Summary | ZeroBOX

ketamine6699.exe

Craxs RAT PE32 PE File .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 March 29, 2024, 7:46 a.m. March 29, 2024, 7:52 a.m.
Size 171.1KB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 13595ca5d5503aee4b4c67cd2ed5730c
SHA256 0a3c781e42db27377f9790a4cd0c5f73f33c93255ba51dd2e5e517fa7482e2de
CRC32 D2C663E5
ssdeep 3072:bv4C5qhzZdgq7CeRZlTQCAKNq6b8iiQytEdezhQp4aOjPxED:bNoEq/j96KNbdiNEde6p4aOa
PDB Path Instrumental.pdb
Yara
  • Craxs_RAT - Craxs RAT
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleA

buffer: System.MissingMethodException: ???? ?? ? ????. '!!0 System.Runtime.InteropServices.Marshal.GetDelegateForFunctionPointer(IntPtr)' ??: MSG_NET.Angelo.ReturnSpecialList() ??: MSG_NET.Angelo..ctor() ??: MSG_NET.Program.Main(String[] args)
console_handle: 0x0000000b
1 1 0
pdb_path Instrumental.pdb
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00720000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 2097152
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x020e0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x022a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00332000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0034c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00680000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00681000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0046b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00467000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00465000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0033a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00682000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0069f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00690000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
section {u'size_of_data': u'0x00025400', u'virtual_address': u'0x00002000', u'entropy': 7.529987649136567, u'name': u'.text', u'virtual_size': u'0x000252d4'} entropy 7.52998764914 description A section with a high entropy has been found
entropy 0.986754966887 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Strab.4!c
Elastic malicious (high confidence)
Skyhigh Artemis!Trojan
ALYac Gen:Variant.Tedy.560724
Cylance unsafe
VIPRE Trojan.Generic.35428372
Sangfor Trojan.Msil.Strab.Vhm9
K7AntiVirus Riskware ( 00584baa1 )
BitDefender Trojan.Generic.35428372
K7GW Riskware ( 00584baa1 )
Arcabit Trojan.Generic.D21C9814
VirIT Trojan.Win32.MSIL_Heur.A
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/GenKryptik.GVML
APEX Malicious
McAfee Artemis!13595CA5D550
Avast Win32:CrypterX-gen [Trj]
Kaspersky HEUR:Trojan.MSIL.Strab.gen
MicroWorld-eScan Trojan.Generic.35428372
Rising Trojan.Strab!8.12D03 (CLOUD)
Emsisoft Trojan.Generic.35428372 (B)
F-Secure Trojan.TR/AD.PhemedromeSteal.evrnv
FireEye Generic.mg.13595ca5d5503aee
Sophos Troj/MSIL-TCZ
Ikarus Trojan.MSIL.Krypt
Google Detected
Avira TR/AD.PhemedromeSteal.evrnv
MAX malware (ai score=80)
Kingsoft MSIL.Trojan.Strab.gen
Gridinsoft Trojan.Win32.LummaStealer.mz!ni
Microsoft Trojan:MSIL/Redline.KAN!MTB
ZoneAlarm HEUR:Trojan.MSIL.Strab.gen
GData Trojan.Generic.35428372
Varist W32/Strab.W.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.C5605757
DeepInstinct MALICIOUS
Malwarebytes Trojan.PureCrypter
Panda Trj/Chgt.AD
SentinelOne Static AI - Suspicious PE
MaxSecure Trojan.Malware.232938836.susgen
Fortinet MSIL/GenKryptik.GVHR!tr
AVG Win32:CrypterX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan:MSIL/Strab.gen