MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 76f9ed10a7a76acd8db01384a87383c675baecc961492166275671c9c649a6a2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CryptBot


Vendor detections: 12


Intelligence 12 IOCs YARA 3 File information Comments

SHA256 hash: 76f9ed10a7a76acd8db01384a87383c675baecc961492166275671c9c649a6a2
SHA3-384 hash: 4f00ff044673483d0d3fde671610a3e30bc73239c8a409ab8cd83981fab418307de9d9c20f9639b631fa5d1c537e3cb1
SHA1 hash: 7b0524abd837cf1496f924f6ad32b001ab157fb6
MD5 hash: 5fac3a051a12cc46de1877c6cf7dba9c
humanhash: stream-don-maryland-fanta
File name:file
Download: download sample
Signature CryptBot
File size:4'473'856 bytes
First seen:2024-12-01 17:26:40 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 98304:ezS+ua8y27bDqxdMbOjX8tvU+eLmCDujhnwITYcguv9JroV:7a8ywDqxd8OjX89MLDqjnf4
TLSH T1912633AE2FED154AC227C571C2519F73782E6790585BEB984984F2CCB8DB285F06DF80
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.5% (.EXE) Win32 Executable (generic) (4504/4/1)
8.4% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter Bitsight
Tags:CryptBot exe


Avatar
Bitsight
url: http://31.41.244.11/files/martin/random.exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
475
Origin country :
US US
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-12-01 17:29:47 UTC
Tags:
themida antivm stealer cryptbot crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.9%
Tags:
phishing trojan virus zusy
Result
Verdict:
Malware
Maliciousness:
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
crypto packed packed packer_detected
Result
Threat name:
Clipboard Hijacker, Cryptbot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Attempt to bypass Chrome Application-Bound Encryption
Drops large PE files
Found evasive API chain (may stop execution after checking mutex)
Found stalling execution ending in API Sleep call
Hides threads from debuggers
Leaks process information
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Sigma detected: Suspicious Scheduled Task Creation Involving Temp Folder
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Clipboard Hijacker
Yara detected Cryptbot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1566215 Sample: file.exe Startdate: 01/12/2024 Architecture: WINDOWS Score: 100 50 Suricata IDS alerts for network traffic 2->50 52 Antivirus / Scanner detection for submitted sample 2->52 54 Multi AV Scanner detection for submitted file 2->54 56 7 other signatures 2->56 7 file.exe 3 2->7         started        12 service123.exe 2->12         started        14 service123.exe 2->14         started        16 2 other processes 2->16 process3 dnsIp4 40 home.fvtekx5pt.top 34.159.64.221, 49731, 49732, 49739 ATGS-MMD-ASUS United States 7->40 42 httpbin.org 18.213.123.165, 443, 49730 AMAZON-AESUS United States 7->42 44 2 other IPs or domains 7->44 36 C:\Users\user\AppData\...\service123.exe, PE32 7->36 dropped 38 C:\Users\user\...\rnCMinwLHbrEjcomyVjl.dll, PE32 7->38 dropped 62 Attempt to bypass Chrome Application-Bound Encryption 7->62 64 Tries to detect sandboxes and other dynamic analysis tools (window names) 7->64 66 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->66 68 8 other signatures 7->68 18 service123.exe 7->18         started        21 WerFault.exe 21 16 7->21         started        24 chrome.exe 7->24         started        27 schtasks.exe 1 7->27         started        file5 signatures6 process7 dnsIp8 58 Found evasive API chain (may stop execution after checking mutex) 18->58 60 Found stalling execution ending in API Sleep call 18->60 34 C:\ProgramData\Microsoft\...\Report.wer, Unicode 21->34 dropped 46 239.255.255.250 unknown Reserved 24->46 29 chrome.exe 24->29         started        32 conhost.exe 27->32         started        file9 signatures10 process11 dnsIp12 48 www.google.com 142.250.181.100, 443, 49747, 49750 GOOGLEUS United States 29->48
Threat name:
Win32.Trojan.LummaStealer
Status:
Malicious
First seen:
2024-12-01 17:27:05 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
20 of 24 (83.33%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks installed software on the system
Checks BIOS information in registry
Identifies Wine through registry keys
Enumerates VirtualBox registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Verdict:
Suspicious
Tags:
n/a
YARA:
n/a
Unpacked files
SH256 hash:
a131d8d148f3ddfd27db0482ae327d0958d2b3532b15a41cacd82a420f0796ae
MD5 hash:
9979cb34e94fd0e01b83dd187b83cac6
SHA1 hash:
bc40fbc258c2cabaf896435ab7a01104cbd2bdef
SH256 hash:
76f9ed10a7a76acd8db01384a87383c675baecc961492166275671c9c649a6a2
MD5 hash:
5fac3a051a12cc46de1877c6cf7dba9c
SHA1 hash:
7b0524abd837cf1496f924f6ad32b001ab157fb6
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CryptBot

Executable exe 76f9ed10a7a76acd8db01384a87383c675baecc961492166275671c9c649a6a2

(this sample)

  
Dropped by
Amadey
  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments