Analysis

  • max time kernel
    1798s
  • max time network
    1805s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    25/05/2024, 12:49

General

  • Target

    Craxs_Rat_V4.rar

  • Size

    196.0MB

  • MD5

    3a9b4a471bd24ab6b31d7a1154be9e8d

  • SHA1

    641239f0ffeababb63b4367a276df3096bd6b083

  • SHA256

    32ab2efc11d1b38e7530c93bab00ee327e6657d30c4105d9eafee2b8e143b829

  • SHA512

    35a21a05c2ac5630d851b0113bb16ab516c356265465c91f1f64d6256e47923c8ecd4566b9326a760b5f8219a407d2ef305983e9e5c9bccd2b6da92b1c3d11fb

  • SSDEEP

    3145728:7IXHuQYfgMVpnN4X7qvus7lHHYa8WsSkyZT25OH5kN4NQ908t24lZT25OZbU3IoH:7i/g/nNy7qvus7lnF8v4ykkRm0yP8SkY

Malware Config

Extracted

Family

asyncrat

Botnet

Default

C2

namevinxqz9.ddns.net:2222

127.0.0.1:6606

127.0.0.1:7707

127.0.0.1:8808

https://api.telegram.org/bot6002469745:AAHuEUiQz-H6uExS5y2LdiMMzm6FPiiVXuw/sendMessage?chat_id=6067717150

Attributes
  • delay

    2

  • install

    true

  • install_file

    SecurityHealthSystray.exe

  • install_folder

    %AppData%

aes.plain
aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • StormKitty

    StormKitty is an open source info stealer written in C#.

  • StormKitty payload 2 IoCs
  • Async RAT payload 2 IoCs
  • Executes dropped EXE 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 7 IoCs
  • Installs/modifies Browser Helper Object 2 TTPs 8 IoCs

    BHOs are DLL modules which act as plugins for Internet Explorer.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Looks up geolocation information via web service

    Uses a legitimate geolocation service to find the infected system's geolocation info.

  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 24 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 1 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Craxs_Rat_V4.rar
    1⤵
    • Modifies registry class
    PID:2240
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:392
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:1892
    • C:\Program Files\7-Zip\7zFM.exe
      "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\Craxs_Rat_V4.rar"
      1⤵
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      PID:4404
    • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\Craxs Rat V4.exe
      "C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\Craxs Rat V4.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5096
      • C:\Users\Admin\AppData\Local\Temp\craxs_rat _v4.exe
        "C:\Users\Admin\AppData\Local\Temp\craxs_rat _v4.exe"
        2⤵
        • Executes dropped EXE
        • Drops desktop.ini file(s)
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:380
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2120
          • C:\Windows\SysWOW64\chcp.com
            chcp 65001
            4⤵
              PID:3132
            • C:\Windows\SysWOW64\netsh.exe
              netsh wlan show profile
              4⤵
                PID:3320
              • C:\Windows\SysWOW64\findstr.exe
                findstr All
                4⤵
                  PID:2244
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:2560
                • C:\Windows\SysWOW64\chcp.com
                  chcp 65001
                  4⤵
                    PID:4980
                  • C:\Windows\SysWOW64\netsh.exe
                    netsh wlan show networks mode=bssid
                    4⤵
                      PID:1272
                • C:\Users\Admin\AppData\Local\Temp\craxs rat v4.exe
                  "C:\Users\Admin\AppData\Local\Temp\craxs rat v4.exe"
                  2⤵
                  • Executes dropped EXE
                  PID:1892
              • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\Build.exe
                "C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\Build.exe"
                1⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:1972
                • C:\Users\Admin\AppData\Local\Temp\SecurityHealthSystray.exe
                  "C:\Users\Admin\AppData\Local\Temp\SecurityHealthSystray.exe"
                  2⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1792
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "SecurityHealthSystray" /tr '"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"' & exit
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:3696
                    • C:\Windows\system32\schtasks.exe
                      schtasks /create /f /sc onlogon /rl highest /tn "SecurityHealthSystray" /tr '"C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"'
                      4⤵
                      • Creates scheduled task(s)
                      PID:1888
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpEA1.tmp.bat""
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2156
                    • C:\Windows\system32\timeout.exe
                      timeout 3
                      4⤵
                      • Delays execution with timeout.exe
                      PID:4428
                    • C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe
                      "C:\Users\Admin\AppData\Roaming\SecurityHealthSystray.exe"
                      4⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1628
                • C:\Users\Admin\AppData\Local\Temp\IDMan.exe
                  "C:\Users\Admin\AppData\Local\Temp\IDMan.exe"
                  2⤵
                  • Executes dropped EXE
                  • Adds Run key to start application
                  • Checks whether UAC is enabled
                  • Installs/modifies Browser Helper Object
                  • Modifies Internet Explorer settings
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of SetWindowsHookEx
                  • Suspicious use of WriteProcessMemory
                  PID:2940
                  • C:\Windows\SysWOW64\regsvr32.exe
                    "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
                    3⤵
                      PID:4668
                    • C:\Windows\SysWOW64\regsvr32.exe
                      "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMShellExt64.dll"
                      3⤵
                        PID:2852
                      • C:\Windows\SysWOW64\regsvr32.exe
                        "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMIECC64.dll"
                        3⤵
                          PID:2128
                        • C:\Windows\SysWOW64\regsvr32.exe
                          "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\IDMGetAll64.dll"
                          3⤵
                            PID:4568
                          • C:\Windows\SysWOW64\regsvr32.exe
                            "C:\Windows\System32\regsvr32.exe" /s "C:\Users\Admin\AppData\Local\Temp\downlWithIDM64.dll"
                            3⤵
                              PID:3824
                            • C:\Windows\SysWOW64\LaunchWinApp.exe
                              "C:\Windows\system32\LaunchWinApp.exe" https://www.internetdownloadmanager.com/welcome.html?v=641b02
                              3⤵
                                PID:4472
                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                            1⤵
                            • Drops file in Windows directory
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:1100
                          • C:\Windows\system32\browser_broker.exe
                            C:\Windows\system32\browser_broker.exe -Embedding
                            1⤵
                            • Modifies Internet Explorer settings
                            PID:3260
                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                            1⤵
                            • Modifies registry class
                            • Suspicious behavior: MapViewOfSection
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:4168
                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                            1⤵
                            • Drops file in Windows directory
                            • Modifies Internet Explorer settings
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            PID:4032
                          • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                            "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                            1⤵
                            • Drops file in Windows directory
                            • Modifies registry class
                            PID:1088

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\3f5d88706b09d009f7163b84ceb20cee\Admin@FCXHTLHL_en-US\Browsers\Firefox\Bookmarks.txt

                            Filesize

                            105B

                            MD5

                            2e9d094dda5cdc3ce6519f75943a4ff4

                            SHA1

                            5d989b4ac8b699781681fe75ed9ef98191a5096c

                            SHA256

                            c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142

                            SHA512

                            d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7

                          • C:\Users\Admin\AppData\Local\3f5d88706b09d009f7163b84ceb20cee\Admin@FCXHTLHL_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\Account.png

                            Filesize

                            698B

                            MD5

                            39e0ecdb310ee1ddb101bca1823d67ee

                            SHA1

                            125750d6fb8acd2e2fc9095000beeb7a7ac042a6

                            SHA256

                            927ac84ce42ea8dffb38d29807ebc2c0596ab845c38d75f0e0f448eaf915e843

                            SHA512

                            c27a884fc5571fa22c77253a3a04821d766b54fd2847f325d66b509b779398fb1c00b3a903ddd60aa3952a7ac049cf764f340ce11c0a3a53de6b8385411bdb68

                          • C:\Users\Admin\AppData\Local\3f5d88706b09d009f7163b84ceb20cee\Admin@FCXHTLHL_en-US\System\Process.txt

                            Filesize

                            4KB

                            MD5

                            1780fdc38ad049ed5c4866fff7916038

                            SHA1

                            1bf77776043f28b1c622d634a5315e211ae6fe79

                            SHA256

                            5731e23e63462cedcbe157d376439b5c60e147b9a9635c69a91630a6f579fc69

                            SHA512

                            7fce2f4c8093f92c5890e4cca95bc3e05b636c630ef855a739387d50c7b3118e55891fd5157f98a5a5f29a46f3cdbdcd1fb77979eb4ae67a33fea5f7644e2793

                          • C:\Users\Admin\AppData\Local\99c4f63dfa6624e0a09ba69960123d33\msgid.dat

                            Filesize

                            1B

                            MD5

                            cfcd208495d565ef66e7dff9f98764da

                            SHA1

                            b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                            SHA256

                            5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                            SHA512

                            31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SecurityHealthSystray.exe.log

                            Filesize

                            871B

                            MD5

                            4bd261327b274a497d44f542a66a2555

                            SHA1

                            20fdfc8d5e76013f2b0f8af9276484460ab23b57

                            SHA256

                            8fbba9a7b8230904f7007d50a3eb584a6372452fcc51d73b0994a23be7cc736e

                            SHA512

                            b10a2ae87bffeac6b149ebc9bf9d9cecfeef1052b24886ee6e5c51e38ce6c0e97bdfbb2297cf353cdd6c22ea29dcca8df6d8d71cae2990dd06a11190fdeee7b1

                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\ZBZA4XR3\favicon[1].ico

                            Filesize

                            766B

                            MD5

                            b4cb0049adba2125f0aebe6418b7d30d

                            SHA1

                            f7991b45a6561f66b22a8bf8e791612c39321135

                            SHA256

                            d5b1fa67c87513e54815ec9f9a5388c2435d51a4d36a246f1df3f7bd792a0d05

                            SHA512

                            1188024f27920f0d86ddbb2ee3e17714dfb7d0ea383fffb0164151b3e3d43826fc4e585231c384496e223907f22c16ace6aa088133c39881f4e16ce8a0c4b655

                          • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF9F22C84FDBC06F99.TMP

                            Filesize

                            16KB

                            MD5

                            7f8ec579b80f8e99a3ccea4a65d255a7

                            SHA1

                            2b58ac6c95b26da700a17860064efec855cfa3a6

                            SHA256

                            c596d0b1b2a37a9b5b4619c7a0912ab5c56749e1ab6a3c2cddbe37a19d051d0d

                            SHA512

                            b34b37a732a5d5295943b8b6bbbc1310ba7032ab1f853815f9e5e747a7f2524ddef70a80c7803506a83b112a02a7a26ed987ac4ea3070b5980470eb8622d9488

                          • C:\Users\Admin\AppData\Local\Temp\IDMan.exe

                            Filesize

                            5.6MB

                            MD5

                            9bfbf03fa63d90ba398360ed6c950645

                            SHA1

                            1ed5c35553da062f5ba6c2485b7333df3c98daf1

                            SHA256

                            445b26bfe3bfb8479a11bdd24d58d8285bdafe1bc9c224df102d1eb081b2cdc4

                            SHA512

                            a3a99c91f918bc282c427381d82806510229435bf08ac155b59e242b76774e30997718e66ff30110d90cfeb8871dc55e65b03dd081de2615a401f5fed778cdaf

                          • C:\Users\Admin\AppData\Local\Temp\SecurityHealthSystray.exe

                            Filesize

                            80KB

                            MD5

                            ac6dd4dbb597ad10da910e2a1a9d6fba

                            SHA1

                            f4d0cb2195b2fceacfc9fb4410fc2fe003c4d842

                            SHA256

                            80d29a6789d462d414f0121a5e01875aacfffeddc63825654bffbfea0357fbd0

                            SHA512

                            009a0e3a402fad0ddc5e00bab46b79de74e81c896a781b1ee7ae9f8b46ac2a9ce8b4b9cdb31b3e82abef87c1c8280cae41efe0f3a380b7bf6c0154a9786214f6

                          • C:\Users\Admin\AppData\Local\Temp\craxs_rat _v4.exe

                            Filesize

                            241KB

                            MD5

                            9abeb53d11dcbdc0ebde8acf25cbcd4f

                            SHA1

                            6917b1477efc54b006c69390f7d2971d6190ff72

                            SHA256

                            0806816e1dfd3e780dfbe1504b478abfb5be9d4668015425cc41bd401fac5cc0

                            SHA512

                            7f1d25a3ad65036116dda967b5de26a5f31929a98770ae0712652bbcafacb984ef96ad1a3aaf9fed0c4ced456e7094258e57359c1d723cdb38f2f925ea458491

                          • C:\Users\Admin\AppData\Local\Temp\tmpEA1.tmp.bat

                            Filesize

                            164B

                            MD5

                            202abd8e35cd6d33c6ef043ef774e906

                            SHA1

                            5b629bf56b284630854774f6a2d272d71bf1e3f1

                            SHA256

                            7d57626ad049953260e7503765a64bf32b00a61133dcb173bb2494c0084a28fe

                            SHA512

                            59acde11c822cd1d5c45d534c10a93a05041aedcc7d1689c4ecb76a1f1cc4ff83eade94f4d2168f4642704ce25fe3f16de6e6101b4c90731c99e14964449b387

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\Build.exe

                            Filesize

                            6.0MB

                            MD5

                            8f558a01f24412cfdfe8c4f7a81b1621

                            SHA1

                            6c65ffe5e47a9a313c4e0f5e5c9525626002766f

                            SHA256

                            4c72c3c04502c7cbc35a2db62106fae97156f5b93140e7cc693de3e03459d915

                            SHA512

                            3e07f3686efbe0fc9d859e0d4dd04d554eecf8ac1d05401a0be915a095d8bcc0bff958d60e5c3a143af64c563500c4e39d3a1c972c68c60753e916ffcf45433f

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\Errorlogs.txt

                            Filesize

                            3KB

                            MD5

                            eeaa3b930148cc9cd7d0270ed448ea87

                            SHA1

                            075a9ddd14862a485119e325a6fe02fc1545a737

                            SHA256

                            3033cbfebc71711934a5d6a3c529cf5be054cefa86027feeff48decbb3313470

                            SHA512

                            9a439127f43a5d10ba5738c6d11af4a1416c002a0ca1fec2ed749acd9677fd503d8e657d89f1dd5dd4e48b2ce9b4f795de1449f56009d38af4ed15b574baf718

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\alarm.png

                            Filesize

                            4KB

                            MD5

                            2e996b58f05c5342719cdf94431d952c

                            SHA1

                            62c89b9798a1510fd3b3b1dd22e2a981b5d9cd01

                            SHA256

                            c4e01f050753312c9121d5a3ec9adabc599f224b26889e611e5822dc5b297354

                            SHA512

                            88db9d923c58fd32c574e6a6807b25eceea4f5274af938c7fc69557bc63dcb22def06136cb801dac3bed96a9579b8f0de38e1003a1f81905ff92c6243be86173

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\billing.png

                            Filesize

                            3KB

                            MD5

                            15b1289a3e727147dcffae2294c1153f

                            SHA1

                            885fe6adb213af427df7bcdf7216172dcb1cec1c

                            SHA256

                            7613516fd063bb70c4ec415a2751f6eddea1065b95f4e5a4f3a67dff07daf4fb

                            SHA512

                            079d32b2d0c7af047562bacd59302b03ea84f91daf1aa19183e6fd2267035a224168cd85f36550456a2a3c342d6c74012b6b31925a05ef815f4cdc5093930c95

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\bookmark.png

                            Filesize

                            4KB

                            MD5

                            42e9dc967d457638d3e3b1ff7277b737

                            SHA1

                            272a13145804b77902045f05b09b154e02433d0d

                            SHA256

                            166ed3847cd3b10672ae2d086fd75926271223e7c6856713858912cb3e02b144

                            SHA512

                            0e640f9ff8d296bb69d9c0b2527961bee5bf2ba285ec5cdcc64fb0990fc96021f9e9a99464b21448696532e28757076354f7e7a0733c71cf11093f7ff085dff4

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\calendar.png

                            Filesize

                            4KB

                            MD5

                            92e48e764f366b4f932ef791fe403717

                            SHA1

                            faea8ba0a915174d292f4421923d92b7cf7eb66d

                            SHA256

                            e0806736630ad3cf5d30407101e941f40dcdd01773b970a98b4a6ebe9309d015

                            SHA512

                            900558d9dc1db2686ad694fb23e07c206ce49aa0afcd3cf881a4a032cce1d38600c0e9cb9684308e0911923516c22db935895122da547d09aa4cc61b96ff1978

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\document.png

                            Filesize

                            3KB

                            MD5

                            02c5c06e4aa5952d6219bf63313b9621

                            SHA1

                            d22715147390b8b2f62633f4b2fa35d32e75884f

                            SHA256

                            89e6d150d8704cc811b8c8f1edf054e94c2dcf4c9fdf58812b4f7748833ef6d8

                            SHA512

                            7a825439cd33acf234aec984fdb49349beba4bd5ff8c219dcfef29fefb121b722e00562d3dca12d1e03fb7d6ebd143b61a491f5c6ddc145fc9da483cda61ab03

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\image.png

                            Filesize

                            4KB

                            MD5

                            7a7bdc92d046d284533c9651df2fb8d5

                            SHA1

                            04a63a92d199238c5350a7787b43ffc896cc001d

                            SHA256

                            7c3ce5028d7cb99aa7e9737fb5e903f7348083bdf2a813599a8cdb3b03cbbe5d

                            SHA512

                            b822f4e618040b5b010a953edc899baecd91b60ace4c469834bbf7f90d72c86d3e2445f966300017650086b6d4734bad9cc2e7b25a86aae4a4240927b2132099

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\launcher.png

                            Filesize

                            4KB

                            MD5

                            75739c613edb26b8221a15bf22c789ff

                            SHA1

                            3ea045fc52ef894ff43957cdc378d120bdb3d419

                            SHA256

                            2890b6a62f11a4ab90a59c72aa6183f50cd60b67d15ff84813a00cc6fbf06fcf

                            SHA512

                            52d25d987752d777b8009514f4446feb0560424ea6b66eab5a9e225481afe0ce4c79e4d25f7dc137571e3887b04733cb8421e7e56ea14d38dc2f0655d5cd6abb

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\lockscreen.png

                            Filesize

                            3KB

                            MD5

                            7d22f3aa7fa81977eee042aa35710cc8

                            SHA1

                            3f7acabeae2b193362fa299b4504dd356a0b83b4

                            SHA256

                            30888eb398a4c739e8ab24ae61ca4e63fbb9430cde1540c572cf6c7d37511dab

                            SHA512

                            604ebb15a7f93b158390fde9f508ef3210a9c120f6c317ab9596fbdde4f40927f742fa7bb4e9233ab7f840e97e0e71056b4d940ef2ee3238bd8b47f53f144b92

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\memo.png

                            Filesize

                            3KB

                            MD5

                            72ff1b3faff7bd300066ca455f94fc5c

                            SHA1

                            f28e77331e64a4973d1fdec53b4708c2bad5887c

                            SHA256

                            ef04e31a1cb4de488461ad782571b0ca7e6083bb6999ed3f32be98775d3352bc

                            SHA512

                            1ad30c4fea40bee4da28ecaa6a28cfc867f48a9fcde6c9fa5b66712e81a7c0d430405c683487bbdef6c978ebd39ac89ff1eab9c6205afdba1aaf33af6433e929

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\myfiles_thumb_folder_home.png

                            Filesize

                            4KB

                            MD5

                            3c615d0d435b5831671dfe32d4c62a49

                            SHA1

                            3155abbb99b84b981b6bd98fd62074efc644de0b

                            SHA256

                            928f5d39e6ddcb54ec1130e1849fea471736ee2192c0d969b9c88306b9454bf0

                            SHA512

                            e3addfd229c1f6b74e0d5b40474e9a78a5a64df7a3f8519d240f97580e8e986e695a1ad6766c78fda3cf604a108c9b72c56637591ea4b301cb64159e45a52e89

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\recorder_audio.png

                            Filesize

                            4KB

                            MD5

                            4afa7ee6420b5abca1ff2717c2a5db7f

                            SHA1

                            537d0dee6cab6ed1e4701d4b2404fb46e7cccf85

                            SHA256

                            5c6c3b6230b7f62f62ffce1bfb48b624997d872384dc85ac334c31a9bfd2df26

                            SHA512

                            1793608fe6495809eff1fe9a55c7ac19ca0a2db9959eae2dc94f9bfcba3a35fdd0f49e4313086aeff856d73772296409a60eeb786bb6bcf8dbf6092a41ed7a5a

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\secure_folder.png

                            Filesize

                            4KB

                            MD5

                            9a76575f16be3fefc1fe60d11506333d

                            SHA1

                            81b53e278db117971c23c2d678c582915adc6a72

                            SHA256

                            791f17af7aea3b38dd67079e51737c39a1f9a6c6dd7eb75394158369d85d6a24

                            SHA512

                            4ec06545cfb234e2d24d4c7f09874b97a693d73025603b57221e957a19468a94029886d51ea500912755e8aafaa2e960369bb6a110398621ab620efc967f3f5b

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\settings.png

                            Filesize

                            4KB

                            MD5

                            33a64342d90c574fb3f91659653041a4

                            SHA1

                            e0d149500c27e60c5981918b01d0b60d3ddc5333

                            SHA256

                            8d636da1d2531798a3e5af7d60526147429c905bfae8493480b96091c6ff1e43

                            SHA512

                            2ef2f618eb404e27470f4e28ca73377154922b019176d2bcc8436a00b16cc55931f1fd60c68e7128437780237d82c7950c8855ccdf5c3df98a2c08a697387b98

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\smart_switch.png

                            Filesize

                            4KB

                            MD5

                            75d124879a85e80fcf125b322fa7f23a

                            SHA1

                            bb995451f4fd1907d4442388c7bf3fcc4e009195

                            SHA256

                            02506b4aa60687a67f492a17ebd5357154f715ec88e4adb62ff8d9d1f9eadeb0

                            SHA512

                            e9c3e7af36a3c7c80071843fb8fc94af9623b7baee69443a01e1134f9b027829c7df55f06f94f2b6d2b0bfd1c06313e0504d0d42ad284dc2a76a21b0bb3f3dc1

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Apps\story_album.png

                            Filesize

                            4KB

                            MD5

                            246abda77bf62de5a0a4d36a4d39cc2b

                            SHA1

                            6c9c586525d126fe301da0ff93f53a52db5420f5

                            SHA256

                            10330f4cfa8ce8b33d28879153768f48a725e7598b1cd7cd80c544c726cfd46a

                            SHA512

                            fdca498dbfd6a4b17a3b265171d7a6e08c3c66fd5dbc58ac58d1f8efd47c3e16d5571f1b82bc3874e28c4f2f66c62337eb7603e6d3bd79da1c301adc258568a4

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\CLICKED.png

                            Filesize

                            626B

                            MD5

                            d7180ba6e8a75d655f0493f023037933

                            SHA1

                            7d7264a06732fd22fdd9da1d5c6d165b0ae14985

                            SHA256

                            c86649faccf6f506493efac3e5ac37aea6ad5f6e0543c8830f7d827a6b17e816

                            SHA512

                            0a46e9d40b1456432079101faa6f953067faba9d948fd59b0567c9b53f8ef519d36d64fe532d576ff09ec9aa43f603920a4d43787652578d2db0f72e25c6ddb5

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\FOCUSED.png

                            Filesize

                            487B

                            MD5

                            302de76b5fd34b1715a37f409b55ed2f

                            SHA1

                            194a51a5506d5d2c8ee429099df727f08537e1e6

                            SHA256

                            db8363ebd43eceff8400989b9a6fa04862aa5cbcbce816e76ea9894831fd4909

                            SHA512

                            fdbcf39f4cbe12d1cd983ee14f70b513b76aa90fb7b0d8cf8b1c506f2b8ac8420ff70c039f70931dbe17bebf4454b0031a063646731532af3bbfb9afe2daa0e7

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\Incoming.png

                            Filesize

                            487B

                            MD5

                            979c02c2d02efb1f0a665b231eeb7585

                            SHA1

                            569aeaff5b924da8fb0656670d4956b3b8a72f40

                            SHA256

                            c17858874d0da82458e0ad8b66115990d7d4bd9b60acd924f9b5adebf6614434

                            SHA512

                            e172b483a4a3f6f8cac69704852059312a646d062575e176dbeffd7ea21d579b5a6c8344ba7b7608320ce32256b50850e2697edcb624268aca9c367a13b95df0

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\LONG CLICKED.png

                            Filesize

                            710B

                            MD5

                            bd834ab1292d49ecbd7635c8cef7c70c

                            SHA1

                            86b88d9186e9ca2aacba5725fc58a09b5f19bc79

                            SHA256

                            c97dd27e71fb9925991c60bc11917e46247bb7332464e96ee23294cacd36d518

                            SHA512

                            4b6f8931cfd6712587226cc1311b3191a16d7c6e8b301e2e3081ef5766a6cf674f35d0af4c0b2b7383f53bbd8dc94917efcf8df7427fd1c546627997b3811cf7

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\Missed.png

                            Filesize

                            572B

                            MD5

                            9a3fcd78bf9e9f5e72aabde59c9fc31d

                            SHA1

                            75d472179f4aad37b2842818c0c0919ee32a5cd5

                            SHA256

                            910974e45791084bd1ca8f3ac07596c634c390b4682ea850633ab5bee289d095

                            SHA512

                            6a940f4c28894d5d6feecf51e2632fe9ff72fc08f3c7fbc602ef976614faf3f4843863c39f59b1f39b4e255c52f52d21813f19683fa0f233c3711f1701b04c0d

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\NA.png

                            Filesize

                            654B

                            MD5

                            a23c3841a6f293acbbb16b29d947b68e

                            SHA1

                            b2861fb19b754341caab66c60de17234602dd319

                            SHA256

                            569c4ac9601bcc4bd1003cb332659c78af85ee3173e99f2bc864e818cffd6cd8

                            SHA512

                            6992ea3074e79999d9235e46e57c066bfbd5e438fd3ac50baa1d6b7d4165513e904ebcda511257f9986a531a3e9db2bce86257b3eaf22a00f8e4dc3932067265

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\NOTIFICATION.png

                            Filesize

                            912B

                            MD5

                            151920856086d560f31ff2b15dcda941

                            SHA1

                            637ec9065e2dfb34f1a35363f9e2059957f3d101

                            SHA256

                            68e309fd68fc8ba08a93d5177a44f8e160d60cee74235f563cfdb91cf1438a4d

                            SHA512

                            da8c9beaa3ac0a10e60a2930086746e4c0fe148b4f1f7bdf97da69edd292135353da0b4ab2e4589c7a746a35181619ac0c7a5b9be86c389841a948a01a9262d7

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\Outgoing.png

                            Filesize

                            487B

                            MD5

                            fd7cd576be1dd0d881d6c1591b9fdce2

                            SHA1

                            7a67d1e53009e180001934d4b8c868d742fc0bfa

                            SHA256

                            aa5c06cd5ffed9ffc8b24bf9e9414cfedc2aafeef3e8852b135d0e43fd2d6120

                            SHA512

                            d0ebe1dfa4778fb721186756bb1f752226fa878b1487dedae30629e9314372320319b3ecd49644eb62bc021f48d88e37055685c6ba560ab73308cb0696bbed59

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\System.png

                            Filesize

                            764B

                            MD5

                            442887af689642398fe942044d8e8d0c

                            SHA1

                            c43e929ca23e018dd82a3afd6a7bbe453dfcace9

                            SHA256

                            bb4905ebdc3dc12b77fa0c72e20edbc049bede92df53680986700a82ebc8a2d4

                            SHA512

                            2a9f520e6d1f3fc6062ec1d4ffd38b189b3c80a94c1a61a90b3a12189661efe7c2bc97fb0bb9b6a7a8f749420f9f41ef88d4b1b2c84a9a068fa2b6e7d9fddf1b

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\TEXT.png

                            Filesize

                            303B

                            MD5

                            6e141ea87bd47fc35eb1c86a6e4bf492

                            SHA1

                            b5beed0f92c1fa31a479eaff24e490daf0c68e74

                            SHA256

                            7f2174f8f2f6302a48037925c6d3968a1cf1705a4b3a19686bfe0a50650c2f4d

                            SHA512

                            587e5a8b20577777d5d612f55f7d8c668a7709970a8309db270d021c430b83fd9822c741842a34310f33aacfc22587b8dd37e9e90fdeeac58598cec961e975de

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\WINDOW CHANGED.png

                            Filesize

                            244B

                            MD5

                            6af468b472aa0712d962ebdf9cb6f04c

                            SHA1

                            ab4f0265a1d59555313ae07344915f078bca0d3a

                            SHA256

                            6dcf69115075aa3ab990f0e0d796a64b985af187f5171e3812fa0daa49f66823

                            SHA512

                            bf1f41e47e4a3541d14805d210e58e551f178f090ac7ee920de0ec32433adba90b1e6ccea7b0060d7d22f4a6bc2cbab07da76eebde12c9cbed008addeb4ff1a8

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\FillEllipse\null.png

                            Filesize

                            176B

                            MD5

                            9747dfef02616f39dd33daf038413d3b

                            SHA1

                            10f61222009da2badf648ad4af27f0fdbda96e2e

                            SHA256

                            a5ce245a0750349e206eb602c8fa871f746ec96331d2bb0c362c6fe4d8537cda

                            SHA512

                            9372ac1744dff55c4601aa8821dbd58baa6b31084be3ff8612e290d07810c37dec0adfe007fd6fa2632e0c748c417333a88a0abf9688e4cd353ce836503d3099

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\account.png

                            Filesize

                            2KB

                            MD5

                            1cf5e6842ccf4830376cd826eb537db3

                            SHA1

                            09c46796c33a80b0aa4c09380b330264fcb8f089

                            SHA256

                            ebcc5ecab57d3e9ceb036b924b8facf11164fd253630d41c0d8fdf216ab1fcdb

                            SHA512

                            726b91e848c06f20a218fba24ee4998d4e34e067155a70808fba21b5fb30dd7d8ce300013d1e06cd950cb0fbcd8184fa9b4400f81a2f60fa82ec193cfa623fcd

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\add.png

                            Filesize

                            2KB

                            MD5

                            7a0a35abb0f26343a23ac2adff016f3c

                            SHA1

                            452587a36ae8499496dd31f1c5ccc0777cbc5a09

                            SHA256

                            c3f317c8bb596186cc54882c9e052eaefd1bfa9aef013de1ec270bc0df40dc81

                            SHA512

                            59219acd61c3b2f8f9dc7d73f181a22786dfff5e0bf18f76ca15d72e818a103038493b3b252dddef26fa2159322e549e0a36269cdf5da98343b27b353b622220

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\applications.png

                            Filesize

                            2KB

                            MD5

                            afe612007711b613cdebaae848ff11f2

                            SHA1

                            b1240e5969e7e7e234a68a8e0fb3b70e5ee4ba22

                            SHA256

                            509228e4672c63497c710d988dde01abe51380d1bb8067a82d80e88e1630b781

                            SHA512

                            959c09f37a9e3fe9326dcf5479c55f130cc65c66a9cf9dcb17249713ea2ec815b3eb075922e992db307147695ba0bfe6d4c2e622bb2132e13e8556f562902880

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\callphone.png

                            Filesize

                            241B

                            MD5

                            2ccb8b12dbfe14d9fd5d2d9ff1ce012a

                            SHA1

                            41c3acd9cbc1ed7898dd739424fa52d05cf3b86d

                            SHA256

                            6e3e6da13d31d9e3ba0dc79f2ecd8199f40866d562f028a8007b2e2d3c4b3003

                            SHA512

                            0e1c8c4093bbf7dac8903ba1b3f8b83784ceb07f80cd6f5d6804782bb8bed3525efb34b0548ea834edec4c6e7cf4897137132564ed46d18a2fc87d1a5c632ab4

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\calls.png

                            Filesize

                            2KB

                            MD5

                            777ca468d56049e5d8e9669a4f05574e

                            SHA1

                            73d8f8c797ea9ab39c5b271dde06002909cb5369

                            SHA256

                            dee9494941b73c77876f24a5f06a1d09f64fc63c0fbb342b28198298279a9748

                            SHA512

                            479676c169e11e8c9af9bd02a527a548ced634d3074d04910bb391aaef1d146ede02d690ed03d4c4a8024b6df97a28dbab48df653f4a30928370dfbb2e78c6b8

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\camera.png

                            Filesize

                            2KB

                            MD5

                            23c35bfeb5a45395ddca3a9ddd363454

                            SHA1

                            c6bada50ab232a26a6738b754120a2953d61bccf

                            SHA256

                            eb6917b8ff7de24dd63f22d7455aef1d1bb169e60ba8f5503334fcba668ebd9b

                            SHA512

                            9e8d7b22c2f040b175480f82ff86af12b42d86d693ca98bf87cad65b363cda51b4c0c1e1dda418c840a8c2d60a89e11934544e1c553fc5393e920a4154363e4d

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\clipboard.png

                            Filesize

                            260B

                            MD5

                            78dadb8cc71e89218427fdaeac068ecd

                            SHA1

                            41d933e21dc5939fbf6348ca128a5d199f5e600f

                            SHA256

                            f350e40ed5e18cc016499b54e0456b99b0d37e98a59cab177b2c81cc9e1cf95e

                            SHA512

                            2f17cf74ff1b6e4bdba3b00af0070ca9b4a1337608614b8c5d8011d60541006bd50e9718c9ebced44d98762deefdc9a05ad3a412034258116bbc32843dcab034

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\contacts.png

                            Filesize

                            2KB

                            MD5

                            b8491a47e1ce9b14efae19ea94de671f

                            SHA1

                            fe5544224bdda6195086a2d361fbe91c18943063

                            SHA256

                            cd9128b776b39ace8aa84a1cd88c13aaabbc311a9c98bebf8d9c0ce53004d5a6

                            SHA512

                            1a35bac26eb4eb0d6ee71393c379933b12c94a91059b246be61f7b55d1acd13a250914d0cee91a772394a751aa43863a1f39d041c785037f2c5c6a9da8039285

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\copy.png

                            Filesize

                            2KB

                            MD5

                            e85c917915d13525faf699d952525fd2

                            SHA1

                            3a2220a6a0efa0fe74395f360ec9fbd1703bd19d

                            SHA256

                            f0b015f919035f6ee9d8ce22e80d6bdc111f97e04d883133dbff657912ac80d2

                            SHA512

                            46c48f9aaa1c15eb1e8fd3008277924fabafd63a3873f6fb594dd8549376df9590b7a567f0471fee850f4a7ec8373b82de915c0709590f0f7f876784929f5a84

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\cut.png

                            Filesize

                            2KB

                            MD5

                            404de9c63b0a18bb6e97550a72a2a972

                            SHA1

                            77a6a33b088a7d7e3f51a517d9520fbed18d3ba6

                            SHA256

                            d2c6204f62c6dcb574aaad1f958af3ed4a24ec8b58648afbff26f8435d797cff

                            SHA512

                            07d8b2f1e2703902fdecbd5139789c16e0b149c424c784b38ef2ce5f293ea95c2dd6d3326d83aaca80837a40ffc7badfe5aa750e26c3503bfed474b170a64457

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\decode.png

                            Filesize

                            249B

                            MD5

                            48284d93b6a273331cf8435c33a01c13

                            SHA1

                            6ca4ca145947b8b32f72575a9e3459ae79c744fd

                            SHA256

                            5cd18c1ae86577681142b22ee81e644f81b2e8c1dcb856eadf422119829a325a

                            SHA512

                            b14e525012375de0d4b501bc82b953f584423f08f63e0bae95056be1635f7285d06c822e2fe1d3d8de7e25431c4806352eeea74ac512f22881c3ff7c98356eca

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\delete.png

                            Filesize

                            2KB

                            MD5

                            f80e0722bebd977db3d193096774c481

                            SHA1

                            78fd96959811bc9035164da80299f14da1314684

                            SHA256

                            f4f5363f56f84278eefb98094a1d95ce6f7502468cb623ba5692ccbb95db1a07

                            SHA512

                            93f59df88d6d1fdca9745d109a8ccf454c6d926ba56b5ffec90c40c970b11ade3dae4cd0b130088339792002137ad40a4436d3a7d533c86f879684e72dd7d8ff

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\download.png

                            Filesize

                            2KB

                            MD5

                            3b748c2d056effe4e8b9db9582fddd86

                            SHA1

                            6bfb78d091c2af7711c52cc419640fe0b305f34f

                            SHA256

                            c366fa6cccc77fdc7e9851369f8e806f9f78450bf5d7c758605743d7c398bf81

                            SHA512

                            34518cab26831e6e5f7d18a46ed80fc26bb68ea383a06cecbdfba2771d13f3b4aa9285d1c482fef08627a41c96d8f6635982b5cca8cc02374998d88fbb0e5569

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\downloads.png

                            Filesize

                            2KB

                            MD5

                            87dd7154e49ba93acc672abb31e38cb1

                            SHA1

                            f546862b1c247c048b81961cbb1290127d7c6dbc

                            SHA256

                            8266ea69b4b5941aaadb74660bf449cf2cf4d32c2c5050f810bb8d74eb71a59d

                            SHA512

                            e2f2e823e2555f3a0ceade25d19bb089e91453f6a9a7556f116498ecbe03129afdf030a0bd00c0ab3f33eec88829833f01c1e8dd70e2f61468f0de3ed5119391

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\edit.png

                            Filesize

                            2KB

                            MD5

                            082361f3fa0a8fb1a0a3865372c1161b

                            SHA1

                            072d8877940f36ed0f9b86b726cc87132e73c14b

                            SHA256

                            4bcd31106f138d960d983d7976575a93df4f6472f473ff25c388de4375e64bf5

                            SHA512

                            3e0ba8e7e9f17a1219fe509cb60f34005da386371c1dbd95242b957dc75c76a67d9aa1bda72dffa80c8d914779e5c8c487ae87870aabda740c1c0cd05366763d

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\encrypt.png

                            Filesize

                            260B

                            MD5

                            9aab4298192acd152fde4a7372144f82

                            SHA1

                            f14009a0c0645564f7f75eade2a1ede2b5e6dab1

                            SHA256

                            0d8b17d34347c361074efb56559732f6a860b9561213794f87ecafc2fca71406

                            SHA512

                            886171c3e01cc61b09a68bb02845c69f5c04e98f2c9f48ad10138f07e384914a342c7c7f357ec59cfd113b6bfd4c5002131ef969098f9bf376d0e6683400d764

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\folder.png

                            Filesize

                            2KB

                            MD5

                            60a13a19f5082efdb238e57fac68c356

                            SHA1

                            b7363cf4b5ed59541796bfc6dddc60f1f22d112b

                            SHA256

                            5090670fe6c2d4697a8c3260580e61bc0711ee0ff44b26f6742ed5496e2b9e32

                            SHA512

                            ff91afa8a3456461447aeeae248b0818d2bb530398cc67bc918a698dd888a91d8bde81f5645be28afe22273ee6bf34303b21a746c459ba1f7e235b653c7f1c72

                          • C:\Users\Admin\Desktop\Craxs_Rat_V4 By @DarKnetboys\res\Icons\Menu_Items\17\hidden.png

                            Filesize

                            807B

                            MD5

                            ed713950043f390a76dc55385e7045a6

                            SHA1

                            65a2193f9b53f1e8a7277b3b307e76333424aeef

                            SHA256

                            52bbbe8fe0ee4bd01f8e1caf6ec87ba5d66e90aa7a6e674a0271f19f27b6db6c

                            SHA512

                            5f7d3854013ea497940127af86e8bcd205ba063d81824cc1c1d6465205acba95db9ea18a8649f88a6a4b0e01caf6f8020451b4d4fd7572fe5a3f33437c37e33a

                          • memory/380-1424-0x0000000005630000-0x0000000005642000-memory.dmp

                            Filesize

                            72KB

                          • memory/380-1418-0x00000000054D0000-0x00000000054DA000-memory.dmp

                            Filesize

                            40KB

                          • memory/380-1008-0x0000000000060000-0x00000000000A2000-memory.dmp

                            Filesize

                            264KB

                          • memory/380-1020-0x00000000048B0000-0x0000000004916000-memory.dmp

                            Filesize

                            408KB

                          • memory/1088-1371-0x00000190121F0000-0x00000190121F2000-memory.dmp

                            Filesize

                            8KB

                          • memory/1088-1373-0x0000019012210000-0x0000019012212000-memory.dmp

                            Filesize

                            8KB

                          • memory/1088-1375-0x0000019012230000-0x0000019012232000-memory.dmp

                            Filesize

                            8KB

                          • memory/1088-1338-0x0000019000BD0000-0x0000019000BD2000-memory.dmp

                            Filesize

                            8KB

                          • memory/1088-1341-0x0000019000D00000-0x0000019000D02000-memory.dmp

                            Filesize

                            8KB

                          • memory/1088-1343-0x0000019000D20000-0x0000019000D22000-memory.dmp

                            Filesize

                            8KB

                          • memory/1100-1290-0x000001C616C20000-0x000001C616C30000-memory.dmp

                            Filesize

                            64KB

                          • memory/1100-1405-0x000001C615DC0000-0x000001C615DC1000-memory.dmp

                            Filesize

                            4KB

                          • memory/1100-1309-0x000001C615DD0000-0x000001C615DD2000-memory.dmp

                            Filesize

                            8KB

                          • memory/1100-1274-0x000001C616B20000-0x000001C616B30000-memory.dmp

                            Filesize

                            64KB

                          • memory/1100-1411-0x000001C615CE0000-0x000001C615CE1000-memory.dmp

                            Filesize

                            4KB

                          • memory/1100-1412-0x000001C615D30000-0x000001C615D31000-memory.dmp

                            Filesize

                            4KB

                          • memory/1100-1398-0x000001C61AEF0000-0x000001C61AEF2000-memory.dmp

                            Filesize

                            8KB

                          • memory/1100-1401-0x000001C61ADB0000-0x000001C61ADB1000-memory.dmp

                            Filesize

                            4KB

                          • memory/1792-996-0x0000000000060000-0x000000000007A000-memory.dmp

                            Filesize

                            104KB

                          • memory/1892-1220-0x000000000DC00000-0x000000000DC0A000-memory.dmp

                            Filesize

                            40KB

                          • memory/1892-1013-0x0000000000E50000-0x00000000047C4000-memory.dmp

                            Filesize

                            57.5MB

                          • memory/1892-1219-0x000000000DC80000-0x000000000DD12000-memory.dmp

                            Filesize

                            584KB

                          • memory/1892-1218-0x0000000023710000-0x0000000023C0E000-memory.dmp

                            Filesize

                            5.0MB

                          • memory/1892-1216-0x000000000D160000-0x000000000D1FC000-memory.dmp

                            Filesize

                            624KB

                          • memory/1892-1221-0x000000000DDE0000-0x000000000DE36000-memory.dmp

                            Filesize

                            344KB

                          • memory/1892-1215-0x0000000017A10000-0x000000001B708000-memory.dmp

                            Filesize

                            61.0MB

                          • memory/4032-1321-0x000001E198A00000-0x000001E198B00000-memory.dmp

                            Filesize

                            1024KB