MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 6d6a5f70a5f8d597d4074ac0c2d84dd9ed5f41aa39305f4260b831a03bec4569. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CryptBot


Vendor detections: 12


Intelligence 12 IOCs YARA 1 File information Comments

SHA256 hash: 6d6a5f70a5f8d597d4074ac0c2d84dd9ed5f41aa39305f4260b831a03bec4569
SHA3-384 hash: 42344efe73842fef6c7afede331f0130df131849cf329e2a510c2bb50caeb67a9e6533d49ccce28aa71434696ab42915
SHA1 hash: 2653db1285efc7b847bb56a4e6a5434b03350ac5
MD5 hash: 21f1e57607e3734bd31d55b02f3fbb9e
humanhash: earth-sweet-fourteen-potato
File name:21f1e57607e3734bd31d55b02f3fbb9e.exe
Download: download sample
Signature CryptBot
File size:810'496 bytes
First seen:2023-03-16 14:20:30 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
ssdeep 24576:eaO+WvtXJNDY+mfQ2p0WGstpe8gNZ4bG58b4H:ex+KZNDvmfd+WGsi4658M
Threatray 1'501 similar samples on MalwareBazaar
TLSH T162050211B8F28C77D51552B1436A922AA6A0FE234032C487F7DD3F5EF63C5A2CB87252
TrID 47.2% (.EXE) Win32 Executable (generic) (4505/5/1)
21.0% (.EXE) Generic Win/DOS Executable (2002/3)
20.9% (.EXE) DOS Executable Generic (2000/1)
10.5% (.SCORE) Music Craft Score (1007/6)
0.1% (.DBF) Sybase iAnywhere database files (19/3)
File icon (PE):PE icon
dhash icon 8ceaaa9abaa6ba00 (62 x CryptBot)
Reporter abuse_ch
Tags:CryptBot exe


Avatar
abuse_ch
CryptBot C2:
http://erniku42.top/gate.php

Intelligence


File Origin
# of uploads :
1
# of downloads :
235
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
21f1e57607e3734bd31d55b02f3fbb9e.exe
Verdict:
Malicious activity
Analysis date:
2023-03-16 14:22:00 UTC
Tags:
opendir stealer

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Unauthorized injection to a recently created process
Creating a window
Creating a file in the %temp% directory
DNS request
Sending an HTTP POST request
Sending an HTTP GET request
Creating a file in the %AppData% subdirectories
Сreating synchronization primitives
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Searching for analyzing tools
Launching a process
Searching for the window
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
UNKNOWN
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Cryptbot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
C2 URLs / IPs found in malware configuration
Contains functionality to change the desktop window for a process (likely to hide graphical interactions)
Detected unpacking (changes PE section rights)
Found C&C like URL pattern
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Self deletion via cmd or bat file
Snort IDS alert for network traffic
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Yara detected Cryptbot
Yara detected CryptbotV2
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 827902 Sample: eMPUtbq2ye.exe Startdate: 16/03/2023 Architecture: WINDOWS Score: 100 42 Snort IDS alert for network traffic 2->42 44 Antivirus / Scanner detection for submitted sample 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 8 other signatures 2->48 9 eMPUtbq2ye.exe 2->9         started        process3 signatures4 56 Detected unpacking (changes PE section rights) 9->56 58 Self deletion via cmd or bat file 9->58 60 Contains functionality to change the desktop window for a process (likely to hide graphical interactions) 9->60 62 Injects a PE file into a foreign processes 9->62 12 eMPUtbq2ye.exe 75 9->12         started        process5 dnsIp6 38 erniku42.top 85.31.45.219, 49695, 80 CLOUDCOMPUTINGDE Germany 12->38 40 ovapfa05.top 185.246.220.246, 49696, 80 LVLT-10753US Germany 12->40 36 C:\Users\user\AppData\Roaming\...\unfele.exe, PE32 12->36 dropped 64 Self deletion via cmd or bat file 12->64 17 cmd.exe 1 12->17         started        19 cmd.exe 1 12->19         started        file7 signatures8 process9 process10 21 unfele.exe 7 17->21         started        25 conhost.exe 17->25         started        27 conhost.exe 19->27         started        29 timeout.exe 1 19->29         started        file11 34 C:\Users\user\AppData\...\DpEditor.exe, PE32 21->34 dropped 50 Query firmware table information (likely to detect VMs) 21->50 52 Hides threads from debuggers 21->52 54 Tries to detect sandboxes / dynamic malware analysis system (registry check) 21->54 31 DpEditor.exe 21->31         started        signatures12 process13 signatures14 66 Query firmware table information (likely to detect VMs) 31->66 68 Hides threads from debuggers 31->68 70 Tries to detect sandboxes / dynamic malware analysis system (registry check) 31->70
Threat name:
Win32.Trojan.Generic
Status:
Suspicious
First seen:
2023-03-16 14:21:07 UTC
File Type:
PE (Exe)
Extracted files:
3
AV detection:
14 of 24 (58.33%)
Threat level:
  5/5
Result
Malware family:
cryptbot
Score:
  10/10
Tags:
family:cryptbot discovery evasion spyware stealer themida trojan
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of NtSetInformationThreadHideFromDebugger
Suspicious use of SetThreadContext
Accesses cryptocurrency files/wallets, possible credential harvesting
Checks installed software on the system
Checks whether UAC is enabled
Maps connected drives based on registry
Checks BIOS information in registry
Checks computer location settings
Deletes itself
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Themida packer
Identifies VirtualBox via ACPI registry values (likely anti-VM)
CryptBot
Malware Config
C2 Extraction:
http://erniku42.top/gate.php
Unpacked files
SH256 hash:
cfbecf45c083efffff6d3000972a66cddb2f26d5c1845a697351b132e65049e0
MD5 hash:
418a195ca0aa0479fe728be8f342f6cc
SHA1 hash:
a09fd1e3b5343799e50c976c891f965409b2d914
SH256 hash:
6d6a5f70a5f8d597d4074ac0c2d84dd9ed5f41aa39305f4260b831a03bec4569
MD5 hash:
21f1e57607e3734bd31d55b02f3fbb9e
SHA1 hash:
2653db1285efc7b847bb56a4e6a5434b03350ac5
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:TeslaCryptPackedMalware

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments