Analysis

  • max time kernel
    386s
  • max time network
    448s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-04-2023 12:36

General

  • Target

    CraxsRat.xml

  • Size

    16KB

  • MD5

    4ff73212d7d2187a4f22750eed7c87b9

  • SHA1

    5a89a5e44616189fab928138567d6fb0f2797e75

  • SHA256

    3158967b27592b793dc731382decb92da050097eb8528d654e7e9737cdf04c4b

  • SHA512

    d6f011b5eb0b2629fc90173a23e5f36d65c865e0ebccc98609348bdf5233e1e84ad873b0a6b95c0c41e3d8905f4118b431db31716fc82564a377eb157d293ca4

  • SSDEEP

    384:3xIfunXQgZ0DaUmhgbkxWPV4OzT8qKSODeSjD7BTPM0:IunXt0D+nDl

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\CraxsRat.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4248
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\CraxsRat.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5024
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5024 CREDAT:82945 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2684

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    d92d78557e1e883971d3f17d8b611b38

    SHA1

    10918305fca58d5e023f8a73c73c1a5a66c0a07f

    SHA256

    3696799c9e793c52481d7084e47f992f8ab85e64160950b82c203b38f8d0685e

    SHA512

    1719236165e99075f596a00809a83ab758c82894b33bdf8c39d84229aa7f74b8337e455553555ae80900ebf523106ca1aa1816a005f286feaa5dfb58a1955c8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    18535e1fbc4c0fe3e2cd7218e131bf75

    SHA1

    e74d094a10c10802e1c9c1b6e1762a9f6e85eab9

    SHA256

    057df6d7af8c855b718472f2ab41ea5dc104970963a3691103714a979c47e87b

    SHA512

    f0ce31501b63b6682308cb6fd622d9dfa216b10eb081fdeeeb43f587ab22072c2c2bec5143647b0fa0dcec55396c1c103953cc7a7e38f35011558d7fc31c20e3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZJB0AHXO\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\6VN0Z4CR.cookie
    Filesize

    609B

    MD5

    2e17320f89d371c2ed27e68b8a2d9727

    SHA1

    bc67b1ec72c3de7b1f26666ebadcd432ccee9903

    SHA256

    0f5d4a1df910e5a2b4469d76bd1e4f7309f4cc2f2a7dd3c9d6da39157bc7a163

    SHA512

    1c1cd922b1b7390a2aa8f6d8ca8b96d95622e9185b5cc8622a2eb262ac1529751a8535180fe0cdf486272ea305224442d49bf617083b4216dc50d8f2450a2322

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\V70OIA9X.cookie
    Filesize

    242B

    MD5

    f175e7b75d83621248a08d04d2a0bd58

    SHA1

    f7798b52e5182d5dafc014dcf1f48b8c578be3e7

    SHA256

    ff4f80e088c46b416deb1b265dc00c0c7820f1ba85c8f59e529e388add4fa1f3

    SHA512

    5ceaf275e2bcac73b8055d43ca6d58bef68f5f6b288abdfbae20106c8618ae4cf7ce72c4b754538d785f053c553ffdfa2ed913a16aaf723949365b368ac15016

  • memory/4248-123-0x00007FF9A4B00000-0x00007FF9A4B10000-memory.dmp
    Filesize

    64KB

  • memory/4248-127-0x00007FF9A4B00000-0x00007FF9A4B10000-memory.dmp
    Filesize

    64KB

  • memory/4248-126-0x00007FF9A4B00000-0x00007FF9A4B10000-memory.dmp
    Filesize

    64KB

  • memory/4248-125-0x00007FF9A4B00000-0x00007FF9A4B10000-memory.dmp
    Filesize

    64KB

  • memory/4248-124-0x00007FF9A4B00000-0x00007FF9A4B10000-memory.dmp
    Filesize

    64KB

  • memory/4248-120-0x00007FF9A4B00000-0x00007FF9A4B10000-memory.dmp
    Filesize

    64KB

  • memory/4248-122-0x00007FF9A4B00000-0x00007FF9A4B10000-memory.dmp
    Filesize

    64KB

  • memory/4248-121-0x00007FF9A4B00000-0x00007FF9A4B10000-memory.dmp
    Filesize

    64KB