Overview
overview
10Static
static
7CraxsRat 4...me.dll
windows10-2004-x64
1CraxsRat 4...g.html
windows10-2004-x64
6CraxsRat 4....1.exe
windows10-2004-x64
10CraxsRat 4...xe.xml
windows10-2004-x64
1CraxsRat 4...rk.dll
windows10-2004-x64
1CraxsRat 4...ys.dll
windows10-2004-x64
1CraxsRat 4...ms.dll
windows10-2004-x64
1CraxsRat 4...pf.dll
windows10-2004-x64
1CraxsRat 4...ts.dll
windows10-2004-x64
1CraxsRat 4...UI.dll
windows10-2004-x64
1CraxsRat 4...io.dll
windows10-2004-x64
1CraxsRat 4...le.dll
windows10-2004-x64
1CraxsRat 4...on.dll
windows10-2004-x64
1CraxsRat 4...et.dll
windows10-2004-x64
1CraxsRat 4...ib.dll
windows10-2004-x64
1Analysis
-
max time kernel
60s -
max time network
64s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
04-05-2023 14:06
Behavioral task
behavioral1
Sample
CraxsRat 4.0.1/AgileDotNet.VMRuntime.dll
Resource
win10v2004-20230221-en
Behavioral task
behavioral2
Sample
CraxsRat 4.0.1/ChangeLog.html
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
CraxsRat 4.0.1/CraxsRat 4.0.1.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral4
Sample
CraxsRat 4.0.1/CraxsRat.exe.xml
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
CraxsRat 4.0.1/DrakeUI.Framework.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral6
Sample
CraxsRat 4.0.1/GeoIPCitys.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
CraxsRat 4.0.1/LiveCharts.WinForms.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral8
Sample
CraxsRat 4.0.1/LiveCharts.Wpf.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
CraxsRat 4.0.1/LiveCharts.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral10
Sample
CraxsRat 4.0.1/MetroSet UI.dll
Resource
win10v2004-20230221-en
Behavioral task
behavioral11
Sample
CraxsRat 4.0.1/NAudio.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral12
Sample
CraxsRat 4.0.1/System.IO.Compression.ZipFile.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral13
Sample
CraxsRat 4.0.1/Vip.Notification.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral14
Sample
CraxsRat 4.0.1/WinMM.Net.dll
Resource
win10v2004-20230220-en
Behavioral task
behavioral15
Sample
CraxsRat 4.0.1/mscorlib.dll
Resource
win10v2004-20230220-en
General
-
Target
CraxsRat 4.0.1/CraxsRat 4.0.1.exe
-
Size
3.4MB
-
MD5
f873bee92e6118ff16b63b2a75173818
-
SHA1
4061cab004813a12e8042b83228885dfbc88547f
-
SHA256
7eba1b2ac702b41a3799b7c0c0a2a5a9da452e21fb847d0d8d0884f7705b5b4d
-
SHA512
368858286de1b7a5509e3a6576f4b58919f1dbf73b97a39d1dc62faad797c15f7fbcd09cf6cc37cb138c00ecd138ae01abf93b02fa33ce86f658a2a8d213850f
-
SSDEEP
49152:WWsTEkwghTKv4jysGUqgCoOtt1JKsgGViSe8KuAfG9b/KM:WFEkwghTKv4jysGUqgCxttdX8v/E
Malware Config
Extracted
Protocol: smtp- Host:
smtp.zoho.com - Port:
587 - Username:
[email protected] - Password:
Nescau71#
Signatures
-
NirSoft MailPassView 4 IoCs
Password recovery tool for various email clients
Processes:
resource yara_rule behavioral3/memory/2636-137-0x0000000000400000-0x0000000000484000-memory.dmp MailPassView behavioral3/memory/768-149-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral3/memory/768-151-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView behavioral3/memory/768-152-0x0000000000400000-0x000000000041B000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 5 IoCs
Password recovery tool for various web browsers
Processes:
resource yara_rule behavioral3/memory/2636-137-0x0000000000400000-0x0000000000484000-memory.dmp WebBrowserPassView behavioral3/memory/988-155-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral3/memory/988-157-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral3/memory/988-162-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView behavioral3/memory/988-166-0x0000000000400000-0x0000000000458000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
Processes:
resource yara_rule behavioral3/memory/2636-137-0x0000000000400000-0x0000000000484000-memory.dmp Nirsoft behavioral3/memory/768-149-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral3/memory/768-151-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral3/memory/768-152-0x0000000000400000-0x000000000041B000-memory.dmp Nirsoft behavioral3/memory/988-155-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral3/memory/988-157-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral3/memory/988-162-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft behavioral3/memory/988-166-0x0000000000400000-0x0000000000458000-memory.dmp Nirsoft -
Drops startup file 1 IoCs
Processes:
CraxsRat 4.0.1.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\%startupname%.lnk CraxsRat 4.0.1.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
vbc.exedescription ioc process Key opened \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
CraxsRat 4.0.1.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\AppData\\Roaming\\WindowsUpdate.exe" CraxsRat 4.0.1.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 17 whatismyipaddress.com 19 whatismyipaddress.com -
Suspicious use of SetThreadContext 3 IoCs
Processes:
CraxsRat 4.0.1.exeCraxsRat 4.0.1.exedescription pid process target process PID 1320 set thread context of 2636 1320 CraxsRat 4.0.1.exe CraxsRat 4.0.1.exe PID 2636 set thread context of 768 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 set thread context of 988 2636 CraxsRat 4.0.1.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
CraxsRat 4.0.1.exepid process 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe 2636 CraxsRat 4.0.1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
CraxsRat 4.0.1.exedescription pid process Token: SeDebugPrivilege 2636 CraxsRat 4.0.1.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
CraxsRat 4.0.1.exepid process 2636 CraxsRat 4.0.1.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
CraxsRat 4.0.1.exeCraxsRat 4.0.1.exedescription pid process target process PID 1320 wrote to memory of 2636 1320 CraxsRat 4.0.1.exe CraxsRat 4.0.1.exe PID 1320 wrote to memory of 2636 1320 CraxsRat 4.0.1.exe CraxsRat 4.0.1.exe PID 1320 wrote to memory of 2636 1320 CraxsRat 4.0.1.exe CraxsRat 4.0.1.exe PID 1320 wrote to memory of 2636 1320 CraxsRat 4.0.1.exe CraxsRat 4.0.1.exe PID 1320 wrote to memory of 2636 1320 CraxsRat 4.0.1.exe CraxsRat 4.0.1.exe PID 1320 wrote to memory of 2636 1320 CraxsRat 4.0.1.exe CraxsRat 4.0.1.exe PID 1320 wrote to memory of 2636 1320 CraxsRat 4.0.1.exe CraxsRat 4.0.1.exe PID 1320 wrote to memory of 2636 1320 CraxsRat 4.0.1.exe CraxsRat 4.0.1.exe PID 2636 wrote to memory of 768 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 768 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 768 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 768 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 768 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 768 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 768 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 768 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 768 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 988 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 988 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 988 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 988 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 988 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 988 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 988 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 988 2636 CraxsRat 4.0.1.exe vbc.exe PID 2636 wrote to memory of 988 2636 CraxsRat 4.0.1.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\CraxsRat 4.0.1\CraxsRat 4.0.1.exe"C:\Users\Admin\AppData\Local\Temp\CraxsRat 4.0.1\CraxsRat 4.0.1.exe"1⤵
- Drops startup file
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Users\Admin\AppData\Local\Temp\CraxsRat 4.0.1\CraxsRat 4.0.1.exe"C:\Users\Admin\AppData\Local\Temp\CraxsRat 4.0.1\CraxsRat 4.0.1.exe"2⤵
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holdermail.txt"3⤵
- Accesses Microsoft Outlook accounts
PID:768
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe /stext "C:\Users\Admin\AppData\Local\Temp\holderwb.txt"3⤵PID:988
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
617B
MD599e770c0d4043aa84ef3d3cbc7723c25
SHA119829c5c413fccba750a3357f938dfa94486acad
SHA25633c7dd4c852dae6462c701337f8e0a8647602847ccaee656fa6f1149cccfb5d5
SHA512ba521e2f57d7e1db19445201948caa7af6d953e1c1340228934888f8ec05b8984ad492122d0bf0550b5e679614d8a713ecf68f91916ffa6e5d8f75bf003aae39
-
Filesize
3KB
MD5f94dc819ca773f1e3cb27abbc9e7fa27
SHA19a7700efadc5ea09ab288544ef1e3cd876255086
SHA256a3377ade83786c2bdff5db19ff4dbfd796da4312402b5e77c4c63e38cc6eff92
SHA51272a2c10d7a53a7f9a319dab66d77ed65639e9aa885b551e0055fc7eaf6ef33bbf109205b42ae11555a0f292563914bc6edb63b310c6f9bda9564095f77ab9196