General

  • Target

    CraxsRat 7.4.zip

  • Size

    242.0MB

  • Sample

    240521-tb5x5aba38

  • MD5

    6efa31e7cd064aa2571c20bbcf76604d

  • SHA1

    839f807154a1a0e0f13c84a90793568d1c676365

  • SHA256

    a6c11f14de0f3b87910785f97ae9618adda0d3b4a7616395d2b741c70881dc51

  • SHA512

    a78ac4f1e60b00604fd573e1f5bacbea0906474f1f22915950ccbbca46c284b817d42abb309d7694e702fd8f8e946e819314d54e3ae405da119561db04fefcf2

  • SSDEEP

    3145728:+ZoFCNpZNgvsH4ay+W9BJhB+Bazyeo7JvmZT25OH5kN4NQ908t24lZT25OZbU3IK:2okjHevJHeeyeo7mykkRm0yP8SkC

Malware Config

Targets

    • Target

      CraxsRat 7.4.zip

    • Size

      242.0MB

    • MD5

      6efa31e7cd064aa2571c20bbcf76604d

    • SHA1

      839f807154a1a0e0f13c84a90793568d1c676365

    • SHA256

      a6c11f14de0f3b87910785f97ae9618adda0d3b4a7616395d2b741c70881dc51

    • SHA512

      a78ac4f1e60b00604fd573e1f5bacbea0906474f1f22915950ccbbca46c284b817d42abb309d7694e702fd8f8e946e819314d54e3ae405da119561db04fefcf2

    • SSDEEP

      3145728:+ZoFCNpZNgvsH4ay+W9BJhB+Bazyeo7JvmZT25OH5kN4NQ908t24lZT25OZbU3IK:2okjHevJHeeyeo7mykkRm0yP8SkC

    Score
    7/10
    • Obfuscated with Agile.Net obfuscator

      Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

    • Target

      CraxsRat 7.4/ChangeLog.html

    • Size

      41KB

    • MD5

      2037a83c06d4840b72dc8d6c243a3b02

    • SHA1

      8fa8d97a2fb6cb561bb29ec365076726b4174814

    • SHA256

      c922d1a2550232f01d151571e30827528f939c962db52bd6feb3aa51290e28ab

    • SHA512

      1d3b91ab3988935e7716bb0dd3f550e593748a25720ff4c9a39c8ebd980ac77c94559dcf9685bbfc9e61ddde2e2401367905140dd92cf100cd4ce06182b011dc

    • SSDEEP

      768:aXBgQlr/JTwbXwnTHWKPXpxrTpTDqR2I6YxZbAuM5RkWkFT9RurXuGPoH9oa0zz8:aeQZNwjwTnpxPpTGR2+Zbgf8wLgWzAzl

    Score
    1/10
    • Target

      CraxsRat 7.4/DrakeUI.Framework.dll

    • Size

      1.6MB

    • MD5

      0562b4c97f643306df491a938ae636da

    • SHA1

      0807c37b711374ed4814a9518c9e264517de89a0

    • SHA256

      70e72477f7fe0018e043ce8fe2228a289459058ee41caecd6f05855898bc5b80

    • SHA512

      c969cd274b6bf65a34f1d129b6531616a3485a1f153088609ad2369d380fdec37c3e88a423495912715a26e353dd5498f7f9e73c895e9f3f18fc7d1e65d2ecaf

    • SSDEEP

      24576:nYyUyUxws47SDJ+wfa3ZsacYwzhmT5LOMobxqFFnM9Pv1w+Fus:nYyUyUueD001YwzhmVSMoNqFF

    Score
    1/10
    • Target

      CraxsRat 7.4/GeoIPCitys.dll

    • Size

      191KB

    • MD5

      c070f2421851420e832e4f5989a775a2

    • SHA1

      d6af3c48ffbe0fa1e0e54860836d3bbf374b8b46

    • SHA256

      d54fd6c5903eea49a75d620d4ba232f8effb1863f5f9c974e4ac0a8fb1904131

    • SHA512

      75c3edeb4c16d8e82eedc5595b9c3fde4cbd4a3e9deae1967ad513474920a48e4e9275fdc76f44032b1be570a4ece1a6393c4680af8989f67bcdec039d06798e

    • SSDEEP

      3072:87IcHKc0TwY4O6BlLiJxTmd9h1+fJ5uJnjpUoh/ht21hYvpMaoySJHPc8E:8dHV0Tn4pox6d9G4k

    Score
    1/10
    • Target

      CraxsRat 7.4/HVMRun64.dll

    • Size

      3.8MB

    • MD5

      bdc09bd6dc2fc42f33558563ba227b71

    • SHA1

      9040b5b16f5a634a042150985ba16aaca945d189

    • SHA256

      d688f574eeb89ae9438b26386d6f7439af25dac50b5db861f329e0bea8b8b2bb

    • SHA512

      e0543c71f2f4c44b1e69eed97210ab0b6431f41053baee1a80b3b96d04897161621cc4f86fac601e1b45c89579c2da88f24e52038ebf6bae6f771be6fa994f36

    • SSDEEP

      49152:uZF3eODjMYmI6VyduOdWxdQhS1gpccmLkuHqTugtUoVOYOPtwj/RAOLkDfdyhQGL:ub4Y36VydnWbP1KccmLGTY9tpDaN1Hc

    Score
    1/10
    • Target

      CraxsRat 7.4/HVMRuntm.dll

    • Size

      1.8MB

    • MD5

      9021bc4fd9cc7752687ea1516e8a2294

    • SHA1

      cc169f76ed62e9377130500553d9391a4fa16e9e

    • SHA256

      8c15355190608d6f3e08efab275faca80f34683d489bb382efac8c02797bfaa1

    • SHA512

      e853def48945ad6ba310015010e89cc4058469a3a2e7d5b2b8d438aead520393f0a34d12510fa9e5f2b0d0ec0465da5186eac6c4a6d3df34b0caf1ac594919a8

    • SSDEEP

      49152:HGrO4YmI6VdhlItpy213BMps1vKKo5g5n8qwS32:HGZY36V/6niEiTqn8H

    Score
    1/10
    • Target

      CraxsRat 7.4/LiveCharts.MAPS.dll

    • Size

      53KB

    • MD5

      dfee15e4c6efa37e6645d8b47c8581e0

    • SHA1

      876140e0855fcd15bfb590431fb7b280d1db4a21

    • SHA256

      5b8a9a04f454a2c4da5989fa454a0138d3e5c40712816600f90111b7bf045c40

    • SHA512

      4d0e7b0a5642b649c04e54d89e707ec00e79a0fa282eac19b6097b819652045c3e157763b5b2922a4c2252b0877059ef90eb60038280dbfbef9502f421d739df

    • SSDEEP

      768:r4gOx89xKERw2U11HI+bZO603JLw8MOrNNLSW5/5xTcb2y1ehVHp:rPKB22HIwwFNuC5N6n+VHp

    Score
    1/10
    • Target

      CraxsRat 7.4/LiveCharts.WinForms.dll

    • Size

      19KB

    • MD5

      76c775d09b24798f6923452e920979b5

    • SHA1

      3fe2c79512a0d1153fb07f6640b27106c90d333e

    • SHA256

      a5b61c1726304e6b72e09a0f35ddbf52f89a75a4e28e6ed098c8d1df6081b4ad

    • SHA512

      eacc093f8ac9401f617df7e07fd68a8a0f1f03aa150283de67ad8c338fcb1520b0f07335547cf533a646ff95f239c92b029f952a706e736bcd9508817c9be0f9

    • SSDEEP

      384:F5gNA4m0NkdPbJfGZLifwdNqF8vLvTjzHEhZFUPOxFBVGquJpQ76RqMm:F5gNnrNklJfGZLiAw27jrEhZFyYMm

    Score
    1/10
    • Target

      CraxsRat 7.4/LiveCharts.Wpf.dll

    • Size

      212KB

    • MD5

      e924f79f0b5f3e79c98477d75831813d

    • SHA1

      64f71e20e1953b13c771d8a8e63549ad6d64216e

    • SHA256

      1bdbb1b5c1a50653e5c26161e9b7c03edc518721a6e10ea180a84049d967106b

    • SHA512

      063e9bdbdaf0accb46cef5fdb98b30a97b8a6ba097a80d43a9799ff73e820d1c56d41ca9f71d94497736e3def7fbd0109db4000ab1d9e46cdc96357bf3e15fd1

    • SSDEEP

      6144:d/vd0eaDQcUc0GkiTV3bkACA3AloBtefVt+aA2xgKPo1zlW1w:vaErjGkiTV3bkACA3AloBtefVt+aAGBF

    Score
    1/10
    • Target

      CraxsRat 7.4/LiveCharts.dll

    • Size

      148KB

    • MD5

      9642899636959b7fc89bf34a8b998a90

    • SHA1

      479a0254d1c9e5565c7d861bb77f54b7eae50c96

    • SHA256

      9fcf89837b60f69c1c501e4cfa4d2860887afd0b8f325803367e795a4e3bc9ca

    • SHA512

      435dccb57ff3e9d0663770768c866838b19fbaa5b8e79de0ca111d9c73276f016e016d1d268f72cf3435ecac122039764fada952e1a4f68f368b492bb866c9a2

    • SSDEEP

      3072:saegvMNVoz3Vlw6/R3z3MV1IdJJGVKWHC2KdxFFT9lzo:VFJlwYMVWY65z

    Score
    1/10
    • Target

      CraxsRat 7.4/NAudio.dll

    • Size

      498KB

    • MD5

      6ca17abccae3050f391401b2955f9333

    • SHA1

      0975b039a793accb58130d6639262cd291d80d5d

    • SHA256

      3ad5d09b4c8c3146d15955a564a9f1a57d7c795b189a25c6f722a738d95ef89c

    • SHA512

      c08f366aae9baf0e7762f47a2f79d0dee5187a1d7631e5838590b7c12911bdeb6247e0ff860ade36e04f1d6717f919ad98df6d3a1a556bff4b8994db9616ccec

    • SSDEEP

      12288:MnXnae2TPlr3zvzar5oRDaw92wP6mai9gs6C:K8lrT+r5ADakP4i9gs

    Score
    1/10
    • Target

      CraxsRat 7.4/Newtonsoft.Json.dll

    • Size

      695KB

    • MD5

      195ffb7167db3219b217c4fd439eedd6

    • SHA1

      1e76e6099570ede620b76ed47cf8d03a936d49f8

    • SHA256

      e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d

    • SHA512

      56eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac

    • SSDEEP

      12288:GBja5bBvR8Q0TE2HB0WLmvXbsVG1Gw03RzxNHgKhwFBkjSHXP36RMGy1NqTUO:GBjk38WuBcAbwoA/BkjSHXP36RMG/

    Score
    1/10
    • Target

      CraxsRat 7.4/System.IO.Compression.ZipFile.dll

    • Size

      24KB

    • MD5

      dcda916372128f13ada8b07026c1b3e7

    • SHA1

      99d6c187de8510206a93d2eed9c65e65e0c86e72

    • SHA256

      b5c12e9099643e2eda9b49edd0d98bdaed153c72a7e8e6235d8e78714402d16a

    • SHA512

      d66de5d61cf7090ce2e11ca8064723a44c2fdbd7ed937f1cf4198ebe13083037941b816ad9022d332bbb853666785600fa8b1faca94c498d2f82de73fe1e42f9

    • SSDEEP

      384:dK8Y54xRiW3mWeW+mWE3rq0GftpBj52ERHRN7dldBopPI:dKfemqiuEBHoa

    Score
    1/10
    • Target

      CraxsRat 7.4/WinMM.Net.dll

    • Size

      43KB

    • MD5

      d4b80052c7b4093e10ce1f40ce74f707

    • SHA1

      2494a38f1c0d3a0aa9b31cf0650337cacc655697

    • SHA256

      59e2ac1b79840274bdfcef412a10058654e42f4285d732d1487e65e60ffbfb46

    • SHA512

      3813b81f741ae3adb07ae370e817597ed2803680841ccc7549babb727910c7bff4f8450670d0ca19a0d09e06f133a1aaefecf5b5620e1b0bdb6bcd409982c450

    • SSDEEP

      768:LyasDzF2TDSemqD9tGI+ffwj2Au0LVpqmf7KxcOOrYCPTxqPb85:LyaXKemqD9tGI+ffwj2Au0LVpq4KWrlv

    Score
    1/10
    • Target

      CraxsRat 7.4/craxs.dll

    • Size

      16.4MB

    • MD5

      5bba6bea8e33a42327c93788643ef188

    • SHA1

      deaa84003a8e3a915c15a5e40ebb379b32070281

    • SHA256

      2b0a9f3e24ea4e6672d5c88148140d657ea30794893236b2d52f45a0717befe9

    • SHA512

      3847a650db18ff93b2bdfffed4a1eb34e0c7cb93b098b1f63e69943b744ea5e5ff2dfddf54beddbf8e0091feaa0fd3461dc67164b32dc8e8fe799c7782cc5874

    • SSDEEP

      393216:qnJG4FaCLuvqegSi3g2o56gRpJMWqOjPDWZakhwpZr:Fopsqee3WkEpFPKEki

    Score
    1/10
    • Target

      CraxsRat 7.4/res/Lib/7z.dll

    • Size

      1.2MB

    • MD5

      34738b1b326c7f65d365a5b33e045662

    • SHA1

      54f86f6d3b5d96584d6d2a76023f3522e09706fe

    • SHA256

      4d61796b499a4177b03e8e36778ec57293bebbf26412c69e19d3248602a2bb8a

    • SHA512

      134faa16f9913d4cfdfb8efdc9cdda6ff6907016e0f46e3f72792cbc183a688fab0484f251efa562639a75582e380b099481d79d6324e5aded0a8041492414ce

    • SSDEEP

      24576:XXm+ENgUCp+R3RuC2HhS6yR1xF2rH8W7f3z9L/SDidq2:HX7cRuC2Q6S36DJuKq

    Score
    3/10
    • Target

      CraxsRat 7.4/res/Lib/7z.exe

    • Size

      1.0MB

    • MD5

      c90af375bc40d0506c16b4ed75efccb6

    • SHA1

      cd29f79b128ba67bc30e44e7a0365c5ffd3be376

    • SHA256

      c6e3aa8b8b76b9e3b9df71b3f31d1b7a23f2a031099aceb68c39f38945b65dc0

    • SHA512

      f0f9e9f6d92ebf20a5303be38e41f66fd052141f04db14ad1d30c974a4e4e70abd51340fe92658563bdb6a7587d9117883241de5bdd123a6e259123869dbabaa

    • SSDEEP

      24576:xnsJ39LyjbJkQFMhmC+6GD9P377SqLk2JC5RzHl:xnsHyjtk2MYC5GDR77k2OHl

    Score
    7/10
    • Executes dropped EXE

    • Adds Run key to start application

    • Target

      CraxsRat 7.4/res/Lib/ApkEditor.jar

    • Size

      2.9MB

    • MD5

      2a86a4e2a358bdef45ebdb9b1ad217b6

    • SHA1

      6f1474287e6e6f4b1264e48eda8b88dfb7b7a47f

    • SHA256

      6bcda26492a031fc63b0d0f7b6b4590ef5017cdecc134ee9768521b03833fe00

    • SHA512

      1e4eec08a13e72567bd2e565ddf08a17d098e470280a057c8d4c31cfd501482fe7e381364f456a31cad1b0dae69e85140111e776bbd4b95c0a450d7d7f82baa0

    • SSDEEP

      49152:R5DHKV0tkwisQD+Dt+C4e/4sLbTJ8Jxi18ZqByspA7P41Mwsw3Ga:Lz00tkw9Qa+BegsLbS3ksP4Nn3h

    Score
    7/10
    • Target

      CraxsRat 7.4/res/Lib/aapt.exe

    • Size

      2.3MB

    • MD5

      380095ec86872cfcab1e1031a16e4750

    • SHA1

      bd5b040d47d16b7847174f9a5ce88732c87aa400

    • SHA256

      7f79865298d3abf371d496a29ad9ae1176d52cebd1635d05ef6d87fb770a6989

    • SHA512

      7aea4411b7892701dc31a980df8b0331804e3206f72dff5f8dba940b4e6250e85181a6c66b78112ba5c835947b223db81f19443f0fc4292d1e605872d1a47201

    • SSDEEP

      49152:ZnsHyjtk2MYC5GDMPNjtbkZdmFxzKyfMKiTYQ0QQQKXQQQQQQQf0Qm:Znsmtk2apNjtQZ8Pfz

    Score
    7/10
    • Executes dropped EXE

    • Adds Run key to start application

    • Target

      CraxsRat 7.4/res/Lib/apksigner.jar

    • Size

      968KB

    • MD5

      16c82bdd120d4b5803deafd3550afa5f

    • SHA1

      c1e0626fe98fdbe2f1d483f99664ec957f44f891

    • SHA256

      ba13fc4122f3c8ef23eed76e13792b033fd0506de90ec3ff1e5773e383eb6f15

    • SHA512

      9918a24392d397a64f39489dba1c73b1576ff1e6bc2c302f3fd7bb037b9f42f620ee90c12ebb625e927543e3163fbc47bcf99c93fde6deb0b9376e171f792bea

    • SSDEEP

      24576:5hCPzWIgo1IhgOBAxoBSTNDGbe48+mrmCJprmhBK5I:5hCbW6jAAks7R6OohBK5I

    Score
    7/10
    • Target

      CraxsRat 7.4/res/Lib/apktool.jar

    • Size

      19.1MB

    • MD5

      361f0c97e34aa93c7c1d8aa3e4828f69

    • SHA1

      f19cead377b1db01b2c7e1348aebb40e071ec548

    • SHA256

      bc2b9a87ac5a86905b6ca343c21a0db3bc37bdd51154bc9cdf65523d95895d34

    • SHA512

      3cab65fe5cdbcc072f486281cbc1efde84eb0ecb5db52bd633c07640bf3f09fb79861df303e9c569f1399aa307226545ff0973039c31c3934a70890c6af5f48e

    • SSDEEP

      393216:CkyM3Zw9Rt5P66rAHKFNn514GWU/zgY6tKJzlWhkvOS4eSa:CHoA5AKF7zR/t6tKF+iSa

    Score
    7/10
    • Target

      CraxsRat 7.4/res/Lib/junk.smali

    • Size

      566KB

    • MD5

      07daa56c012827a2ca40b03e8d3823c6

    • SHA1

      484e0da731ccf4da4e7a52a73c53f70bbb0e1b21

    • SHA256

      d7afac3ee30c639badcbc6b75a9a95222a6e519d53635a4c398fedc7546f4c56

    • SHA512

      29b6879655eb818ec65cb16927a8f2d36a4384a55fb63dbe8de349430ff63757309dda5eaef20ddf43acab6806260c9723da540a86743616e8993edb1532fe4d

    • SSDEEP

      12288:VilFY7VZ8EuJeio/CgCPK28VB081Em7zhZGIklwkLyXbWQs:gn

    Score
    3/10
    • Target

      CraxsRat 7.4/res/Lib/libaapt2_jni.dll

    • Size

      4.5MB

    • MD5

      e84804160656ee1f7038a7a6fc1da82a

    • SHA1

      05b1f548c81cfd6e61e5828db80511ffb8df690d

    • SHA256

      a439a9bc2981c5f11a2bb75578f66f2b5b6afa328af05f8139321ddfe8322fad

    • SHA512

      ee2780d87bb801ef02f82427aecf0de2c7c496dbd4024edc5ca8d1db393c669b3cb6e263470b38811d905f0bdc7a9f3649d467082e1135710837add13fcddeae

    • SSDEEP

      49152:pqwBh9NbCoGOf3hglVHqyl47Gjt97AQTUVC2q7VgMbryS41CELpm1fUJ65PI6aPA:pUoGOPavHqyv7qaYCYCp

    Score
    1/10
    • Target

      CraxsRat 7.4/res/Lib/libwinpthread-1.dll

    • Size

      76KB

    • MD5

      89c36848e4e5b4b1f38d54ce286f8c77

    • SHA1

      91bcff0258201826a77615bdad7d7315b0885af4

    • SHA256

      3f41452eb1e3aac78fd29e83a530154ff8ae66f2e70a9d54b92ed49b57cdf2fe

    • SHA512

      dde9b72c1396cfdcc74a22989cc10e367cd03b9abee474d647272f6c8e8aa2a6b868804c335bc2773a5e3ba66dd390e7dabe78344b5839c06315b04cc62a5a2d

    • SSDEEP

      1536:dj+7MrgyymQhXeVt3UcffVrl9jETRopN655HhUoEi1zuRvwHd541wQ04Mim3YCgb:dj0MrMmL30TuauRvw921wQ0Pim3YCgma

    Score
    1/10
    • Target

      platformBinary32/bin/JAWTAccessBridge-32.dll

    • Size

      15KB

    • MD5

      ccd58c430a0049dc247d47abe2b07154

    • SHA1

      8b0ed098ad4e52244e18582fc0fa20fdb3cf9041

    • SHA256

      2e2019435694b89a7ef49ab75cf291278417bff384b814da1e451285cb8d64c1

    • SHA512

      6401a133638b399eea66005af81e5eee0acb384927b79c4c241d2c97a731a384ec567649a3a2b0a5163a3c9ddf1a2ee3402660a0c4f87b9ce4a2d172e9f133e9

    • SSDEEP

      192:TcdMm5Y8m3XLPVT65smse6ziuK7DWpHTyFonI7CY0ouasnZHSF:iMOa7PVHm4ziukDGyonxLPnhy

    Score
    1/10
    • Target

      platformBinary32/bin/JAWTAccessBridge.dll

    • Size

      15KB

    • MD5

      18a83919deb33b572e42b08000e362a1

    • SHA1

      24cf5bdc5d6d50d5fed3f0cd7bfc401387c0ea00

    • SHA256

      4227bc0f4ca568c8bb84cb01705ecad235826297a4b942cd56f2f2a3cfd882c1

    • SHA512

      b126e3a03739b84ea45ec51f259906d8e2d0b6bbf351382739aa2f65a7a168028e4cd1e1335c4e7ab8ef09a65f20a89722ec695e0fef9e5c69db17d3084b0027

    • SSDEEP

      192:VqcdMr5Y53XLPVT6ts6a5e1HVuurDWpHTyFonI7CY1duasnZHmR:VJMNW7PVp6THVuMDGyonNPnhw

    Score
    1/10
    • Target

      platformBinary32/bin/JavaAccessBridge-32.dll

    • Size

      126KB

    • MD5

      d382150d3dbfe4752fbe2ee23f10f1c9

    • SHA1

      d482e342b8f20d6b5c249ecfa0dd6ab95514f32d

    • SHA256

      10380aabe130ebb62ecf3d09620e8e15fd2335a1ea2faf74c41d057d9e06eee4

    • SHA512

      72099a0599fd15f4ede5d295cc2e478fa6cd9a7a820f801fd55e634ce03a0cb002471d77329b0d74a72ab964ec8475342f29aeb3b709f0d08d58503dc9fdea2b

    • SSDEEP

      3072:kvAznTOzUca38u4nSK/e2Hrgc6kZAn1yEkBKMKy1Zf22QYHJiuzTl8ShzzM+64mf:kvcwUca35BZnQvw

    Score
    1/10
    • Target

      CraxsRat 7.4/res/Plugins/Android/gen-2.pl

    • Size

      4KB

    • MD5

      0037f9d6a388db91c980351af4c03b2f

    • SHA1

      9384a65d636944e42c0e93310dacf68dfe016782

    • SHA256

      f0326ad672ec2278750232cc920769710972da0594f45641441a4327a555cb8e

    • SHA512

      6ae67ad4d61ffd437c7b5b6044c6cc2c99b47619e0a7d3338322e3df1181dc66bed393a2466953e5b4eafb8d4b2fd7864e61b04479e74e0ffe1fd8d1cdc6d57e

    • SSDEEP

      96:2Pm57RfU5dE1Yn8RA9O6vUfXDmzWyPVEjCjpHY0e3/:2O5lw8RAU0UfXalNK0xYD

    Score
    3/10
    • Target

      CraxsRat 7.4/res/Plugins/Android/gen-3.pl

    • Size

      5KB

    • MD5

      a03b010aaedc90001f105b4858a4e8d1

    • SHA1

      44191d7dfea55cf37b6b14193801c90741ebb8cf

    • SHA256

      42c8d417fcc509864d08d42ef61a4926a17010abce6c1f06187acd931a9eeaab

    • SHA512

      8769d8329172a6d95b99056bd0b05ccab41c9b4b9b7efe16f2fb22a3f8acbab98d273a3c6bf2e845934ed58e95a08229f0fe27f78f057ca2c3f2ad547f863145

    • SSDEEP

      96:2Pm571ukquJN67N72vNx+y/NeFyocWiBhpWKvgnJyC5a4h7Ybt:2OauuhI9/8/X+pRvgnJR5a4h0p

    Score
    3/10
    • Target

      CraxsRat 7.4/res/Plugins/Android/gen-6.pl

    • Size

      7KB

    • MD5

      d324afb827bc0410b7387f2f22d14242

    • SHA1

      bc8e494e86e41bee2ce2add6d0fe8919656a7102

    • SHA256

      69572ff59d2f8b428fa2e5fad4c6abfaa78813b889740a0b17c3bf4ff522f2c7

    • SHA512

      c337ade6028a734922d91e96abf87f889d57ebe825ab0a4c0d927cffb26e38558fc1c3f61ee042f423e639e60637b4b41cd436aebc054df2196868d58bcf428b

    • SSDEEP

      192:2OkFCNbNbSdOYT7Ax0xrUhmE7OH7Vgpet+gfLTkRQi33o+:2pFCNIdO24gr9EiH7V03gfnkq+

    Score
    3/10
    • Target

      CraxsRat 7.4/res/Plugins/Android/gen-7.pl

    • Size

      5KB

    • MD5

      a9f48543cf1571322f575724a0e8de35

    • SHA1

      edaaf35c07045f0d0376202700d1d3213e42c246

    • SHA256

      3a36e9b32c7bee100d590a31b8e622a229c6168e2fcd95dbd9fa934025e6787b

    • SHA512

      0b7f72c4b68e78f2c73485387a3d6e0d2dc92a2298bf0f737ccf1d4bf508db1e96a164550ed7a3a0a74f99cc89d989e1d28ecd986c4f164a0b22e9760dadadc1

    • SSDEEP

      96:2Pm57cUV8+pZmIjZ9gZdXarsspyqU0H16DN1kvZFgfqYTfTvPNLMrnSkCXeYH/:2OduEmIj8ZdKrQ0HkzkvZFO31YdCuI/

    Score
    3/10
    • Target

      CraxsRat 7.4/res/Plugins/Android/gen-8.pl

    • Size

      4KB

    • MD5

      767a048eec9220ff6d1434f8a6e6bcff

    • SHA1

      c328487ea7944dd413e6675065a4f22a8b0835eb

    • SHA256

      ed866f146cc3cec59e01c9ec18aa62d25590c9f789ec127c4c8d29350970edeb

    • SHA512

      4bc516c28b4d701153fec415c666f466f21aa095f6ab396cc98f84dadfb20fc60c47a6d6fe52ec43e964bc38fd1ac779e512171c6435f261710f53bdd3e7aa3a

    • SSDEEP

      96:JK+BK+W8yWwp+sT+YEIjxVuakCSq2z50gcBXfj8dPaQnmeCwKGS4AE9Wq:YAK+DrOfOIV7kx/cd8U5e0rZlq

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

2
T1112

File and Directory Permissions Modification

3
T1222

Discovery

Query Registry

4
T1012

System Information Discovery

11
T1082

Tasks

static1

agilenet
Score
7/10

behavioral1

agilenet
Score
7/10

behavioral2

Score
1/10

behavioral3

Score
1/10

behavioral4

Score
1/10

behavioral5

Score
1/10

behavioral6

Score
1/10

behavioral7

Score
1/10

behavioral8

Score
1/10

behavioral9

Score
1/10

behavioral10

Score
1/10

behavioral11

Score
1/10

behavioral12

Score
1/10

behavioral13

Score
1/10

behavioral14

Score
1/10

behavioral15

Score
1/10

behavioral16

Score
3/10

behavioral17

persistence
Score
7/10

behavioral18

discovery
Score
7/10

behavioral19

persistence
Score
7/10

behavioral20

discovery
Score
7/10

behavioral21

discovery
Score
7/10

behavioral22

execution
Score
3/10

behavioral23

Score
1/10

behavioral24

Score
1/10

behavioral25

Score
1/10

behavioral26

Score
1/10

behavioral27

Score
1/10

behavioral28

Score
3/10

behavioral29

Score
3/10

behavioral30

Score
3/10

behavioral31

Score
3/10

behavioral32

Score
3/10