MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 f7b0783fdb5c0e335976b3f4baa43d8e76925ae478f341200c9474f1126ed7cb. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CryptBot


Vendor detections: 12


Intelligence 12 IOCs YARA 4 File information Comments

SHA256 hash: f7b0783fdb5c0e335976b3f4baa43d8e76925ae478f341200c9474f1126ed7cb
SHA3-384 hash: 62154e8b940cff09eaeb31586ea2fea4e295251beae642a002c3950d99a2aa15a1b9e431da4cf339382a348456f46a1e
SHA1 hash: 5cc4318e946e1a6f9625019d9e5150e480aeb2bf
MD5 hash: a662856df913178c0e54b194afe4dd2b
humanhash: robert-sierra-pizza-louisiana
File name:a662856df913178c0e54b194afe4dd2b.exe
Download: download sample
Signature CryptBot
File size:4'470'784 bytes
First seen:2024-12-20 15:10:46 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 2eabe9054cad5152567f0699947a2c5b (2'852 x LummaStealer, 1'312 x Stealc, 1'026 x Healer)
ssdeep 98304:n2HUae1lrFMtxO8BIfxMw4Azf21lpvXpnmD7ElhvpJdOXyDvTn:7/MDO9fxMSC1lpvXikkkvTn
TLSH T1CF2633DA0D6A86E8C31FD1F5C6F20C7136B95BD4A0FC3904E62A1F6CE877053699B948
TrID 27.1% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
20.7% (.EXE) Win16 NE executable (generic) (5038/12/1)
18.5% (.EXE) Win32 Executable (generic) (4504/4/1)
8.4% (.ICL) Windows Icons Library (generic) (2059/9)
8.3% (.EXE) OS/2 Executable (generic) (2029/13)
Magika pebin
Reporter abuse_ch
Tags:CryptBot exe

Intelligence


File Origin
# of uploads :
1
# of downloads :
363
Origin country :
NL NL
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
file
Verdict:
Malicious activity
Analysis date:
2024-12-19 23:09:33 UTC
Tags:
amadey botnet stealer loader lumma stealc github telegram credentialflusher gcleaner rhadamanthys auto coinminer arch-exec themida cryptbot

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Verdict:
Malicious
Score:
95.7%
Tags:
vmdetect virus zusy
Result
Verdict:
Clean
Maliciousness:

Behaviour
Сreating synchronization primitives
Searching for analyzing tools
Searching for the window
DNS request
Connection attempt
Sending a custom TCP request
Creating a window
Sending an HTTP POST request
Verdict:
Suspicious
Threat level:
  5/10
Confidence:
100%
Tags:
anti-vm packed packed packer_detected
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Cryptbot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
AI detected suspicious sample
Antivirus / Scanner detection for submitted sample
Attempt to bypass Chrome Application-Bound Encryption
C2 URLs / IPs found in malware configuration
Drops large PE files
Found malware configuration
Hides threads from debuggers
Leaks process information
Machine Learning detection for sample
Multi AV Scanner detection for submitted file
PE file contains section with special chars
Sigma detected: Suspicious Scheduled Task Creation Involving Temp Folder
Suricata IDS alerts for network traffic
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Cryptbot
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1578935 Sample: nojxbVm8i4.exe Startdate: 20/12/2024 Architecture: WINDOWS Score: 100 49 Suricata IDS alerts for network traffic 2->49 51 Found malware configuration 2->51 53 Antivirus / Scanner detection for submitted sample 2->53 55 8 other signatures 2->55 7 nojxbVm8i4.exe 5 3 2->7         started        12 service123.exe 2->12         started        14 service123.exe 2->14         started        16 5 other processes 2->16 process3 dnsIp4 41 fivetk5ht.top 185.121.15.192, 49708, 49709, 49711 REDSERVICIOES Spain 7->41 43 httpbin.org 34.226.108.155, 443, 49707 AMAZON-AESUS United States 7->43 45 2 other IPs or domains 7->45 35 C:\Users\user\AppData\...\service123.exe, PE32 7->35 dropped 37 C:\Users\user\...\UKzjyWlrjRLOjKNNlNHI.dll, PE32 7->37 dropped 57 Attempt to bypass Chrome Application-Bound Encryption 7->57 59 Tries to detect sandboxes and other dynamic analysis tools (window names) 7->59 61 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->61 63 8 other signatures 7->63 18 WerFault.exe 19 16 7->18         started        21 chrome.exe 7->21         started        24 schtasks.exe 1 7->24         started        26 service123.exe 7->26         started        file5 signatures6 process7 dnsIp8 33 C:\ProgramData\Microsoft\...\Report.wer, Unicode 18->33 dropped 39 239.255.255.250 unknown Reserved 21->39 28 chrome.exe 21->28         started        31 conhost.exe 24->31         started        file9 process10 dnsIp11 47 www.google.com 172.217.19.228, 443, 49718 GOOGLEUS United States 28->47
Threat name:
Win32.Trojan.Generic
Status:
Malicious
First seen:
2024-12-20 01:58:16 UTC
File Type:
PE (Exe)
Extracted files:
1
AV detection:
28 of 38 (73.68%)
Threat level:
  5/5
Result
Malware family:
n/a
Score:
  9/10
Tags:
discovery evasion
Behaviour
Suspicious behavior: EnumeratesProcesses
System Location Discovery: System Language Discovery
Suspicious use of NtSetInformationThreadHideFromDebugger
Checks installed software on the system
Checks BIOS information in registry
Identifies Wine through registry keys
Enumerates VirtualBox registry keys
Identifies VirtualBox via ACPI registry values (likely anti-VM)
Unpacked files
SH256 hash:
adc5c10ac31d201535fe8967fe9986193231d7f0b085d01b51c2c9b1eb880f8f
MD5 hash:
dad7809a82590bec0ec883e516864ca0
SHA1 hash:
dc2c4377f47ab84e4a290b04a0e91d6f9eff1e3e
Detections:
CryptBot
SH256 hash:
f7b0783fdb5c0e335976b3f4baa43d8e76925ae478f341200c9474f1126ed7cb
MD5 hash:
a662856df913178c0e54b194afe4dd2b
SHA1 hash:
5cc4318e946e1a6f9625019d9e5150e480aeb2bf
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:pe_detect_tls_callbacks
Rule name:Sus_Obf_Enc_Spoof_Hide_PE
Author:XiAnzheng
Description:Check for Overlay, Obfuscating, Encrypting, Spoofing, Hiding, or Entropy Technique(can create FP)
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

CryptBot

Executable exe f7b0783fdb5c0e335976b3f4baa43d8e76925ae478f341200c9474f1126ed7cb

(this sample)

  
Delivery method
Distributed via web download

BLint


The following table provides more information about this file using BLint. BLint is a Binary Linter to check the security properties, and capabilities in executables.

Findings
IDTitleSeverity
CHECK_AUTHENTICODEMissing Authenticodehigh
CHECK_DLL_CHARACTERISTICSMissing dll Security Characteristics (HIGH_ENTROPY_VA)high
CHECK_NXMissing Non-Executable Memory Protectioncritical

Comments