Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    06-11-2024 13:11

General

  • Target

    CraxsRat V7.4/CraxsRat V7.4/CraxsRat V7.4.exe

  • Size

    62.2MB

  • MD5

    64c02477cd6d67ced767aa342b8f61c0

  • SHA1

    6b488e3b0185e30721cfc49e33a2a98864464f8e

  • SHA256

    0530181f39d786218085f317b23fc38c271c6b99bf063662c46948214a988eaa

  • SHA512

    120da180771db3b685fa96cc648b74fbb51da37f004d754fd5470a6b1e46a67151fcdfc1e520d1057398f5315e4ceca8c75dfb6ea3e36cb55d3c775e18603346

  • SSDEEP

    786432:cc+NX10EPRuHoA5AKF7zR/t6tKF+iS6JkKgApbLKo2R:D+NX10qwAMzttZm6CKXxIR

Malware Config

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 9 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 40 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CraxsRat V7.4\CraxsRat V7.4\CraxsRat V7.4.exe
    "C:\Users\Admin\AppData\Local\Temp\CraxsRat V7.4\CraxsRat V7.4\CraxsRat V7.4.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2144
    • \??\c:\users\admin\appdata\local\temp\craxsrat v7.4\craxsrat v7.4\craxsrat v7.4.exe 
      "c:\users\admin\appdata\local\temp\craxsrat v7.4\craxsrat v7.4\craxsrat v7.4.exe "
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2544
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2500
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2960
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2836
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:2728
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2936
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 13:48 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2672
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 13:49 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:556
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 13:50 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2640
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2752

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      97f0c548c5163ccb48435b73ed3474cf

      SHA1

      6e9b1e5a8241bdb6e9e26b64182f70adb0d47be7

      SHA256

      926dbcd14ae53a1129aa65f15f5ac713bf2982c05c521a75c5ca7ce6af15b7c2

      SHA512

      c2712cb4ac3c1e36c95584f899959c54f6d090d8b1697ffbfdc899d825db6208722fde67a7376dfea41cbc8b7883106f2247ae4f42ff07b7b05b5f59c340b701

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      8af16e9175bb5820581bd95e3bf730aa

      SHA1

      2a0763e42e32d172dff2bf79b7dfeaf911f69fad

      SHA256

      1281996ce238f20d10d44d0dbf840c9c77249f6b81607629b98afa1dc96dc0b4

      SHA512

      a6dbf94688da4fe1833c6d6cd5100b50b673dbb6e09abe8bead5572916e3dbb8f72fc68b656ac7e029e7b66bc8f6e3a20e509cbd7328c094492260e2bd204937

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      26dada42f99dba8e4ffc8d660ea3b741

      SHA1

      306fde442ba61599f9d33c60f948e8ccbc31eb7e

      SHA256

      b0ed36b032d64e04a4286c0997b3f636fb0b09f6684ba636679594a9b57b14dd

      SHA512

      c15ed242b846b78898016caa336baf7c10695395147ff1fc85a5986a163ac2a86261d3b0beae3b5de7f4d125dae987079bbba35b6a2b515ddd3430c010a5fdc0

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      4442fbaab7b267748ccec9361905ae0b

      SHA1

      5beca9ad2792fa9da3415862ee79c8781a3de8be

      SHA256

      3281acf603832d4b591205b8624c3505fa7482abcc3dad1321444e7ad6448183

      SHA512

      2219048c83dbcafc30ecaa980ccd55684371debc137e4dc886361073eabbc361e2ecf9b3cf980704260d1995288f68700a686025f5b4e594f8ac3e31f4b477f6

    • memory/2144-75-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2144-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2144-20-0x00000000002C0000-0x00000000002DF000-memory.dmp

      Filesize

      124KB

    • memory/2500-74-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2500-33-0x0000000001BB0000-0x0000000001BCF000-memory.dmp

      Filesize

      124KB

    • memory/2544-17-0x00000000005F0000-0x00000000005FA000-memory.dmp

      Filesize

      40KB

    • memory/2544-53-0x000007FEF5D53000-0x000007FEF5D54000-memory.dmp

      Filesize

      4KB

    • memory/2544-29-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

      Filesize

      9.9MB

    • memory/2544-76-0x000000001FE00000-0x000000001FFA6000-memory.dmp

      Filesize

      1.6MB

    • memory/2544-15-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

      Filesize

      9.9MB

    • memory/2544-14-0x00000000005B0000-0x00000000005EC000-memory.dmp

      Filesize

      240KB

    • memory/2544-82-0x000000001F470000-0x000000001F4A6000-memory.dmp

      Filesize

      216KB

    • memory/2544-13-0x0000000000580000-0x00000000005AC000-memory.dmp

      Filesize

      176KB

    • memory/2544-10-0x000007FEF5D53000-0x000007FEF5D54000-memory.dmp

      Filesize

      4KB

    • memory/2544-16-0x00000000005F0000-0x00000000005FA000-memory.dmp

      Filesize

      40KB

    • memory/2544-52-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

      Filesize

      9.9MB

    • memory/2544-12-0x0000000000570000-0x000000000057C000-memory.dmp

      Filesize

      48KB

    • memory/2544-11-0x0000000000880000-0x000000000468E000-memory.dmp

      Filesize

      62.1MB

    • memory/2544-66-0x00000000005F0000-0x00000000005FA000-memory.dmp

      Filesize

      40KB

    • memory/2544-77-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

      Filesize

      9.9MB

    • memory/2544-78-0x000007FEF5D50000-0x000007FEF673C000-memory.dmp

      Filesize

      9.9MB

    • memory/2728-68-0x00000000003C0000-0x00000000003DF000-memory.dmp

      Filesize

      124KB

    • memory/2728-80-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2728-81-0x00000000003C0000-0x00000000003DF000-memory.dmp

      Filesize

      124KB

    • memory/2836-55-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2836-73-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2836-59-0x0000000000350000-0x000000000036F000-memory.dmp

      Filesize

      124KB

    • memory/2936-72-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2960-79-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2960-54-0x0000000000430000-0x000000000044F000-memory.dmp

      Filesize

      124KB

    • memory/2960-44-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB