MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 fc2a8472021c1f37e7ba14fd51259d37d10bd030ecd33134ebf42d3279ab860a. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
CryptBot
Vendor detections: 10
| SHA256 hash: | fc2a8472021c1f37e7ba14fd51259d37d10bd030ecd33134ebf42d3279ab860a |
|---|---|
| SHA3-384 hash: | 8d5e74d02a2cc9f742f3ead886f7277451102dfdb04263c98ef8275b46c5ef1f6d00da17ff4ea3d9a210f1ac7ec9f752 |
| SHA1 hash: | d54c5a5e8cc9e6b588b1b66f066ea3ca708faed6 |
| MD5 hash: | 7810da5efbf93fe7d8a73d6e7d4d6375 |
| humanhash: | black-jig-ack-hot |
| File name: | setup.exe |
| Download: | download sample |
| Signature | CryptBot |
| File size: | 1'957'425 bytes |
| First seen: | 2021-03-03 17:05:20 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | a1a66d588dcf1394354ebf6ec400c223 (49 x RedLineStealer, 7 x CryptBot, 4 x AZORult) |
| ssdeep | 49152:A5+hFPgbk5Y+MfBPjf0c1hjj4hw1mK/Rg+NIYguDGUzbgRFYTC8w96xWyu8MKEkE:A5aFbQPjf0khjSK/e+NVgp8bgRFnf6xY |
| Threatray | 62 similar samples on MalwareBazaar |
| TLSH | 8A95125011D240BDDA830B3028D8F1512A7AC722BB3915DB322E6546CF76AEBB73E577 |
| Reporter | |
| Tags: | CryptBot |
Intelligence
File Origin
Vendor Threat Intelligence
Result
Behaviour
Result
Details
Result
Signature
Behaviour
Result
Behaviour
Unpacked files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 Signatures
MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers |
| Rule name: | INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore |
|---|---|
| Author: | ditekSHen |
| Description: | Detects executables containing SQL queries to confidential data stores. Observed in infostealers |
| Rule name: | MALWARE_Win_CryptBot |
|---|---|
| Author: | ditekSHen |
| Description: | CryptBot/Fugrafa stealer payload |
| Rule name: | Ping_Del_method_bin_mem |
|---|---|
| Author: | James_inthe_box |
| Description: | cmd ping IP nul del |
| Rule name: | with_sqlite |
|---|---|
| Author: | Julian J. Gonzalez <info@seguridadparatodos.es> |
| Description: | Rule to detect the presence of SQLite data in raw image |
| Reference: | http://www.st2labs.com |
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Web download
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.