MalwareBazaar Database
You are currently viewing the MalwareBazaar entry for SHA256 24b66c0d6f26f5de09b4cb7a2496bf87ad0ed9d45e846870dee70941b565bc3c. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.
Database Entry
Smoke Loader
Vendor detections: 17
| SHA256 hash: | 24b66c0d6f26f5de09b4cb7a2496bf87ad0ed9d45e846870dee70941b565bc3c |
|---|---|
| SHA3-384 hash: | d1f67cf5114f9930e23fed86bf38d08b9302e668a4ba37361a9cad13074d4239df066e08d0afac6e82b3a55bdfc5581c |
| SHA1 hash: | 9834dc9a4fd1f037c574c27a932c96d68409c882 |
| MD5 hash: | 12382062c6abc23ebdf6aec25f383fa4 |
| humanhash: | monkey-massachusetts-juliet-carolina |
| File name: | WEXTRACT.exe |
| Download: | download sample |
| Signature | Smoke Loader |
| File size: | 1'617'408 bytes |
| First seen: | 2023-12-28 05:11:06 UTC |
| Last seen: | Never |
| File type: | |
| MIME type: | application/x-dosexec |
| imphash | 646167cce332c1c252cdcb1839e0cf48 (8'473 x RedLineStealer, 4'851 x Amadey, 290 x Smoke Loader) |
| ssdeep | 49152:/I4a/fuUWyY2dhl3pmcmVFSD2TDi+SyEU/6QB4:wx/GUxmVoJvyR/6R |
| Threatray | 2'577 similar samples on MalwareBazaar |
| TLSH | T174752356E2F84971C9336F700AF616531336BC93D835866D3396A84A0EF16C5F1B23AB |
| TrID | 41.1% (.CPL) Windows Control Panel Item (generic) (57583/11/19) 22.2% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13) 11.8% (.EXE) Microsoft Visual C++ compiled executable (generic) (16529/12/5) 7.5% (.EXE) Win64 Executable (generic) (10523/12/4) 4.6% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2) |
| File icon (PE): | |
| dhash icon | f8f0f4c8c8c8d8f0 (8'803 x RedLineStealer, 5'078 x Amadey, 288 x Smoke Loader) |
| Reporter | |
| Tags: | exe Smoke Loader WEXTRACT |
Intelligence
File Origin
# of uploads :
1
# of downloads :
321
Origin country :
ROVendor Threat Intelligence
Detection:
SmokeLoader
Result
Verdict:
Malware
Maliciousness:
Behaviour
Launching a service
Creating a file
Sending a custom TCP request
Creating a window
Сreating synchronization primitives
Launching cmd.exe command interpreter
Running batch commands
Behavior that indicates a threat
Searching for the window
Creating a file in the %temp% subdirectories
Creating a process from a recently created file
Creating a process with a hidden window
Launching a process
Setting a single autorun event
Forced shutdown of a system process
Blocking the Windows Defender launch
Disabling the operating system update service
Unauthorized injection to a system process
Enabling autorun by creating a file
Sending an HTTP POST request to an infection source
Verdict:
Suspicious
Threat level:
5/10
Confidence:
100%
Tags:
advpack anti-vm CAB control explorer installer lolbin lolbin packed rundll32 setupapi sfx shell32
Verdict:
Malicious
Labled as:
Malware
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Malware family:
Amadey
Verdict:
Malicious
Result
Threat name:
Amadey, Babadeda, Mystic Stealer, RedLin
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
.NET source code contains very large array initializations
Allocates memory in foreign processes
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Antivirus detection for URL or domain
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Contains functionality to inject code into remote processes
Creates a thread in another existing process (thread injection)
Creates an undocumented autostart registry key
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found malware configuration
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Modifies windows update settings
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has a writeable .text section
Sample uses string decryption to hide its real strings
System process connects to network (likely due to code injection or exploit)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Yara detected Amadey
Yara detected Amadey bot
Yara detected Amadeys stealer DLL
Yara detected Babadeda
Yara detected Mystic Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Behaviour
Behavior Graph:
Score:
100%
Verdict:
Malware
File Type:
PE
Detection:
redlinestealer
Threat name:
Win32.Trojan.RedLine
Status:
Malicious
First seen:
2023-10-30 23:50:12 UTC
File Type:
PE (Exe)
Extracted files:
226
AV detection:
17 of 23 (73.91%)
Threat level:
5/5
Detection(s):
Suspicious file
Verdict:
malicious
Similar samples:
+ 2'567 additional samples on MalwareBazaar
Result
Malware family:
smokeloader
Score:
10/10
Tags:
family:amadey family:dcrat family:mystic family:redline family:smokeloader botnet:grome backdoor brand:google brand:paypal evasion infostealer persistence phishing rat stealer trojan
Behaviour
Checks SCSI registry key(s)
Creates scheduled task(s)
Enumerates system info in registry
Modifies Internet Explorer settings
Suspicious behavior: CmdExeWriteProcessMemorySpam
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
Suspicious use of AdjustPrivilegeToken
Suspicious use of FindShellTrayWindow
Suspicious use of SendNotifyMessage
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Program crash
Detected potential entity reuse from brand paypal.
Suspicious use of SetThreadContext
Adds Run key to start application
Checks computer location settings
Executes dropped EXE
Loads dropped DLL
Amadey
DcRat
Detect Mystic stealer payload
Detected google phishing page
Modifies Windows Defender Real-time Protection settings
Mystic
RedLine
RedLine payload
SmokeLoader
Malware Config
C2 Extraction:
http://77.91.68.29/fks/
77.91.124.86:19084
http://77.91.124.1
77.91.124.86:19084
http://77.91.124.1
Unpacked files
SH256 hash:
160ea596dea538000394fde4ba2d40fd2be5ab50037a77ba3000e927bff84ef1
MD5 hash:
22b50c95b39cbbdb00d5a4cd3d4886bd
SHA1 hash:
db8326c4fad0064ce3020226e8556e7cce8ce04e
Detections:
INDICATOR_SUSPICIOUS_EXE_RegKeyComb_DisableWinDefender
SH256 hash:
2e2692ae0f3da1a0aa708513de5f860c7725d9c401e5be4c881f641598c89616
MD5 hash:
4d9a8301dbe7de79dbe09f1257eaddab
SHA1 hash:
30078c5fa3f4e01b791474512110c4a91e066496
Detections:
SmokeLoaderStage2
win_smokeloader_a2
SH256 hash:
757476f7f5adaf82e3f061138482ef0f55cb807fb98513d907f7a6e16c2187bc
MD5 hash:
a99acc7432955bac28c2ab68404cad63
SHA1 hash:
a31dee2fb7731a906d1ae0df499c79de7c583484
SH256 hash:
0e3b4ea624b11be77b4c2feac48e1b18bf617cba96d0946b98a1618503320d68
MD5 hash:
00717023d67b2c0edfa13a548707934d
SHA1 hash:
efc0660f18d47e0dc97a6e16b47caa77e804473e
Detections:
Amadey
win_amadey_auto
win_amadey_bytecodes_oct_2023
win_amadey
MALWARE_Win_Amadey
Parent samples :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 hash:
e27404515cd6a130a6b63be6cf84b0056f71d5c5f5032cc2135b739f382f5d36
MD5 hash:
8b7928dee4bdefae026bcf0b2c6812bc
SHA1 hash:
60a96c86790c2b8b1a34572754205368a5348c09
SH256 hash:
2289e037478dd296cc5f34f954c1743ca6a13ca6ced6f9e6530e95a92028b442
MD5 hash:
cf41f3e7d2f67c992919436229bb4d83
SHA1 hash:
8849509bd35506d1bb550a32b33cca89e7336c32
Detections:
SUSP_Imphash_Mar23_3
SH256 hash:
24b66c0d6f26f5de09b4cb7a2496bf87ad0ed9d45e846870dee70941b565bc3c
MD5 hash:
12382062c6abc23ebdf6aec25f383fa4
SHA1 hash:
9834dc9a4fd1f037c574c27a932c96d68409c882
Malware family:
Amadey
Verdict:
Malicious
Please note that we are no longer able to provide a coverage score for Virus Total.
Threat name:
Malicious File
Score:
1.00
File information
The table below shows additional information about this malware sample such as delivery method and external references.
Comments
Login required
You need to login to in order to write a comment. Login with your abuse.ch account.