Summary | ZeroBOX

crypted_33cb9091.exe

Craxs RAT PE32 PE File .NET EXE
Category Machine Started Completed
FILE s1_win7_x6403_us April 8, 2024, 6:31 p.m. April 8, 2024, 6:31 p.m.
Size 2.3MB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 6b822932c8d64c86f333d47f0eb9b203
SHA256 8dde9ae7bba0cf1cd94a37bb3a08b417e8948dc19e3b2a84117b1b500963e75c
CRC32 128A1ACC
ssdeep 49152:uDoMAuAykXxYZaJr1xcGVo1f46fVk7bpqxHACdSTAgf80cDK:aOygYAJxa1N40mh3UOAgT6K
PDB Path Single.pdb
Yara
  • Craxs_RAT - Craxs RAT
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path Single.pdb
section {u'size_of_data': u'0x00251a00', u'virtual_address': u'0x00002000', u'entropy': 7.999245435091622, u'name': u'.text', u'virtual_size': u'0x00251904'} entropy 7.99924543509 description A section with a high entropy has been found
entropy 0.999158426257 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Stealer.12!c
Skyhigh Artemis!Trojan
ALYac Trojan.Generic.35615374
Cylance unsafe
Sangfor Infostealer.Msil.Kryptik.Vlgb
K7AntiVirus Riskware ( 00584baa1 )
BitDefender Trojan.Generic.35615374
K7GW Riskware ( 00584baa1 )
Arcabit Trojan.Generic.D21F728E
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.ALHI
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
Alibaba Trojan:MSIL/Kryptik.deb6b566
MicroWorld-eScan Trojan.Generic.35615374
Rising Stealer.Agent!8.C2 (CLOUD)
Emsisoft Trojan.Generic.35615374 (B)
F-Secure Trojan.TR/AD.Nekark.vbjgw
DrWeb Trojan.PackedNET.2780
TrendMicro Trojan.Win32.PRIVATELOADER.YXEDCZ
Trapmine malicious.high.ml.score
FireEye Generic.mg.6b822932c8d64c86
Sophos Troj/MSIL-TCZ
Ikarus Trojan.MSIL.Krypt
Google Detected
Avira TR/AD.Nekark.vbjgw
MAX malware (ai score=83)
Kingsoft MSIL.Trojan-Spy.Stealer.gen
Gridinsoft Malware.Win32.RisePro.tr
Microsoft Trojan:MSIL/Vidar.RPX!MTB
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData Trojan.Generic.35615374
Varist W32/MSIL_Kryptik.KUU.gen!Eldorado
AhnLab-V3 Trojan/Win.PWSX-gen.C5607432
McAfee Artemis!6B822932C8D6
DeepInstinct MALICIOUS
Malwarebytes Spyware.Vidar
Panda Trj/Chgt.AD
TrendMicro-HouseCall Trojan.Win32.PRIVATELOADER.YXEDCZ
Tencent Malware.Win32.Gencirc.1407a244
SentinelOne Static AI - Malicious PE
MaxSecure Trojan.Malware.73709669.susgen
Fortinet MSIL/Kryptik.ALHK!tr
AVG Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan[spy]:MSIL/Stealer.gen