QUADRIGA INITIATIVE
CRYPTO WATCHDOG & FRAUD RECOVERY PLATFORM
A COMMUNITY-BASED, NOT-FOR-PROFIT
UNKNOWN
DECEMBER 2021
GLOBAL
CRYPTBOT
DESCRIPTION OF EVENTS

CryptBot is a "typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2." "Cryptbot combines complex evasion techniques and a rather simple social-engineering based distribution strategy to produce an interesting method of attack that manages to stay relatively hidden in the current malware landscape."
"Cryptbot, an infostealer that takes victims’ cryptocurrency wallet and account credentials, was the most prolific malware family in the group, raking in almost half a million dollars in pilfered Bitcoin. Another prolific family is QuilClipper, a clipboard stealer or “clipper,” ranked eighth on the graph above. Clippers can be used to insert new text into the “clipboard” that holds text a user has copied, usually with the intent to paste elsewhere. Clippers typically use this functionality to detect when a user has copied a cryptocurrency address to which they intend to send funds — the clipper malware effectively hijacks the transaction by then substituting an address controlled by the hacker for the one copied by the user, thereby tricking the user into sending cryptocurrency to the hacker."
"Cryptbot is capable of collecting sensitive information from Atomic cryptocurrency wallet, Avast Secure web browser, Brave browser, Ledger Live cryptocurrency wallet, Opera Web Browser, Waves Client and Exchange cryptocurrency applications, Coinomi cryptocurrency wallet, Google Chrome web browser, Jaxx Liberty cryptocurrency wallet, Electron Cash cryptocurrency wallet, Electrum cryptocurrency wallet, Exodus cryptocurrency wallet, Monero cryptocurrency wallet, MultiBitHD cryptocurrency wallet, Mozilla Firefox web browser, CCleaner web browser, and Vivaldi web browser."
"CryptBot is an Infostealer that is being distributed through malicious websites disguised as software download pages. Because there are multiple malicious websites created and many of them appear on the top page when keywords such as cracks and serials of popular commercial software are entered in search engines, many users are subject to download the malware and run it. In addition, the sample uses the SFX packing, making difficult to distinguish between normal and malicious files, and changes occur multiple times a day."
"In this latest campaign, Cryptbot is delivered as a Trojan malware. Consistent with the ancient trojan horse, the info-stealer hides within legitimate software in order to be installed by its victims. Over its year of activity, it has been disguised as an installer of a free VPN application and as an installer of legitimate commercial software. Delivered either by itself or bundled with other malicious applications. For example, users looking for cracked versions of PhantomPDF editor, Adobe Illustrator or Malwarebytes AV have found themselves installing the info-stealer instead of their preferred programs. The sample we’ve encountered claimed to be an installer for the Glary Utilities suite that consists of several utilities for Windows optimization and cleanup."
"KMSPico is a tool used to activate the full features of Microsoft Windows and Office products without actually owning a license key. It takes advantage of Windows Key Management Services (KMS), a legitimate technology introduced to license Microsoft products in bulk across enterprise networks. Under normal circumstances, enterprises using legitimate KMS licensing install a KMS server in a central location and use Group Policy Objects (GPO) to configure clients to communicate with it. KMSPico, on the other hand, emulates a KMS server locally on the affected system to fraudulently activate the endpoint’s license."
"Since the KMSPico installer leverages Windows Key Management Services (KMS)—a legitimate technology used for bulk licensing across enterprise networks—some IT departments that actually had legitimate licenses reportedly used the illicit tool to activate their systems, inadvertently corrupting their systems with Cryptbot."
"Even when KMSPico isn’t tainted with malware, it’s not legitimate software either. In the best cases when someone gets the real installer, it’s only used for license circumvention. Since multiple antimalware vendors detect license circumvention software as a potentially unwanted program (PUP), KMSPico is often distributed with disclaimers and instructions to disable antimalware products before installing. Alongside the difficulty in finding a clean download, the disabling instructions prepare unwitting victims to receive malware."
In another attack, a "cyberthreat actor created a web site that promotes a fake VPN program that installs the Vidar and CryptBot password-stealing trojans." "When the trojans are downloaded, they will be executed and being to collect various information from the computer that will be uploaded to the attacker. This information includes saved browser credentials, cookies, screenshot of the desktop, text files, cryptocurrency wallets, and much more."
"While many may debate the morality of using pirated software, from a security perspective, the jury is out, it’s not worth the risk. Most pirated software available with their installers, keygens and cracks are binary files that are veritable “black boxes” for the majority of users. Thus, when installing pirated software, we never know what hides behind the executable. It may be a “harmless” crack or keygen that will manipulate a software to believe it is genuine, but on the contrary, it may also be an info-stealer, a browser hijacker or even a ransomware that may harm our digital lives and cause us to lose our digital data."
The CryptBot is malware which can commonly be downloaded when pirating software, such as Windows license circumvention. Once downloaded, the software will report information from multiple programs including common cryptocurrency wallets. While multiple victims have lost funds, it's unclear and nearly impossible to determine how much was lost. No funds appear to be recovered.
HOW COULD THIS HAVE BEEN PREVENTED?
The majority of CryptBot installations happen due to downloading pirated software, and it's commonly detected by most anti-malware software. For the highest security, always store funds offline when not in use, and test any new wallet or environment with a small amount of funds prior to any large transfer or wallet setup.
Fake KPSPico Windows activator tool KPSPico steals crypto wallet data (Jan 26)
Meet the Malware Families Helping Hackers Steal and Mine Millions in Cryptocurrency - Chainalysis (Jan 29)
CryptBot (Malware Family) (Jan 30)
40,000 CryptBot Downloads per Day | G DATA (Jan 30)
Fake VPN Site Pushes CryptBot and Vidar Info-Stealing Trojans (Jan 30)
KMSPico and Cryptbot: A spicy combo - Red Canary (Jan 30)
https://redcanary.com/wp-content/uploads/2021/12/KMSPico-V5.pdf (Jan 30)
Cryptbot: How Free becomes a High Price to Pay (Jan 30)
CryptBot Trojan - Malware removal instructions (updated) (Jan 30)
Hackers Are Disguising Cryptbot Malware as a Windows Activator | Tom's Hardware (Jan 30)
MalwareBazaar | Browse malware samples (Jan 30)
Spyware.CryptBot — How To Fix Guide (Jan 30)
Data Stealing Cryptbot Malware Sneaks Onto Machines As Fake Windows Activator Tool | HotHardware (Jan 30)
Windows Software Pirates Are Losing Their Bitcoin to Cryptbot Malware - Decrypt (Jan 30)
@redcanary Twitter (Jan 30)
Cryptbot Stealer Removal Report (Jan 30)
Cyber threat alert: Pay for Windows or face the wrath of Cryptbot malware | Windows Central (Jan 30)
Hackers hide Cryptbot malware in a popular utility - D1SoftballNews.com (Jan 30)
CryptBot Infostealer Constantly Changing and Being Distributed - Malware Analysis - Malware Analysis, News and Indicators (Jan 30)
https://cryptbot.net/security-png-transparent-picture/ (Jan 30)
