MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 006ab1b11bfdbf1e4a5dd2291e6e63d9f16e2896a5a0bec1ef46000307478ad8. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 17


Intelligence 17 IOCs YARA 2 File information Comments

SHA256 hash: 006ab1b11bfdbf1e4a5dd2291e6e63d9f16e2896a5a0bec1ef46000307478ad8
SHA3-384 hash: b31b424637ff361b9ba481d357c8a93a13460330495a423b78aacaa0c498de3b250cf296e5862f5834fc31b6e74c4db5
SHA1 hash: acbd7e2e9e28e512b2b283dbd2e42394cdd7e58f
MD5 hash: e0606af1cf37281e1407ccc449c3d087
humanhash: crazy-chicken-hawaii-red
File name:SecuriteInfo.com.Win32.TrojanX-gen.31311.19858
Download: download sample
Signature Smoke Loader
File size:247'808 bytes
First seen:2024-01-18 20:26:03 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash eca83d04a8476bcc568e22f1bc0330c0 (2 x UACModuleSmokeLoader, 2 x Stealc, 2 x GCleaner)
ssdeep 3072:LYi7ktVPczJaKr9+7bQKcEdv0yEkMnOvpVj0zhp4izwwZmM9fieCOGDdX1ODBlNs:LYi4tN97b+8MORxIp4izw/yieiMd
TLSH T118348E2132F48035E3F37A3589F1D7E8CA7BB462A77195CF1AD5127A1F24AE18A20717
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 3370ccd2ccf033da (36 x Smoke Loader, 10 x Stealc, 8 x GCleaner)
Reporter SecuriteInfoCom
Tags:exe Smoke Loader

Intelligence


File Origin
# of uploads :
1
# of downloads :
355
Origin country :
FR FR
Vendor Threat Intelligence
Malware family:
ID:
1
File name:
006ab1b11bfdbf1e4a5dd2291e6e63d9f16e2896a5a0bec1ef46000307478ad8.exe
Verdict:
Malicious activity
Analysis date:
2024-01-18 20:28:26 UTC
Tags:
loader smoke smokeloader

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malware
Maliciousness:

Behaviour
Sending a custom TCP request
Сreating synchronization primitives
Creating a file in the %AppData% directory
Enabling the 'hidden' option for recently created files
DNS request
Sending an HTTP GET request
Query of malicious DNS domain
Sending a TCP request to an infection source
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Verdict:
No Threat
Threat level:
  10/10
Confidence:
100%
Tags:
packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
SmokeLoader
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus detection for URL or domain
Benign windows process drops PE files
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Creates a thread in another existing process (thread injection)
Deletes itself after installation
Detected unpacking (changes PE section rights)
Downloads files with wrong headers with respect to MIME Content-Type
Found malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected SmokeLoader
Behaviour
Behavior Graph:
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1377030 Sample: SecuriteInfo.com.Win32.Troj... Startdate: 18/01/2024 Architecture: WINDOWS Score: 100 25 gxutc2c.com 2->25 27 a0907287.xsph.ru 2->27 43 Snort IDS alert for network traffic 2->43 45 Found malware configuration 2->45 47 Malicious sample detected (through community Yara rule) 2->47 49 6 other signatures 2->49 7 SecuriteInfo.com.Win32.TrojanX-gen.31311.19858.exe 2->7         started        10 dcerjgv 2->10         started        12 dcerjgv 2->12         started        signatures3 process4 signatures5 51 Detected unpacking (changes PE section rights) 7->51 53 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 7->53 55 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 7->55 14 explorer.exe 7 5 7->14 injected 57 Multi AV Scanner detection for dropped file 10->57 59 Machine Learning detection for dropped file 10->59 61 Maps a DLL or memory area into another process 10->61 63 Checks if the current machine is a virtual machine (disk enumeration) 12->63 65 Creates a thread in another existing process (thread injection) 12->65 process6 dnsIp7 29 gxutc2c.com 190.224.203.37, 49734, 49735, 49736 TelecomArgentinaSAAR Argentina 14->29 31 2.180.10.7, 49768, 49769, 49770 TCIIR Iran (ISLAMIC Republic Of) 14->31 33 2 other IPs or domains 14->33 19 C:\Users\user\AppData\Roaming\dcerjgv, PE32 14->19 dropped 21 C:\Users\user\...\dcerjgv:Zone.Identifier, ASCII 14->21 dropped 23 C:\Users\user\AppData\Local\Temp\A771.exe, MS-DOS 14->23 dropped 35 System process connects to network (likely due to code injection or exploit) 14->35 37 Benign windows process drops PE files 14->37 39 Deletes itself after installation 14->39 41 Hides that the sample has been downloaded from the Internet (zone.identifier) 14->41 file8 signatures9
Threat name:
Win32.Trojan.SmokeLoader
Status:
Malicious
First seen:
2024-01-18 20:27:06 UTC
File Type:
PE (Exe)
Extracted files:
17
AV detection:
23 of 24 (95.83%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader botnet:pub1 backdoor trojan
Behaviour
Checks SCSI registry key(s)
Modifies registry class
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of UnmapMainImage
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Deletes itself
Executes dropped EXE
SmokeLoader
Malware Config
C2 Extraction:
http://gxutc2c.com/tmp/index.php
http://proekt8.ru/tmp/index.php
http://mth.com.ua/tmp/index.php
http://pirateking.online/tmp/index.php
http://piratia.pw/tmp/index.php
http://go-piratia.ru/tmp/index.php
Unpacked files
SH256 hash:
006ab1b11bfdbf1e4a5dd2291e6e63d9f16e2896a5a0bec1ef46000307478ad8
MD5 hash:
e0606af1cf37281e1407ccc449c3d087
SHA1 hash:
acbd7e2e9e28e512b2b283dbd2e42394cdd7e58f
Malware family:
SmokeLoader
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Smoke Loader

Executable exe 006ab1b11bfdbf1e4a5dd2291e6e63d9f16e2896a5a0bec1ef46000307478ad8

(this sample)

  
Delivery method
Distributed via web download

Comments