MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 181e8199c373271be6ab13287d4722e60d6839d4611893d1748d69d939097900. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Smoke Loader


Vendor detections: 9


Intelligence 9 IOCs YARA File information Comments

SHA256 hash: 181e8199c373271be6ab13287d4722e60d6839d4611893d1748d69d939097900
SHA3-384 hash: b2ba76a478e63d6571e139acd4515b05ec2aea03eab4cc78752414c7d513d8db8ecce1024b03b41fe553567639bb2d59
SHA1 hash: c0d578901b8e986bc57f9bf7a341b7adc3a883b6
MD5 hash: 5adf87a964f3f98312bfab8f30fb70d8
humanhash: montana-mexico-princess-ack
File name:0001.xll
Download: download sample
Signature Smoke Loader
File size:580'096 bytes
First seen:2022-03-15 23:18:06 UTC
Last seen:2022-04-20 09:48:54 UTC
File type:Excel file xll
MIME type:application/x-dosexec
imphash f20a8db3e4a8c03c1ab177b2660fdd78 (4 x Smoke Loader, 3 x AgentTesla, 2 x Gozi)
ssdeep 12288:azLjlZHAt+AZrkOCH8bzbBSreMOi1uWD242S6+4W:azLhltAdkjcX1XDWeS6ZW
Threatray 74 similar samples on MalwareBazaar
TLSH T1FEC4AE57F6E77A65E6AEC1BAC6F1C92D62B3309602B0C3CE774055492D22392483DB1F
Reporter Racco42
Tags:Smoke Loader xll

Intelligence


File Origin
# of uploads :
6
# of downloads :
278
Origin country :
n/a
Vendor Threat Intelligence
Malware family:
n/a
ID:
1
File name:
Statement -February 2022.xll
Verdict:
No threats detected
Analysis date:
2022-03-15 16:57:20 UTC
Tags:
n/a

Note:
ANY.RUN is an interactive sandbox that analyzes all user actions rather than an uploaded sample
Result
Verdict:
Malicious
File Type:
Office Add-Ins - Suspicious
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
greyware packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Threat name:
ByteCode-MSIL.Trojan.Tnega
Status:
Malicious
First seen:
2022-03-15 21:14:57 UTC
File Type:
PE+ (Dll)
Extracted files:
3
AV detection:
21 of 27 (77.78%)
Threat level:
  5/5
Result
Malware family:
smokeloader
Score:
  10/10
Tags:
family:smokeloader backdoor trojan
Behaviour
Checks SCSI registry key(s)
Checks processor information in registry
Enumerates system info in registry
Modifies Internet Explorer settings
Modifies registry class
Suspicious behavior: AddClipboardFormatListener
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: GetForegroundWindowSpam
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Program crash
Loads dropped DLL
Downloads MZ/PE file
Executes dropped EXE
SmokeLoader
Please note that we are no longer able to provide a coverage score for Virus Total.

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

Smoke Loader

Excel file xll 181e8199c373271be6ab13287d4722e60d6839d4611893d1748d69d939097900

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments