MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 1c26452cf1f77319bb07163c04d0cf5c605fbcdbf551eb75b00113b6804011ec. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CryptBot


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 1c26452cf1f77319bb07163c04d0cf5c605fbcdbf551eb75b00113b6804011ec
SHA3-384 hash: 9d52f4aa50634f623bf304569c8b93c32e7907e2317fe41cddeb16792863881dfda8bc6c95144636c190776734b7403f
SHA1 hash: 001aeca66bb70e227bdc1d235fcb46faa1d43a4a
MD5 hash: fc2dccd21dce5c9b4c12f0fad5d58e98
humanhash: enemy-speaker-illinois-cold
File name:eufive_20211129-100705
Download: download sample
Signature CryptBot
File size:429'568 bytes
First seen:2021-11-29 09:29:50 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 55ae6049290b1a231db6697392c2b841 (2 x RedLineStealer, 2 x RaccoonStealer, 1 x CryptBot)
ssdeep 12288:p2Xx6L2vElVMlAojLh/S1TtDc+eOQrIPhh3Z5bj:p2sL2vjuWOT1c+et+vLbj
Threatray 110 similar samples on MalwareBazaar
TLSH T12A94AE1077E0D034F5B612B8597A93A8A93F7DF1AB2451CF62E426EA5B356D0EC7030B
File icon (PE):PE icon
dhash icon b2dacabecee6baa6 (148 x RedLineStealer, 145 x Stop, 100 x Smoke Loader)
Reporter benkow_
Tags:CryptBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
183
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
eufive_20211129-100705
Verdict:
Malicious activity
Analysis date:
2021-11-29 09:31:56 UTC
Tags:
stealer trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Suspicious
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
Creating a window
DNS request
Sending an HTTP POST request
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Launching a process
Launching the default Windows debugger (dwwin.exe)
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw.evad
Score:
72 / 100
Signature
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Behaviour
Behavior Graph:
Threat name:
Win32.Ransomware.StopCrypt
Status:
Malicious
First seen:
2021-11-29 09:30:12 UTC
File Type:
PE (Exe)
Extracted files:
8
AV detection:
23 of 28 (82.14%)
Threat level:
  5/5
Result
Malware family:
cryptbot
Score:
  10/10
Tags:
family:cryptbot discovery spyware stealer
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Deletes itself
Reads data files stored by FTP clients
Reads user/profile data of web browsers
CryptBot
Unpacked files
SH256 hash:
94fd435709fb1992d8035b09e2c5a8e85ba1d14a700654928b5228245c491001
MD5 hash:
3a64204adb3729dd6f6ac81308dfd708
SHA1 hash:
d132f50e3c72890b1ef36632e49644c45c901794
SH256 hash:
1c26452cf1f77319bb07163c04d0cf5c605fbcdbf551eb75b00113b6804011ec
MD5 hash:
fc2dccd21dce5c9b4c12f0fad5d58e98
SHA1 hash:
001aeca66bb70e227bdc1d235fcb46faa1d43a4a
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:MALWARE_Win_CryptBot
Author:ditekSHen
Description:CryptBot/Fugrafa stealer payload

File information


The table below shows additional information about this malware sample such as delivery method and external references.

  
Dropped by
GCleaner

Comments