MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 41d16cf08c360bd64f59a76480ab0560e8d466011075453e17182940d93b6f24. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CryptBot


Vendor detections: 13


Intelligence 13 IOCs YARA 7 File information Comments

SHA256 hash: 41d16cf08c360bd64f59a76480ab0560e8d466011075453e17182940d93b6f24
SHA3-384 hash: da0479a3ca7f23326f673b57aa417c4e12cbd9becfafde6f0999879d434c143403f0d871da5da0d7ad2cf203293c5c75
SHA1 hash: a38716504497c2ea306be136bbfc17a7177d7dd7
MD5 hash: f501af45b367fcbfb183ee0264b75bc9
humanhash: johnny-nine-finch-south
File name:file
Download: download sample
Signature CryptBot
File size:6'604'329 bytes
First seen:2024-08-20 18:25:45 UTC
Last seen:2024-08-21 04:16:36 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 92a00f4d0a4448266e9c638fdb1341b9 (97 x CryptBot, 1 x NetSupport, 1 x LummaStealer)
ssdeep 98304:HqG1mu/lhjutQhiwwL1um8cE2dHcYpuJv6B+hI:HbvlluQhbwV7db4BM+hI
TLSH T1E666183A9A4355C8C13FA17ADC827F3FF4186AD843E9891BAC0508FDA755791E8AD313
TrID 32.2% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
20.5% (.EXE) Win64 Executable (generic) (10523/12/4)
12.8% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
9.8% (.EXE) Win16 NE executable (generic) (5038/12/1)
8.7% (.EXE) Win32 Executable (generic) (4504/4/1)
Reporter Bitsight
Tags:CryptBot exe


Avatar
Bitsight
url: http://185.215.113.16/inc/Channel1.exe

Intelligence


File Origin
# of uploads :
8
# of downloads :
387
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-08-20 19:04:24 UTC
Tags:
stealer cryptbot lumma

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
94.9%
Tags:
Encryption Network Stealth
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
100%
Tags:
anti-debug evasive explorer lolbin overlay shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Cryptbot
Detection:
malicious
Classification:
troj.spyw
Score:
80 / 100
Signature
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Cryptbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CryptBot
Status:
Malicious
First seen:
2024-08-20 18:26:12 UTC
File Type:
PE (Exe)
AV detection:
22 of 38 (57.89%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
n/a
Score:
  9/10
Tags:
credential_access discovery spyware stealer
Behaviour
Checks processor information in registry
Program crash
System Location Discovery: System Language Discovery
Checks installed software on the system
Reads user/profile data of web browsers
Credentials from Password Stores: Credentials from Web Browsers
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
41d16cf08c360bd64f59a76480ab0560e8d466011075453e17182940d93b6f24
MD5 hash:
f501af45b367fcbfb183ee0264b75bc9
SHA1 hash:
a38716504497c2ea306be136bbfc17a7177d7dd7
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_Crypto_Wallet_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of cryptocurrency wallet browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_Binary_Embedded_MFA_Browser_Extension_IDs
Author:ditekSHen
Description:Detect binaries embedding considerable number of MFA browser extension IDs.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:meth_stackstrings
Author:Willi Ballenthin
Rule name:NET
Author:malware-lu
Rule name:pe_detect_tls_callbacks

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CryptBot

Executable exe 41d16cf08c360bd64f59a76480ab0560e8d466011075453e17182940d93b6f24

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_NXMissing Non-Executable Memory Protectioncritical
CHECK_PIEMissing Position-Independent Executable (PIE) Protectionhigh
Reviews
IDCapabilitiesEvidence
SHELL_APIManipulates System ShellSHELL32.dll::ShellExecuteA
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
WIN_BASE_IO_APICan Create FilesKERNEL32.dll::GetTempPathA

Comments