File name:

CraxsRATv7.6Cracked.exe

Full analysis: https://app.any.run/tasks/b0c21f5d-85e6-4585-888f-5f5fbb84ca7e
Verdict: Malicious activity
Threats:

njRAT is a remote access trojan. It is one of the most widely accessible RATs on the market that features an abundance of educational information. Interested attackers can even find tutorials on YouTube. This allows it to become one of the most popular RATs in the world.

Analysis date: November 06, 2024, 06:38:33
OS: Windows 10 Professional (build: 19045, 64 bit)
Tags:
rat
njrat
bladabindi
remote
xworm
Indicators:
MIME: application/vnd.microsoft.portable-executable
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows, 3 sections
MD5:

8310BDF3AC82001830F75C15FBA8CC15

SHA1:

581D729268CBD245D091633CC19692C4B5BFA0AF

SHA256:

F7F52F6BBFFA02FFFCEA30D5806050B7702A9A78DCBEAE83E28C45D81AA1C4C4

SSDEEP:

49152:LDSdqvdbLqSewjI63pCESb+7sQuJwomAiyHwjfUZo+JP0D73BB681fhojkIG1l05:i

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NjRAT is detected

      • Windows Defender Real Time Protection.exe (PID: 3764)
    • Changes the autorun value in the registry

      • Windows Defender Real Time Protection.exe (PID: 3764)
    • Create files in the Startup directory

      • Windows Defender Real Time Protection.exe (PID: 3764)
    • Uses Task Scheduler to run other applications

      • Windows Defender Notification.exe (PID: 6176)
    • XWORM has been detected (SURICATA)

      • Windows Defender Notification.exe (PID: 6176)
    • XWORM has been detected (YARA)

      • Windows Defender Notification.exe (PID: 6176)
    • NJRAT has been detected (SURICATA)

      • Windows Defender Real Time Protection.exe (PID: 3764)
    • Connects to the CnC server

      • Windows Defender Real Time Protection.exe (PID: 3764)
  • SUSPICIOUS

    • Reads security settings of Internet Explorer

      • CraxsRATv7.6Cracked.exe (PID: 5740)
    • Executable content was dropped or overwritten

      • CraxsRATv7.6Cracked.exe (PID: 5740)
      • Windows Defender Real Time Protection.exe (PID: 3764)
      • Windows Defender Notification.exe (PID: 6176)
    • Executes application which crashes

      • CraxsRat.exe (PID: 5236)
    • Uses NETSH.EXE to add a firewall rule or allowed programs

      • Windows Defender Real Time Protection.exe (PID: 3764)
    • Contacting a server suspected of hosting an CnC

      • Windows Defender Notification.exe (PID: 6176)
      • Windows Defender Real Time Protection.exe (PID: 3764)
    • Connects to unusual port

      • Windows Defender Notification.exe (PID: 6176)
      • Windows Defender Real Time Protection.exe (PID: 3764)
  • INFO

    • Create files in a temporary directory

      • CraxsRATv7.6Cracked.exe (PID: 5740)
    • Checks supported languages

      • CraxsRATv7.6Cracked.exe (PID: 5740)
      • Windows Defender Real Time Protection.exe (PID: 3764)
      • Windows Defender Notification.exe (PID: 6176)
      • CraxsRat.exe (PID: 5236)
    • Process checks computer location settings

      • CraxsRATv7.6Cracked.exe (PID: 5740)
    • Reads the computer name

      • CraxsRATv7.6Cracked.exe (PID: 5740)
      • Windows Defender Real Time Protection.exe (PID: 3764)
      • Windows Defender Notification.exe (PID: 6176)
      • CraxsRat.exe (PID: 5236)
    • Reads the machine GUID from the registry

      • Windows Defender Real Time Protection.exe (PID: 3764)
      • Windows Defender Notification.exe (PID: 6176)
    • The process uses the downloaded file

      • CraxsRATv7.6Cracked.exe (PID: 5740)
    • Creates files or folders in the user directory

      • WerFault.exe (PID: 6184)
      • Windows Defender Real Time Protection.exe (PID: 3764)
    • Checks proxy server information

      • WerFault.exe (PID: 6184)
    • Reads the software policy settings

      • WerFault.exe (PID: 6184)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report

XWorm

(PID) Process(6176) Windows Defender Notification.exe
C245.145.41.178:1111
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.6
MutexpqN2WFRab1fxKZOt
No Malware configuration.

TRiD

.exe | Win32 Executable (generic) (52.9)
.exe | Generic Win/DOS Executable (23.5)
.exe | DOS Executable Generic (23.5)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2024:10:04 01:43:59+00:00
ImageFileCharacteristics: Executable, 32-bit
PEType: PE32
LinkerVersion: 8
CodeSize: 89157632
InitializedDataSize: 36864
UninitializedDataSize: -
EntryPoint: 0x550881e
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
FileDescription:
FileVersion: 0.0.0.0
InternalName: CraxsRAT v7.6 Cracked.exe
LegalCopyright:
OriginalFileName: CraxsRAT v7.6 Cracked.exe
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
125
Monitored processes
10
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start craxsratv7.6cracked.exe #NJRAT windows defender real time protection.exe craxsrat.exe no specs craxsrat.exe #XWORM windows defender notification.exe werfault.exe netsh.exe no specs conhost.exe no specs schtasks.exe no specs conhost.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2736"C:\Windows\System32\schtasks.exe" /create /f /sc minute /mo 1 /tn "Windows Defender Notification" /tr "C:\Users\admin\AppData\Roaming\Windows Defender Notification.exe"C:\Windows\System32\schtasks.exeWindows Defender Notification.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Task Scheduler Configuration Tool
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\schtasks.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\oleaut32.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\combase.dll
3764"C:\Users\admin\AppData\Local\Temp\Windows Defender Real Time Protection.exe" C:\Users\admin\AppData\Local\Temp\Windows Defender Real Time Protection.exe
CraxsRATv7.6Cracked.exe
User:
admin
Integrity Level:
MEDIUM
Modules
Images
c:\users\admin\appdata\local\temp\windows defender real time protection.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
3952\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exeschtasks.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
4228\??\C:\WINDOWS\system32\conhost.exe 0xffffffff -ForceV1C:\Windows\System32\conhost.exenetsh.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Console Window Host
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\conhost.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcp_win.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\shcore.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\rpcrt4.dll
5236"C:\Users\admin\AppData\Local\Temp\CraxsRat.exe" C:\Users\admin\AppData\Local\Temp\CraxsRat.exe
CraxsRATv7.6Cracked.exe
User:
admin
Company:
EVLF -
Integrity Level:
HIGH
Description:
Craxs Rat v7
Exit code:
3762504530
Version:
7.4.0.0
Modules
Images
c:\users\admin\appdata\local\temp\craxsrat.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
5356"C:\Users\admin\AppData\Local\Temp\CraxsRat.exe" C:\Users\admin\AppData\Local\Temp\CraxsRat.exeCraxsRATv7.6Cracked.exe
User:
admin
Company:
EVLF -
Integrity Level:
MEDIUM
Description:
Craxs Rat v7
Exit code:
3221226540
Version:
7.4.0.0
Modules
Images
c:\users\admin\appdata\local\temp\craxsrat.exe
c:\windows\system32\ntdll.dll
5740"C:\Users\admin\Desktop\CraxsRATv7.6Cracked.exe" C:\Users\admin\Desktop\CraxsRATv7.6Cracked.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Exit code:
0
Version:
0.0.0.0
Modules
Images
c:\users\admin\desktop\craxsratv7.6cracked.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\mscoree.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
6024netsh firewall add allowedprogram "C:\Users\admin\AppData\Local\Temp\Windows Defender Real Time Protection.exe" "Windows Defender Real Time Protection.exe" ENABLEC:\Windows\SysWOW64\netsh.exeWindows Defender Real Time Protection.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Network Command Shell
Exit code:
1
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\syswow64\netsh.exe
c:\windows\system32\ntdll.dll
c:\windows\syswow64\ntdll.dll
c:\windows\system32\wow64.dll
c:\windows\system32\wow64win.dll
c:\windows\system32\wow64cpu.dll
c:\windows\syswow64\kernel32.dll
c:\windows\syswow64\kernelbase.dll
c:\windows\syswow64\apphelp.dll
c:\windows\syswow64\msvcrt.dll
6176"C:\Users\admin\AppData\Local\Temp\Windows Defender Notification.exe" C:\Users\admin\AppData\Local\Temp\Windows Defender Notification.exe
CraxsRATv7.6Cracked.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\windows defender notification.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\apphelp.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
XWorm
(PID) Process(6176) Windows Defender Notification.exe
C245.145.41.178:1111
Keys
AES<123456789>
Options
Splitter<Xwormmm>
Sleep time3
USB drop nameXWorm V5.6
MutexpqN2WFRab1fxKZOt
6184C:\WINDOWS\system32\WerFault.exe -u -p 5236 -s 788C:\Windows\System32\WerFault.exe
CraxsRat.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Problem Reporting
Exit code:
0
Version:
10.0.19041.1 (WinBuild.160101.0800)
Modules
Images
c:\windows\system32\werfault.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\combase.dll
c:\windows\system32\ucrtbase.dll
c:\windows\system32\cryptsp.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\oleaut32.dll
Total events
13 767
Read events
13 730
Write events
34
Delete events
3

Modification events

(PID) Process:(3764) Windows Defender Real Time Protection.exeKey:HKEY_CURRENT_USER\SOFTWARE\0e75fed00639ea9e725255499292dcdd
Operation:writeName:hp
Value:
NDUuMTQ1LjQxLjE3ODoyMjIyLA==
(PID) Process:(3764) Windows Defender Real Time Protection.exeKey:HKEY_CURRENT_USER\SOFTWARE\0e75fed00639ea9e725255499292dcdd
Operation:writeName:i
Value:
!
(PID) Process:(6184) WerFault.exeKey:\REGISTRY\A\{aff9260d-757e-bb30-c069-4958004ac200}\Root\InventoryApplicationFile
Operation:writeName:WritePermissionsCheck
Value:
1
(PID) Process:(6184) WerFault.exeKey:\REGISTRY\A\{aff9260d-757e-bb30-c069-4958004ac200}\Root\InventoryApplicationFile\PermissionsCheckTestKey
Operation:delete keyName:(default)
Value:
(PID) Process:(3764) Windows Defender Real Time Protection.exeKey:HKEY_CURRENT_USER\Environment
Operation:writeName:SEE_MASK_NOZONECHECKS
Value:
1
(PID) Process:(3764) Windows Defender Real Time Protection.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:0e75fed00639ea9e725255499292dcdd
Value:
"C:\Users\admin\AppData\Local\Temp\Windows Defender Real Time Protection.exe" ..
(PID) Process:(6176) Windows Defender Notification.exeKey:HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Operation:writeName:Windows Defender Notification
Value:
C:\Users\admin\AppData\Roaming\Windows Defender Notification.exe
(PID) Process:(3764) Windows Defender Real Time Protection.exeKey:HKEY_CURRENT_USER\SOFTWARE\0e75fed00639ea9e725255499292dcdd
Operation:writeName:kl
Value:
Executable files
4
Suspicious files
3
Text files
2
Unknown types
0

Dropped files

PID
Process
Filename
Type
5740CraxsRATv7.6Cracked.exeC:\Users\admin\AppData\Local\Temp\CraxsRat.exe
MD5:
SHA256:
6184WerFault.exeC:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_CraxsRat.exe_24819cfca18a5ca50cd14204dc9e167175761c8_bd7d1bf4_ba40a465-3822-4ba3-8e13-a146ca083c0a\Report.wer
MD5:
SHA256:
6184WerFault.exeC:\Users\admin\AppData\Local\CrashDumps\CraxsRat.exe.5236.dmp
MD5:
SHA256:
6184WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER378F.tmp.WERInternalMetadata.xmlxml
MD5:1B24C0C7A37DEC5885D36540659AAA52
SHA256:16398B3B2B0D1172817C3F902007C067D0197DAF3BAD14B6E3DBD4A0D27D70D5
6184WerFault.exeC:\Windows\appcompat\Programs\Amcache.hvebinary
MD5:395875FDE36AF8673893BB646A5FF60B
SHA256:77429B759232DDEAF3221AB7EB55E037574B90C3A80A01325D48F7AD216276EA
3764Windows Defender Real Time Protection.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\0e75fed00639ea9e725255499292dcdd.exeexecutable
MD5:FC15FB0CEC248EA16A6EDA92AB97B1F8
SHA256:73E71DC70F6DAEEBD9A257D0B0C6E67E87C6D50B27EB94AF08D15F1AFB6ED02C
6176Windows Defender Notification.exeC:\Users\admin\AppData\Roaming\Windows Defender Notification.exeexecutable
MD5:8D6E86E6E799C75BD5123534BDBF411B
SHA256:7892C9F14967696E15B99B3EAC66D65643357C9A4315F5E8210C8437C6617888
5740CraxsRATv7.6Cracked.exeC:\Users\admin\AppData\Local\Temp\Windows Defender Real Time Protection.exeexecutable
MD5:FC15FB0CEC248EA16A6EDA92AB97B1F8
SHA256:73E71DC70F6DAEEBD9A257D0B0C6E67E87C6D50B27EB94AF08D15F1AFB6ED02C
6184WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER36E3.tmp.dmpbinary
MD5:92E0AC0D9AF03DCC5D262BB0460474A8
SHA256:BDFEB9CDE3A8B468F24C968F5F30665C1F46804BF625A1D6A99DC6959BB5A7D0
6184WerFault.exeC:\ProgramData\Microsoft\Windows\WER\Temp\WER37B0.tmp.xmlxml
MD5:15271D53D0958B7FF1F7E8422C3C111B
SHA256:4E1E4132A32C4B9FCC520BF5C7E7A528FE1304573C763AF43941C0320AE5C4ED
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
7
TCP/UDP connections
120
DNS requests
8
Threats
232

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
6944
svchost.exe
GET
200
2.16.164.49:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
2.16.164.49:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
2.16.164.49:80
http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
unknown
whitelisted
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
6944
svchost.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
5488
MoUsoCoreWorker.exe
GET
200
95.101.149.131:80
http://www.microsoft.com/pkiops/crl/MicSecSerCA2011_2011-10-18.crl
unknown
whitelisted
POST
204
104.126.37.163:443
https://www.bing.com/threshold/xls.aspx
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4.231.128.59:443
settings-win.data.microsoft.com
MICROSOFT-CORP-MSN-AS-BLOCK
IE
whitelisted
4
System
192.168.100.255:137
whitelisted
104.126.37.131:443
www.bing.com
Akamai International B.V.
DE
whitelisted
4
System
192.168.100.255:138
whitelisted
6944
svchost.exe
2.16.164.49:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
2.16.164.49:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
5488
MoUsoCoreWorker.exe
2.16.164.49:80
crl.microsoft.com
Akamai International B.V.
NL
whitelisted
6944
svchost.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted
5488
MoUsoCoreWorker.exe
95.101.149.131:80
www.microsoft.com
Akamai International B.V.
NL
whitelisted

DNS requests

Domain
IP
Reputation
settings-win.data.microsoft.com
  • 4.231.128.59
whitelisted
www.bing.com
  • 104.126.37.131
  • 104.126.37.170
  • 104.126.37.128
  • 104.126.37.139
  • 104.126.37.186
  • 104.126.37.130
  • 104.126.37.177
  • 104.126.37.171
  • 104.126.37.137
whitelisted
google.com
  • 142.250.184.206
whitelisted
crl.microsoft.com
  • 2.16.164.49
  • 2.16.164.9
whitelisted
www.microsoft.com
  • 95.101.149.131
whitelisted
watson.events.data.microsoft.com
  • 52.182.143.212
whitelisted
self.events.data.microsoft.com
  • 20.189.173.27
whitelisted

Threats

PID
Process
Class
Message
3764
Windows Defender Real Time Protection.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
3764
Windows Defender Real Time Protection.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
3764
Windows Defender Real Time Protection.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
3764
Windows Defender Real Time Protection.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
6176
Windows Defender Notification.exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
3764
Windows Defender Real Time Protection.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
3764
Windows Defender Real Time Protection.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
3764
Windows Defender Real Time Protection.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
3764
Windows Defender Real Time Protection.exe
Misc activity
ET INFO Possible Host Profile Exfiltration In Pipe Delimited Format
6176
Windows Defender Notification.exe
Malware Command and Control Activity Detected
REMOTE [ANY.RUN] Xworm TCP Packet
141 ETPRO signatures available at the full report
No debug info