MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 5b0a90abfb7a8d597087f2cee1e38cab6818baf3bcf82b90b5c8eb9c1766230c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Threat unknown


Vendor detections: 5


Intelligence 5 IOCs YARA File information Comments

SHA256 hash: 5b0a90abfb7a8d597087f2cee1e38cab6818baf3bcf82b90b5c8eb9c1766230c
SHA3-384 hash: 219fc9edb7888ae945470ddfcf7e5fb4ff9508061d65cc8d6dbea36901b5cd2491d2f17898d8ec64248e9b9be790b3f2
SHA1 hash: bff9fbc38886788b18afd53f3b814f812da16750
MD5 hash: 1d0ddfc6a170cb834d53448957570786
humanhash: enemy-video-single-glucose
File name:Craxs.apk
Download: download sample
File size:9'797'980 bytes
First seen:2024-05-04 09:02:09 UTC
Last seen:Never
File type: apk
MIME type:application/zip
ssdeep 98304:qlydgskqGSt+4/+pHjhYj7f0zojSDFcmz5zBaTY0tlEgQ7:qlukqGSE4/WjhYvyoKLzGDO
TLSH T157A6F003FB49DA9BD8AA83F26B270FA92D030F55C6425AD75464367E2D771C10ED2ACC
TrID 43.3% (.APK) Android Package (32500/1/6)
18.0% (.ZAN) BlueEyes Animation (13500/1/4)
18.0% (.JAR) Java Archive (13500/1/2)
14.0% (.SH3D) Sweet Home 3D design (generic) (10500/1/3)
5.3% (.ZIP) ZIP compressed archive (4000/1)
Reporter 500mk500
Tags:apk signed

Code Signing Certificate

Organisation:Android
Issuer:Android
Algorithm:md5WithRSAEncryption
Valid from:2008-04-15T23:40:57Z
Valid to:2035-09-01T23:40:57Z
Serial number: f2b98e6123572c4e
Intelligence: 117 malware samples on MalwareBazaar are signed with this code signing certificate
Thumbprint Algorithm:SHA256
Thumbprint: 465983f7791f2abeb43ea2cbdc7f21a8260b72bc08a55c839fc1a43bc741a81e
Source:This information was brought to you by ReversingLabs A1000 Malware Analysis Platform

Intelligence


File Origin
# of uploads :
1
# of downloads :
310
Origin country :
UA UA
Vendor Threat Intelligence
Verdict:
No Threat
Threat level:
  2.5/10
Confidence:
88%
Tags:
lolbin remote
Result
Application Permissions
send SMS messages (SEND_SMS)
read SMS or MMS (READ_SMS)
read contact data (READ_CONTACTS)
list accounts (GET_ACCOUNTS)
take pictures and videos (CAMERA)
record audio (RECORD_AUDIO)
coarse (network-based) location (ACCESS_COARSE_LOCATION)
fine (GPS) location (ACCESS_FINE_LOCATION)
directly call phone numbers (CALL_PHONE)
read external storage contents (READ_EXTERNAL_STORAGE)
read/modify/delete external storage contents (WRITE_EXTERNAL_STORAGE)
display system-level alerts (SYSTEM_ALERT_WINDOW)
read phone state and identity (READ_PHONE_STATE)
Allows an application to request installing packages. (REQUEST_INSTALL_PACKAGES)
set wallpaper (SET_WALLPAPER)
automatically start at boot (RECEIVE_BOOT_COMPLETED)
full Internet access (INTERNET)
prevent phone from sleeping (WAKE_LOCK)
set alarm in alarm clock (SET_ALARM)
view network status (ACCESS_NETWORK_STATE)
view Wi-Fi status (ACCESS_WIFI_STATE)
change Wi-Fi status (CHANGE_WIFI_STATE)
Threat name:
Android.Trojan.SpyNote
Status:
Malicious
First seen:
2024-05-04 08:50:14 UTC
File Type:
Binary (Archive)
Extracted files:
436
AV detection:
9 of 24 (37.50%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  1/10
Tags:
android
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments