MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 a3790ffc270f68f6148736aaa154fc226ba600bdf5f07254998d17b8b4c99746. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CryptBot


Vendor detections: 10


Intelligence 10 IOCs YARA 4 File information Comments

SHA256 hash: a3790ffc270f68f6148736aaa154fc226ba600bdf5f07254998d17b8b4c99746
SHA3-384 hash: 8a2171c920a651c3d64a8ee232fb431d39f91ca4cd2bf0c0d31f5e7dcaa0ebb34158a5e12af99ca2256aabd87916af0f
SHA1 hash: 5f49bfbad45dfa04f510abe85c5cf56c5ddadfb1
MD5 hash: 7390d4b623389f2238b17b94e6de42d7
humanhash: november-ceiling-georgia-blossom
File name:7390d4b623389f2238b17b94e6de42d7.exe
Download: download sample
Signature CryptBot
File size:762'368 bytes
First seen:2022-02-26 08:20:22 UTC
Last seen:2022-04-12 14:16:33 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 529db757e7e4b7a274b1fba45452e42e (4 x CryptBot)
ssdeep 12288:XEB1OZmITzsTQ2PaBeleTqxpNczo8+zPa4vcD17JF3uK/lGRgOUqmq9kR6lhKXzA:XZKQ2SBEeQCox+5JF3uK/cRgOnmq9g6r
Threatray 6'612 similar samples on MalwareBazaar
TLSH T19AF4234067D2E266D8A58BB334F0AB0B1B98F19411D783AB78CDE99F6D35A743D012CD
File icon (PE):PE icon
dhash icon 31e0c2a392cc7081 (1 x CryptBot)
Reporter abuse_ch
Tags:bridmz52-top CryptBot exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
252
Origin country :
n/a
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a file in the %temp% subdirectories
DNS request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Gathering data
Result
Threat name:
Unknown
Detection:
malicious
Classification:
spyw
Score:
72 / 100
Signature
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
PE file has nameless sections
Tries to harvest and steal browser information (history, passwords, etc)
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.SelfDel
Status:
Malicious
First seen:
2022-02-25 15:29:47 UTC
File Type:
PE (Exe)
Extracted files:
20
AV detection:
20 of 28 (71.43%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
n/a
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Checks computer location settings
Deletes itself
Unpacked files
SH256 hash:
24336a3c69f863981df13cc9c2cc8fe002d642962fc1d12c87062a8e5d273889
MD5 hash:
ce49df0ba4bddeb9ad1380a5b7e9331b
SHA1 hash:
36ccbc79c8bae4db35e280761a1d70aa56098295
SH256 hash:
ba6fd4d8f6a6ea5d85090d3bc3b5e05a1f6182df63c1dec38d9a117b3b4d2e69
MD5 hash:
9ce1541a80ee9ce3f62a2551d38873af
SHA1 hash:
faf3d1db67704fc391df8f37a4150e8a1fae6973
SH256 hash:
a3790ffc270f68f6148736aaa154fc226ba600bdf5f07254998d17b8b4c99746
MD5 hash:
7390d4b623389f2238b17b94e6de42d7
SHA1 hash:
5f49bfbad45dfa04f510abe85c5cf56c5ddadfb1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:MALWARE_Win_CryptBot
Author:ditekSHen
Description:CryptBot/Fugrafa stealer payload
Rule name:quakbot_halo_generated
Author:Halogen Generated Rule, Corsin Camichel

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CryptBot

Executable exe a3790ffc270f68f6148736aaa154fc226ba600bdf5f07254998d17b8b4c99746

(this sample)

  
Delivery method
Distributed via web download

Comments