MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f01c47e86b246822b78bd19aa5bf9c9e5b31b678a121b2fa019c19f329c8afb2. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CryptBot


Vendor detections: 12


Intelligence 12 IOCs YARA 2 File information Comments 1

SHA256 hash: f01c47e86b246822b78bd19aa5bf9c9e5b31b678a121b2fa019c19f329c8afb2
SHA3-384 hash: dc3477244c548f8f2ab23740e86f50be1a954aa333c08a380f4a3a77ad9f0f335891ae37792f86e68693ca2806360f3c
SHA1 hash: b3fd47452f7ef17384b23de4db94f8f9c922f598
MD5 hash: 4574de6b9f970058f5306aa830f3a132
humanhash: fish-kansas-juliet-minnesota
File name:4574de6b9f970058f5306aa830f3a132
Download: download sample
Signature CryptBot
File size:7'090'688 bytes
First seen:2024-10-06 23:23:55 UTC
Last seen:2024-10-07 00:27:25 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash 41db2083dac89343aef584a51a80b293 (40 x CryptBot)
ssdeep 49152:Ia67pIvz3IootcOF2w2yO/OiElDmWKe9NTQCumWu/Po8Mc1FV96SzbL7YI4chxGn:Iv+DIrtcJw2yWEl1xTQ
TLSH T11A665F76DDEB01EAC1C34ABA8055B27F6D34E7008C39D2F5DE51DF52F7A1A22E688904
TrID 43.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
22.9% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5)
9.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.0% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.2% (.EXE) Win32 Executable (generic) (4504/4/1)
Magika pebin
Reporter zbetcheckin
Tags:32 CryptBot exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
389
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
4574de6b9f970058f5306aa830f3a132
Verdict:
Malicious activity
Analysis date:
2024-10-06 23:25:26 UTC
Tags:
stealer cryptbot crypto-regex

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
99.1%
Tags:
Powershell Phishing Autorun
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-debug crypto
Result
Verdict:
SUSPICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Clipboard Hijacker, Cryptbot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Drops large PE files
Found evasive API chain (may stop execution after checking mutex)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Found stalling execution ending in API Sleep call
Sigma detected: Suspicious Scheduled Task Creation Involving Temp Folder
Suricata IDS alerts for network traffic
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Clipboard Hijacker
Yara detected Cryptbot
Behaviour
Behavior Graph:
Threat name:
Win32.Trojan.CrypterX
Status:
Malicious
First seen:
2024-10-06 23:24:07 UTC
File Type:
PE (Exe)
AV detection:
13 of 38 (34.21%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  7/10
Tags:
discovery spyware stealer
Behaviour
Checks processor information in registry
Scheduled Task/Job: Scheduled Task
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
System Location Discovery: System Language Discovery
Checks installed software on the system
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of web browsers
Unpacked files
SH256 hash:
f01c47e86b246822b78bd19aa5bf9c9e5b31b678a121b2fa019c19f329c8afb2
MD5 hash:
4574de6b9f970058f5306aa830f3a132
SHA1 hash:
b3fd47452f7ef17384b23de4db94f8f9c922f598
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_detect_tls_callbacks

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CryptBot

Executable exe f01c47e86b246822b78bd19aa5bf9c9e5b31b678a121b2fa019c19f329c8afb2

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
Reviews
IDCapabilitiesEvidence
WIN_BASE_APIUses Win Base APIKERNEL32.dll::LoadLibraryA
KERNEL32.dll::GetStartupInfoA
WIN_CRYPT_APIUses Windows Crypt APIADVAPI32.dll::CryptAcquireContextA
ADVAPI32.dll::CryptGenRandom

Comments



Avatar
zbet commented on 2024-10-06 23:23:56 UTC

url : hxxp://103.130.147.211/Files/3.exe