Analysis

  • max time kernel
    146s
  • max time network
    162s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2024 17:58

General

  • Target

    CraxsRat v7.6‌‌‌/CraxsRat v7.6‌‌‌.exe

  • Size

    65.1MB

  • MD5

    272f7334e633d81757417aca3f7b9890

  • SHA1

    290030d91d98910ee5674e0efd2c2af055a2c3da

  • SHA256

    9c7b489b5139074e2fa6088e042a13eecaf781f0b7ff6d62c244159dc39c1f8c

  • SHA512

    2540812d4870140805741eb46fd8059a53958bcc84878e5059046687633f59a85b67137ac5c40e07624046c2f7289506f700d4fd2c181b1f69f2738661f2e46c

  • SSDEEP

    1572864:jmwRxPP7VydDyyFwjXsw8r8yosihxNcfDEvpTUWE8prCiSY:KwRxX8dyyFcsbohYfsprE8pHSY

Malware Config

Extracted

Family

xworm

C2

146.190.110.91:3389

Attributes
  • Install_directory

    %LocalAppData%

  • install_file

    taskhostw.exe

  • telegram

    https://api.telegram.org/bot7825054734:AAGZqFAN8E4lv2mzGaChvBqZKYsgV2POVt4/sendMessage?chat_id=6801210841

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Obfuscated with Agile.Net obfuscator 1 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Themida packer 10 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 6 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Delays execution with timeout.exe 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\CraxsRat v7.6‌‌‌\CraxsRat v7.6‌‌‌.exe
    "C:\Users\Admin\AppData\Local\Temp\CraxsRat v7.6‌‌‌\CraxsRat v7.6‌‌‌.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3984
    • C:\Users\Admin\AppData\Local\Temp\CraxsRat v7.6‌‌‌\CraxsRat v7.6.exe
      "C:\Users\Admin\AppData\Local\Temp\CraxsRat v7.6‌‌‌\CraxsRat v7.6.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Loads dropped DLL
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4568
    • C:\Users\Admin\AppData\Roaming\taskhostw.exe
      "C:\Users\Admin\AppData\Roaming\taskhostw.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5052
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\taskhostw.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3244
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'taskhostw.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1772
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\taskhostw.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2464
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'taskhostw.exe'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4700
    • C:\ProgramData\svchost.exe
      "C:\ProgramData\svchost.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2656
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Windows Services'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2064
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /create /tn svchost.exe /tr "C:\Users\Admin\AppData\Local\Windows Services\svchost.exe" /st 18:08 /du 23:59 /sc daily /ri 1 /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2560
      • C:\Users\Admin\AppData\Local\Windows Services\svchost.exe
        "C:\Users\Admin\AppData\Local\Windows Services\svchost.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: AddClipboardFormatListener
        • Suspicious use of AdjustPrivilegeToken
        PID:1020
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp35C1.tmp.cmd""
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1804
        • C:\Windows\SysWOW64\timeout.exe
          timeout 6
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

    Filesize

    2KB

    MD5

    d85ba6ff808d9e5444a4b369f5bc2730

    SHA1

    31aa9d96590fff6981b315e0b391b575e4c0804a

    SHA256

    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

    SHA512

    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    cacf47630457498e966915037924df3f

    SHA1

    775e1ddecb963b4f6d0a3abd7bb785037f28a5af

    SHA256

    fcd48cb6f11fd756df1bf8ab5358e09a5e38a543ed4dc80bc361b3b9f9af8de0

    SHA512

    17d969018fa7c192ba52a7db7cfb6ad671ed978cae87a66330cb3851e9657dc0d34a915f34e7745c386c352eeb17521610b576e8c0b9226aed2df0a815b0c957

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    98baf5117c4fcec1692067d200c58ab3

    SHA1

    5b33a57b72141e7508b615e17fb621612cb8e390

    SHA256

    30bf8496e9a08f4fdfe4767abcd565f92b6da06ca1c7823a70cb7cab16262e51

    SHA512

    344a70bfc037d54176f12db91f05bf4295bb587a5062fd1febe6f52853571170bd8ef6042cb87b893185bbae1937cf77b679d7970f8cc1c2666b0b7c1b32987d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    2e907f77659a6601fcc408274894da2e

    SHA1

    9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

    SHA256

    385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

    SHA512

    34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

    Filesize

    944B

    MD5

    ba169f4dcbbf147fe78ef0061a95e83b

    SHA1

    92a571a6eef49fff666e0f62a3545bcd1cdcda67

    SHA256

    5ef1421e19fde4bc03cd825dd7d6c0e7863f85fd8f0aa4a4d4f8d555dc7606d1

    SHA512

    8d2e5e552210dcda684682538bc964fdd8a8ff5b24cc2cc8af813729f0202191f98eb42d38d2355df17ae620fe401aad6ceaedaed3b112fdacd32485a3a0c07c

  • C:\Users\Admin\AppData\Local\Temp\DN0000000066B686F0\Runtime64.dll

    Filesize

    9.4MB

    MD5

    1536bbb84ce32cfcaf72dbcfd5949401

    SHA1

    1c6742ed78c708672e06f2c8a4c989bc5e5a838d

    SHA256

    e3bcb8faecc22a443d41312b80e798a6358749d8b266a1bfc66ede45009e7b92

    SHA512

    387dda2304d0da1ed732c3d4a8f49987e5998251634cd8b449dd4821a0f7834830d7caaea5a0616ed5810ac4595d8355645266856cc8ba1e4bfed50c874c755e

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_miyw1nm1.ogj.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\tmp35C1.tmp.cmd

    Filesize

    140B

    MD5

    d1e0482fe11ae9d83443ff25c278b507

    SHA1

    938509a35f78d600a339d604d30d05e003403252

    SHA256

    0421118689fc9633ae110468e1a25b53175468b1feb750cf2b9aaf553443d599

    SHA512

    f58b0afa51a787c6e1f5c403c3f975b78de2a145a7cb0f71a7908ea753d8d614763bae3740c0fdcda281f88624cfdd8d0577799c6e83eb03d2590235358a87aa

  • C:\Users\Admin\AppData\Roaming\taskhostw.exe

    Filesize

    88KB

    MD5

    76b4f4d2ad4330e68394c65e6799036e

    SHA1

    2fa1d543314f6bb1223fbab3f13e8ace6350530c

    SHA256

    6ec688d3a682ce3eee578703b7283cfec7af9bbd901cc40c1574104a2ba7b27f

    SHA512

    f330c8edf20c429cba0eef521e9f44da7d93f3aa057aa5b278a8cf9af0f9f06a7e0beba5c141125ff7a3732ccd465845b6f1e5325f0704dbedf63f04a51d577f

  • memory/1020-206-0x0000000006200000-0x000000000620A000-memory.dmp

    Filesize

    40KB

  • memory/2064-181-0x0000000007140000-0x000000000714E000-memory.dmp

    Filesize

    56KB

  • memory/2064-160-0x0000000005BE0000-0x0000000005BFE000-memory.dmp

    Filesize

    120KB

  • memory/2064-179-0x0000000007190000-0x0000000007226000-memory.dmp

    Filesize

    600KB

  • memory/2064-178-0x0000000006F80000-0x0000000006F8A000-memory.dmp

    Filesize

    40KB

  • memory/2064-177-0x0000000006F10000-0x0000000006F2A000-memory.dmp

    Filesize

    104KB

  • memory/2064-176-0x0000000007550000-0x0000000007BCA000-memory.dmp

    Filesize

    6.5MB

  • memory/2064-175-0x0000000006DD0000-0x0000000006E73000-memory.dmp

    Filesize

    652KB

  • memory/2064-148-0x0000000005560000-0x00000000055C6000-memory.dmp

    Filesize

    408KB

  • memory/2064-180-0x0000000007110000-0x0000000007121000-memory.dmp

    Filesize

    68KB

  • memory/2064-163-0x00000000061B0000-0x00000000061E2000-memory.dmp

    Filesize

    200KB

  • memory/2064-164-0x0000000070B60000-0x0000000070BAC000-memory.dmp

    Filesize

    304KB

  • memory/2064-147-0x0000000005440000-0x00000000054A6000-memory.dmp

    Filesize

    408KB

  • memory/2064-145-0x0000000004E10000-0x0000000005438000-memory.dmp

    Filesize

    6.2MB

  • memory/2064-174-0x0000000006DB0000-0x0000000006DCE000-memory.dmp

    Filesize

    120KB

  • memory/2064-161-0x0000000005C70000-0x0000000005CBC000-memory.dmp

    Filesize

    304KB

  • memory/2064-182-0x0000000007150000-0x0000000007164000-memory.dmp

    Filesize

    80KB

  • memory/2064-183-0x0000000007250000-0x000000000726A000-memory.dmp

    Filesize

    104KB

  • memory/2064-154-0x00000000055D0000-0x0000000005924000-memory.dmp

    Filesize

    3.3MB

  • memory/2064-184-0x0000000007230000-0x0000000007238000-memory.dmp

    Filesize

    32KB

  • memory/2064-146-0x0000000004D10000-0x0000000004D32000-memory.dmp

    Filesize

    136KB

  • memory/2064-144-0x0000000004620000-0x0000000004656000-memory.dmp

    Filesize

    216KB

  • memory/2656-142-0x0000000005D30000-0x0000000005DC2000-memory.dmp

    Filesize

    584KB

  • memory/2656-141-0x00000000061E0000-0x0000000006784000-memory.dmp

    Filesize

    5.6MB

  • memory/2656-140-0x0000000000BF0000-0x0000000000C08000-memory.dmp

    Filesize

    96KB

  • memory/3244-63-0x000002B26BDF0000-0x000002B26BE12000-memory.dmp

    Filesize

    136KB

  • memory/3984-47-0x00007FFC4AB33000-0x00007FFC4AB35000-memory.dmp

    Filesize

    8KB

  • memory/3984-1-0x0000000000740000-0x0000000004856000-memory.dmp

    Filesize

    65.1MB

  • memory/3984-2-0x00007FFC4AB30000-0x00007FFC4B5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3984-85-0x00007FFC4AB30000-0x00007FFC4B5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3984-139-0x00007FFC4AB30000-0x00007FFC4B5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/3984-0-0x00007FFC4AB33000-0x00007FFC4AB35000-memory.dmp

    Filesize

    8KB

  • memory/4568-46-0x00000204CA3D0000-0x00000204CA4BA000-memory.dmp

    Filesize

    936KB

  • memory/4568-55-0x00000204B1550000-0x00000204B1556000-memory.dmp

    Filesize

    24KB

  • memory/4568-129-0x00000204C9C60000-0x00000204C9C61000-memory.dmp

    Filesize

    4KB

  • memory/4568-127-0x00000204CD960000-0x00000204CDB06000-memory.dmp

    Filesize

    1.6MB

  • memory/4568-128-0x00000204CB190000-0x00000204CB1CE000-memory.dmp

    Filesize

    248KB

  • memory/4568-124-0x00000204C9EA0000-0x00000204C9ECC000-memory.dmp

    Filesize

    176KB

  • memory/4568-125-0x00000204CA500000-0x00000204CA53C000-memory.dmp

    Filesize

    240KB

  • memory/4568-122-0x00000204C9CC0000-0x00000204C9CCC000-memory.dmp

    Filesize

    48KB

  • memory/4568-123-0x00000204C9CF0000-0x00000204C9D0C000-memory.dmp

    Filesize

    112KB

  • memory/4568-214-0x0000000180000000-0x0000000181261000-memory.dmp

    Filesize

    18.4MB

  • memory/4568-110-0x0000000180000000-0x0000000181261000-memory.dmp

    Filesize

    18.4MB

  • memory/4568-97-0x00007FFC4AB30000-0x00007FFC4B5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/4568-66-0x00007FFBEB4E0000-0x00007FFBEB4F0000-memory.dmp

    Filesize

    64KB

  • memory/4568-162-0x0000000180000000-0x0000000181261000-memory.dmp

    Filesize

    18.4MB

  • memory/4568-67-0x00007FFBEB4E0000-0x00007FFBEB4F0000-memory.dmp

    Filesize

    64KB

  • memory/4568-29-0x00007FFC4AB30000-0x00007FFC4B5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/4568-48-0x00000204B1540000-0x00000204B1546000-memory.dmp

    Filesize

    24KB

  • memory/4568-45-0x00000204CB260000-0x00000204CC2DC000-memory.dmp

    Filesize

    16.5MB

  • memory/4568-44-0x00007FFC4BC40000-0x00007FFC4BD8E000-memory.dmp

    Filesize

    1.3MB

  • memory/4568-43-0x0000000180000000-0x0000000181261000-memory.dmp

    Filesize

    18.4MB

  • memory/4568-41-0x0000000180000000-0x0000000181261000-memory.dmp

    Filesize

    18.4MB

  • memory/4568-42-0x0000000180000000-0x0000000181261000-memory.dmp

    Filesize

    18.4MB

  • memory/4568-40-0x0000000180000000-0x0000000181261000-memory.dmp

    Filesize

    18.4MB

  • memory/4568-38-0x00007FF463500000-0x00007FF4636EF000-memory.dmp

    Filesize

    1.9MB

  • memory/4568-37-0x0000000180000000-0x0000000181261000-memory.dmp

    Filesize

    18.4MB

  • memory/4568-32-0x00000204AAD00000-0x00000204AF792000-memory.dmp

    Filesize

    74.6MB

  • memory/4568-205-0x0000000180000000-0x0000000181261000-memory.dmp

    Filesize

    18.4MB

  • memory/5052-187-0x00007FFC4AB30000-0x00007FFC4B5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/5052-30-0x00007FFC4AB30000-0x00007FFC4B5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/5052-31-0x00000000005A0000-0x00000000005BC000-memory.dmp

    Filesize

    112KB

  • memory/5052-134-0x00007FFC4AB30000-0x00007FFC4B5F1000-memory.dmp

    Filesize

    10.8MB

  • memory/5052-120-0x00007FFC4AB30000-0x00007FFC4B5F1000-memory.dmp

    Filesize

    10.8MB