Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 06:30
Static task
static1
Behavioral task
behavioral1
Sample
CraxsRAT v7.6 Cracked.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
CraxsRAT v7.6 Cracked.exe
Resource
win10v2004-20241007-en
General
-
Target
CraxsRAT v7.6 Cracked.exe
-
Size
85.1MB
-
MD5
8310bdf3ac82001830f75c15fba8cc15
-
SHA1
581d729268cbd245d091633cc19692c4b5bfa0af
-
SHA256
f7f52f6bbffa02fffcea30d5806050b7702a9a78dcbeae83e28c45d81aa1c4c4
-
SHA512
ceab56619fa83baddcc3af7b781ce144ec53db919a6a80079b51e874d495e78349dc6882dad3f815c95274d8caca514765f34086f0b7acb8d42c616ca1714bf0
-
SSDEEP
49152:kDSdqvdbLqSewjI63pCESb+7sQuJwomAiyHwjfUZo+JP0D73BB681fhojkIG1l0D:
Malware Config
Extracted
xworm
45.145.41.178:1111
-
Install_directory
%AppData%
-
install_file
Windows Defender Notification.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0008000000016c73-19.dat family_xworm behavioral1/memory/2604-25-0x0000000000CE0000-0x0000000000CFA000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2692 powershell.exe 1432 powershell.exe 372 powershell.exe 340 powershell.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 1208 netsh.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0e75fed00639ea9e725255499292dcdd.exe Windows Defender Real Time Protection.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0e75fed00639ea9e725255499292dcdd.exe Windows Defender Real Time Protection.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender Notification.lnk Windows Defender Notification.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Windows Defender Notification.lnk Windows Defender Notification.exe -
Executes dropped EXE 3 IoCs
pid Process 2848 Windows Defender Real Time Protection.exe 2244 CraxsRat.exe 2604 Windows Defender Notification.exe -
Loads dropped DLL 3 IoCs
pid Process 2092 CraxsRAT v7.6 Cracked.exe 2092 CraxsRAT v7.6 Cracked.exe 2092 CraxsRAT v7.6 Cracked.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\0e75fed00639ea9e725255499292dcdd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows Defender Real Time Protection.exe\" .." Windows Defender Real Time Protection.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\0e75fed00639ea9e725255499292dcdd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Windows Defender Real Time Protection.exe\" .." Windows Defender Real Time Protection.exe Set value (str) \REGISTRY\USER\S-1-5-21-1488793075-819845221-1497111674-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Defender Notification = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Defender Notification.exe" Windows Defender Notification.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CraxsRAT v7.6 Cracked.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Windows Defender Real Time Protection.exe -
System Time Discovery 1 TTPs 1 IoCs
Adversary may gather the system time and/or time zone settings from a local or remote system.
pid Process 1208 netsh.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2692 powershell.exe 1432 powershell.exe 372 powershell.exe 340 powershell.exe 2604 Windows Defender Notification.exe -
Suspicious use of AdjustPrivilegeToken 63 IoCs
description pid Process Token: SeDebugPrivilege 2604 Windows Defender Notification.exe Token: SeDebugPrivilege 2692 powershell.exe Token: SeDebugPrivilege 1432 powershell.exe Token: SeDebugPrivilege 372 powershell.exe Token: SeDebugPrivilege 340 powershell.exe Token: SeDebugPrivilege 2848 Windows Defender Real Time Protection.exe Token: SeDebugPrivilege 2604 Windows Defender Notification.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe Token: 33 2848 Windows Defender Real Time Protection.exe Token: SeIncBasePriorityPrivilege 2848 Windows Defender Real Time Protection.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2604 Windows Defender Notification.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 2092 wrote to memory of 2848 2092 CraxsRAT v7.6 Cracked.exe 30 PID 2092 wrote to memory of 2848 2092 CraxsRAT v7.6 Cracked.exe 30 PID 2092 wrote to memory of 2848 2092 CraxsRAT v7.6 Cracked.exe 30 PID 2092 wrote to memory of 2848 2092 CraxsRAT v7.6 Cracked.exe 30 PID 2092 wrote to memory of 2244 2092 CraxsRAT v7.6 Cracked.exe 31 PID 2092 wrote to memory of 2244 2092 CraxsRAT v7.6 Cracked.exe 31 PID 2092 wrote to memory of 2244 2092 CraxsRAT v7.6 Cracked.exe 31 PID 2092 wrote to memory of 2244 2092 CraxsRAT v7.6 Cracked.exe 31 PID 2092 wrote to memory of 2604 2092 CraxsRAT v7.6 Cracked.exe 32 PID 2092 wrote to memory of 2604 2092 CraxsRAT v7.6 Cracked.exe 32 PID 2092 wrote to memory of 2604 2092 CraxsRAT v7.6 Cracked.exe 32 PID 2092 wrote to memory of 2604 2092 CraxsRAT v7.6 Cracked.exe 32 PID 2244 wrote to memory of 2564 2244 CraxsRat.exe 33 PID 2244 wrote to memory of 2564 2244 CraxsRat.exe 33 PID 2244 wrote to memory of 2564 2244 CraxsRat.exe 33 PID 2604 wrote to memory of 2692 2604 Windows Defender Notification.exe 34 PID 2604 wrote to memory of 2692 2604 Windows Defender Notification.exe 34 PID 2604 wrote to memory of 2692 2604 Windows Defender Notification.exe 34 PID 2604 wrote to memory of 1432 2604 Windows Defender Notification.exe 36 PID 2604 wrote to memory of 1432 2604 Windows Defender Notification.exe 36 PID 2604 wrote to memory of 1432 2604 Windows Defender Notification.exe 36 PID 2604 wrote to memory of 372 2604 Windows Defender Notification.exe 38 PID 2604 wrote to memory of 372 2604 Windows Defender Notification.exe 38 PID 2604 wrote to memory of 372 2604 Windows Defender Notification.exe 38 PID 2604 wrote to memory of 340 2604 Windows Defender Notification.exe 40 PID 2604 wrote to memory of 340 2604 Windows Defender Notification.exe 40 PID 2604 wrote to memory of 340 2604 Windows Defender Notification.exe 40 PID 2848 wrote to memory of 1208 2848 Windows Defender Real Time Protection.exe 42 PID 2848 wrote to memory of 1208 2848 Windows Defender Real Time Protection.exe 42 PID 2848 wrote to memory of 1208 2848 Windows Defender Real Time Protection.exe 42 PID 2848 wrote to memory of 1208 2848 Windows Defender Real Time Protection.exe 42 PID 2604 wrote to memory of 684 2604 Windows Defender Notification.exe 44 PID 2604 wrote to memory of 684 2604 Windows Defender Notification.exe 44 PID 2604 wrote to memory of 684 2604 Windows Defender Notification.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\CraxsRAT v7.6 Cracked.exe"C:\Users\Admin\AppData\Local\Temp\CraxsRAT v7.6 Cracked.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2092 -
C:\Users\Admin\AppData\Local\Temp\Windows Defender Real Time Protection.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender Real Time Protection.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Local\Temp\Windows Defender Real Time Protection.exe" "Windows Defender Real Time Protection.exe" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Time Discovery
PID:1208
-
-
-
C:\Users\Admin\AppData\Local\Temp\CraxsRat.exe"C:\Users\Admin\AppData\Local\Temp\CraxsRat.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2244 -s 5283⤵PID:2564
-
-
-
C:\Users\Admin\AppData\Local\Temp\Windows Defender Notification.exe"C:\Users\Admin\AppData\Local\Temp\Windows Defender Notification.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Windows Defender Notification.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Defender Notification.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1432
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Windows Defender Notification.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Windows Defender Notification.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:340
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Windows Defender Notification" /tr "C:\Users\Admin\AppData\Roaming\Windows Defender Notification.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:684
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {4DCF9C8C-F53A-49F4-A36A-9E8C94E6672D} S-1-5-21-1488793075-819845221-1497111674-1000:UPNECVIU\Admin:Interactive:[1]1⤵PID:2052
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51dcb65448f297e8bc71ba6a0722b8a1c
SHA106e20a461d982959a6616934c7a32f7bd9db5dff
SHA256fe4df039a2b6cf58cfb3c10a5591edfcc0e57309e4bfd292f397b64501b50d57
SHA512eab25f07348d46e1aaee57ec67f445ed8eab7267666654560bd65efeecf40f58465932e2121ad6138504e64054ec285be7c3630a2a54ea2e3ec8003e4fb044a0
-
Filesize
75KB
MD58d6e86e6e799c75bd5123534bdbf411b
SHA19fc526e97077ed2a5e78371fdab5ab7ecf789368
SHA2567892c9f14967696e15b99b3eac66d65643357c9a4315f5e8210c8437c6617888
SHA5128cd6e706c3f36d7cb1d6eed3717fd3e96863b6fcf4ee3425f7b08823b8dc364a1de215b578310a3d1fddd98f9eb648ddeafd85d8a2feed399d46fba7dba09265
-
Filesize
32KB
MD5fc15fb0cec248ea16a6eda92ab97b1f8
SHA101af6a8e81a92487ed29b9706ef8c86957666a45
SHA25673e71dc70f6daeebd9a257d0b0c6e67e87c6d50b27eb94af08d15f1afb6ed02c
SHA512525dbba870aeeb38edf40a31ab36230f11b481a63e14b441dc314f40da310d936dcac1b46f05aa93bbcf511acf1375aaaea5aa0438b399ba24812bddec93d730