1bf00a80c7456979c93634de8caf1
SHA256000f21504dd53474d0f8be6815732a5fe917153170cb87d3d9829390e818ca57
SHA512790f62d4135eedc47b149c960cc0399fa2cfcb0ac10246038d5059a48bb8f0cbb4cffee36eff71ae1f6abb03fab71f3a73df9c46de7337d54ad94e3ebde5e907