Analysis

  • max time kernel
    52s
  • max time network
    63s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-05-2023 17:25

General

  • Target

    CraxsRat 4.0.1/CraxsRat.exe.xml

  • Size

    7KB

  • MD5

    dd5a0508827ec5ef25064c18fbd73c79

  • SHA1

    32f9a8803107d28418437312fd0e52e564f0f753

  • SHA256

    fdd077b07e6edd22678b2a29beee104daffdf56d545bbae1f39c632208a61d74

  • SHA512

    6fa7e2407b412e471c42162d460625e17a7dc7b76b0a236db1746645f75cf38806026f1084b254da204ce149e960da1a7897e472c58fe71151435fb94ae012e6

  • SSDEEP

    96:ur71tp7K0rjtHyZ90nDP9SbujEBKgFAnuAnznVuupxZAEcHn4abLQAntYIWVv/xb:ur7rp7vrjaHyv

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\CraxsRat 4.0.1\CraxsRat.exe.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\CraxsRat 4.0.1\CraxsRat.exe.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1948
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1948 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:384

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1816-133-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1816-134-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1816-137-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1816-136-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1816-135-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1816-138-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1816-139-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1816-140-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB

  • memory/1816-141-0x00007FFEAE470000-0x00007FFEAE480000-memory.dmp
    Filesize

    64KB