MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 48115ae725c9ef3b5fcca8c7730ec6c7d51f6d8b6d97a83efe6a74a8c3206b84. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



CryptBot


Vendor detections: 9


Intelligence 9 IOCs 2 YARA 6 File information Comments 1

SHA256 hash: 48115ae725c9ef3b5fcca8c7730ec6c7d51f6d8b6d97a83efe6a74a8c3206b84
SHA3-384 hash: d829f67cd2ceb1c79f3b9888d395873f85aa699706849798a2b265400eafb91e69358d69624cb266e4c3e99e7afe03b0
SHA1 hash: e5c4ebbddbf655cf36596a71f7d8296a312503e2
MD5 hash: 9f060133976d5fe32265a830ad80160f
humanhash: tennis-magnesium-equal-fillet
File name:48115ae725c9ef3b5fcca8c7730ec6c7d51f6d8b6d97a.exe
Download: download sample
Signature CryptBot
File size:753'152 bytes
First seen:2021-05-18 19:30:18 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 71548e15ebbaecb5167a98fba965aa6c (1 x CryptBot)
ssdeep 12288:sKBFp92y9u9QPs3k/Cm0Inq8vi6UZ5ESlYo43NIaUM2GCikgd5Fp4Cl//A:B92+zj0Inq8vi6JHo4SXM2GL5/Y
Threatray 226 similar samples on MalwareBazaar
TLSH EEF4F120E7A1C235E5F713F845B582B8A92A7D71E778A0CF52F216EE42746E49C30787
Reporter abuse_ch
Tags:CryptBot exe


Avatar
abuse_ch
CryptBot C2:
http://sogwgy12.top/index.php

Indicators Of Compromise (IOCs)


Below is a list of indicators of compromise (IOCs) associated with this malware samples.

IOCThreatFox Reference
http://sogwgy12.top/index.php https://threatfox.abuse.ch/ioc/48001/
http://morkcx01.top/index.php https://threatfox.abuse.ch/ioc/48002/

Intelligence


File Origin
# of uploads :
1
# of downloads :
149
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
48115ae725c9ef3b5fcca8c7730ec6c7d51f6d8b6d97a.exe
Verdict:
Malicious activity
Analysis date:
2021-05-18 19:36:09 UTC
Tags:
stealer trojan

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a UDP request
Creating a file in the %temp% directory
Deleting a recently created file
Creating a file
Delayed reading of the file
Reading critical registry keys
Creating a window
DNS request
Sending an HTTP POST request
Sending an HTTP GET request
Running batch commands
Creating a process with a hidden window
Creating a process from a recently created file
Creating a file in the Program Files subdirectories
Launching a process
Launching cmd.exe command interpreter
Stealing user critical data
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Cryptbot
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
C2 URLs / IPs found in malware configuration
Contains functionality to register a low level keyboard hook
Delayed program exit found
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
May check the online IP address of the machine
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Obfuscated command line found
Submitted sample is a known malware sample
Tries to harvest and steal browser information (history, passwords, etc)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Yara detected Cryptbot
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 416708 Sample: 48115ae725c9ef3b5fcca8c7730... Startdate: 18/05/2021 Architecture: WINDOWS Score: 100 77 iplogger.org 2->77 93 Multi AV Scanner detection for domain / URL 2->93 95 Found malware configuration 2->95 97 Malicious sample detected (through community Yara rule) 2->97 99 12 other signatures 2->99 13 48115ae725c9ef3b5fcca8c7730ec6c7d51f6d8b6d97a.exe 48 2->13         started        18 SmartClock.exe 2->18         started        20 SmartClock.exe 2->20         started        signatures3 process4 dnsIp5 87 sogwgy12.top 34.86.24.123, 49723, 80 GOOGLEUS United States 13->87 89 morkcx01.top 35.229.92.135, 49728, 80 GOOGLEUS United States 13->89 91 dousaj01.top 35.245.17.142, 49729, 49730, 80 GOOGLEUS United States 13->91 75 C:\Users\user\AppData\Local\...oaCSCcY.exe, PE32 13->75 dropped 119 Detected unpacking (changes PE section rights) 13->119 121 Detected unpacking (overwrites its own PE header) 13->121 123 Tries to harvest and steal browser information (history, passwords, etc) 13->123 22 cmd.exe 1 13->22         started        25 cmd.exe 1 13->25         started        file6 signatures7 process8 signatures9 103 Submitted sample is a known malware sample 22->103 105 Obfuscated command line found 22->105 107 Uses ping.exe to sleep 22->107 109 Uses ping.exe to check the status of other devices and networks 22->109 27 EoaCSCcY.exe 25 22->27         started        31 conhost.exe 22->31         started        33 conhost.exe 25->33         started        35 timeout.exe 1 25->35         started        process10 file11 67 C:\Users\user\AppData\Local\Temp\...\vpn.exe, PE32 27->67 dropped 69 C:\Users\user\AppData\Local\Temp\...\4.exe, PE32 27->69 dropped 71 C:\Users\user\AppData\Local\Temp\...\UAC.dll, PE32 27->71 dropped 73 3 other files (none is malicious) 27->73 dropped 111 Multi AV Scanner detection for dropped file 27->111 113 Machine Learning detection for dropped file 27->113 37 vpn.exe 7 27->37         started        39 4.exe 4 27->39         started        signatures12 process13 file14 42 cmd.exe 1 37->42         started        63 C:\Users\user\AppData\...\SmartClock.exe, PE32 39->63 dropped 44 SmartClock.exe 39->44         started        process15 process16 46 cmd.exe 3 42->46         started        49 conhost.exe 42->49         started        signatures17 115 Obfuscated command line found 46->115 117 Uses ping.exe to sleep 46->117 51 Vita.exe.com 46->51         started        54 PING.EXE 1 46->54         started        57 findstr.exe 1 46->57         started        process18 dnsIp19 101 May check the online IP address of the machine 51->101 60 Vita.exe.com 19 51->60         started        79 127.0.0.1 unknown unknown 54->79 81 192.168.2.1 unknown unknown 54->81 65 C:\Users\user\AppData\Local\...\Vita.exe.com, Targa 57->65 dropped file20 signatures21 process22 dnsIp23 83 UyYppNKXkX.UyYppNKXkX 60->83 85 ip-api.com 208.95.112.1, 49733, 80 TUT-ASUS United States 60->85
Threat name:
Win32.Trojan.Ranumbot
Status:
Malicious
First seen:
2021-05-17 08:38:20 UTC
AV detection:
19 of 28 (67.86%)
Threat level:
  5/5
Result
Malware family:
danabot
Score:
  10/10
Tags:
family:cryptbot family:danabot botnet:3 banker discovery spyware stealer trojan
Behaviour
Checks processor information in registry
Delays execution with timeout.exe
Modifies registry class
Modifies system certificate store
Runs ping.exe
Suspicious behavior: AddClipboardFormatListener
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Drops file in Program Files directory
Checks installed software on the system
Legitimate hosting services abused for malware hosting/C2
Looks up external IP address via web service
Accesses cryptocurrency files/wallets, possible credential harvesting
Drops startup file
Loads dropped DLL
Reads user/profile data of web browsers
Blocklisted process makes network request
Downloads MZ/PE file
Executes dropped EXE
CryptBot
CryptBot Payload
Danabot
Malware Config
C2 Extraction:
184.95.51.183:443
184.95.51.175:443
192.210.198.12:443
184.95.51.180:443
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_CryptoWallets
Author:ditekSHen
Description:Detects executables referencing many cryptocurrency mining wallets or apps. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore
Author:ditekSHen
Description:Detects executables containing SQL queries to confidential data stores. Observed in infostealers
Rule name:MALWARE_Win_CryptBot
Author:ditekSHen
Description:CryptBot/Fugrafa stealer payload
Rule name:Ping_Del_method_bin_mem
Author:James_inthe_box
Description:cmd ping IP nul del
Rule name:with_sqlite
Author:Julian J. Gonzalez <info@seguridadparatodos.es>
Description:Rule to detect the presence of SQLite data in raw image
Reference:http://www.st2labs.com

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Comments



Avatar
a̵c̵c̸i̵d̷e̵n̷t̴a̷l̴r̵e̷b̸e̴l̸ commented on 2021-05-18 20:00:42 UTC

============================================================
MBC behaviors list (github.com/accidentalrebel/mbcscan):
============================================================
0) [B0012.001] Anti-Static Analysis::Argument Obfuscation
1) [C0003.002] Communication Micro-objective::Connect Pipe::Interprocess Communication
2) [C0003.001] Communication Micro-objective::Create Pipe::Interprocess Communication
3) [C0027.009] Cryptography Micro-objective::RC4::Encrypt Data
4) [C0021.004] Cryptography Micro-objective::RC4 PRGA::Generate Pseudo-random Sequence
5) [C0045] File System Micro-objective::Copy File
6) [C0047] File System Micro-objective::Delete File
7) [C0049] File System Micro-objective::Get File Attributes
8) [C0051] File System Micro-objective::Read File
9) [C0052] File System Micro-objective::Writes File
10) [C0033] Operating System Micro-objective::Console
11) [C0040] Process Micro-objective::Allocate Thread Local Storage
12) [C0043] Process Micro-objective::Check Mutex
13) [C0041] Process Micro-objective::Set Thread Local Storage Value
14) [C0018] Process Micro-objective::Terminate Process