Analysis

  • max time kernel
    64s
  • max time network
    80s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-04-2023 19:25

General

  • Target

    CraxsRat 4.0.1/CraxsRat.exe.xml

  • Size

    7KB

  • MD5

    dd5a0508827ec5ef25064c18fbd73c79

  • SHA1

    32f9a8803107d28418437312fd0e52e564f0f753

  • SHA256

    fdd077b07e6edd22678b2a29beee104daffdf56d545bbae1f39c632208a61d74

  • SHA512

    6fa7e2407b412e471c42162d460625e17a7dc7b76b0a236db1746645f75cf38806026f1084b254da204ce149e960da1a7897e472c58fe71151435fb94ae012e6

  • SSDEEP

    96:ur71tp7K0rjtHyZ90nDP9SbujEBKgFAnuAnznVuupxZAEcHn4abLQAntYIWVv/xb:ur7rp7vrjaHyv

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\CraxsRat 4.0.1\CraxsRat.exe.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:180
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\CraxsRat 4.0.1\CraxsRat.exe.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4456
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4456 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1576

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    c21af60a56cabee014f0bddf486296d4

    SHA1

    3b143b356aed0ab3e9a73843ea221e1cab819310

    SHA256

    3b8e9be80c68a0e4dda4cf30205638b58d2f055700e2cb131351ff9663cfa787

    SHA512

    9546c265eb771109b5fc39fd85da02be4b653180c2a1a7b43428fbaead7a8286ecfbe801dbffc8fd3fe58193803699128efcc3da633614396e6da85f1fee61e2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    8ff0cfc983f1ec06a6ad66f948698907

    SHA1

    f015dcfc4cd38568830f1fbf97b894394fec9808

    SHA256

    5e32d91f2e135a9e34aaa171982684766a03f63d08dec9f9c6cd5178a1442de6

    SHA512

    dd121eb1b120f8c692f726d1cb7895bc7b222c2434883181e69ac901be1902e356a8d33670fe8c0f09f6d9664edb04ce9de67fa4a6542b4a901b5d0ca8dc0480

  • memory/180-133-0x00007FFF16870000-0x00007FFF16880000-memory.dmp
    Filesize

    64KB

  • memory/180-134-0x00007FFF16870000-0x00007FFF16880000-memory.dmp
    Filesize

    64KB

  • memory/180-135-0x00007FFF16870000-0x00007FFF16880000-memory.dmp
    Filesize

    64KB

  • memory/180-136-0x00007FFF16870000-0x00007FFF16880000-memory.dmp
    Filesize

    64KB

  • memory/180-137-0x00007FFF16870000-0x00007FFF16880000-memory.dmp
    Filesize

    64KB

  • memory/180-138-0x00007FFF16870000-0x00007FFF16880000-memory.dmp
    Filesize

    64KB

  • memory/180-140-0x00007FFF16870000-0x00007FFF16880000-memory.dmp
    Filesize

    64KB

  • memory/180-139-0x00007FFF16870000-0x00007FFF16880000-memory.dmp
    Filesize

    64KB

  • memory/180-141-0x00007FFF16870000-0x00007FFF16880000-memory.dmp
    Filesize

    64KB